[CRIU] zdtm cwd test acts strangly

Ruslan Kuprieiev kupruser at gmail.com
Mon Dec 8 05:33:35 PST 2014


Log of:

strace -fo /tmp/log.s -s 256 test/zdtm.sh -i 0 static/cwd00

is attached.

Strace shows some interesting stuff:
➜  ~  cat log.s | awk 'NR >= 16170 && NR <= 16180'
25594 write(2, "15:21:47.987: 25594: PASS\n", 26 <unfinished ...>
25600 dup2(4, 1)                        = 1
25600 close(4 <unfinished ...>
25594 <... write resumed> )             = 26
25600 <... close resumed> )             = 0
25594 chdir("/root/git/criu/test/zdtm/live/static" <unfinished ...>
25600 close(3)                          = 0
25594 <... chdir resumed> )             = -1 EACCES (Permission denied)
25594 stat("/etc/localtime",  <unfinished ...>
25600 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25594 <... stat resumed> {st_mode=S_IFREG|0644, st_size=2071, ...}) = 0

Are these "resumed" lines result of criu work?

Thanks.

On 12/08/2014 01:04 PM, Ruslan Kuprieiev wrote:
> On 12/08/2014 12:43 PM, Andrew Vagin wrote:
>> On Fri, Dec 05, 2014 at 07:35:54PM +0200, Ruslan Kuprieiev wrote:
>>> Hi!
>>>
>>> I'm trying to run zdtm tests from tty(on master, without my vt patches)
>>> and I'm observing strange behavior that I can't explain.
>>>
>>> If I run make test from pty, all tests are succeeding.
>>>
>>> If I run make test from tty, cwd* tests fail. For example cwd00:
>>> ➜  static git:(master) ✗ cat cwd00.out.inprogress
>>> 19:03:15.164: 30429: PASS
>>> 19:03:15.164: 30429: ERR: cwd00.c:56: can't change directory to
>>> /root/git/criu/test/zdtm/live/static: Permission denied
>>>   (errno = 13 (Permission denied))
>>> Dump/restore criu logs show that everything went fine.
>>
>> The most part of tests are executed under an unprivileged user.
>>
>>                  export ZDTM_UID=18943
>>                  export ZDTM_GID=58467
>>
>>
>> By default such users can't to enter into the "root" directory
>> [avagin at localhost git]$ ls -dl /root/
>> dr-xr-x---. 28 root root 4096 Dec  7 11:29 /root/
>>
>
> Oh! Thanks! I wasn't even suspecting that we run zdtm as a non-root =).
> I always use /root/git on my VM and with pty it always works fine.
> Indeed, running it from path with proper perms works great on both
> tty and pty. But I still don't get why with /root... test fails on
> tty, but succeeds on pty. Do you have any idea?
>
>>>
>>> If I run ./zdtm.sh cwd00 from tty I get the same error.
>>>
>>> But, If I run cwd00 test from tty manually by make cwd00.pid +
>>> + criu dump/restore + make cwd00.out, I get:
>>> ➜  static git:(master) ✗ cat cwd00.out
>>> 19:21:02.249: 31368: PASS
>>>
>>> I've checked static dir and saw:
>>> ➜  static git:(master) ✗ lsattr /root/git/criu/test/zdtm/live/
>>> -------------e-- /root/git/criu/test/zdtm/live/streaming
>>> -------------e-- /root/git/criu/test/zdtm/live/transition
>>> ----------I--e-- /root/git/criu/test/zdtm/live/static
>>> -------------e-- /root/git/criu/test/zdtm/live/Makefile
>>> "I" flag says that static dir is being indexed, but it is indexed every
>>> time I do tests.
>>>
>>> I've tested this strange behavior on 2 real machines and one virtual,
>>> on fedora 20 and archlinux. The only common thing is ext4 filesystem.
>>> But when i'm trying to use, for example, xfs, "I" flags disappears,
>>> but problems remain the same.
>>>
>>> Does anyone have any idea what is going on?
>>>
>>> Thanks.
>>> _______________________________________________
>>> CRIU mailing list
>>> CRIU at openvz.org
>>> https://lists.openvz.org/mailman/listinfo/criu
>

-------------- next part --------------
25505 execve("test/zdtm.sh", ["test/zdtm.sh", "-i", "0", "static/cwd00"], [/* 34 vars */]) = 0
25505 brk(0)                            = 0x1745000
25505 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffe03e4e000
25505 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25505 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25505 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25505 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ffe03e2e000
25505 close(3)                          = 0
25505 open("/lib64/libtinfo.so.5", O_RDONLY|O_CLOEXEC) = 3
25505 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\316\340\"2\0\0\0@\0\0\0\0\0\0\0\10\246\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\"2\0\0\0\0\0\340\"2\0\0\0<O\2\0\0\0\0\0<O\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0x]\2\0\0\0\0\0x]\2#2\0\0\0x]\2#2\0\0\0\2209\0\0\0\0\0\0\210A\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\20\215\2\0\0\0\0\0\20\215\2#2\0\0\0\20\215\2#2\0\0\0\320\1\0\0\0\0\0\0\320\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340\"2\0\0\0"..., 832) = 832
25505 fstat(3, {st_mode=S_IFREG|0755, st_size=175560, ...}) = 0
25505 mmap(0x3222e00000, 2268928, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3222e00000
25505 mprotect(0x3222e25000, 2097152, PROT_NONE) = 0
25505 mmap(0x3223025000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x3223025000
25505 close(3)                          = 0
25505 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
25505 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
25505 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
25505 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
25505 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
25505 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
25505 close(3)                          = 0
25505 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25505 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25505 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25505 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffe03e2d000
25505 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25505 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25505 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25505 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25505 close(3)                          = 0
25505 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffe03e2b000
25505 arch_prctl(ARCH_SET_FS, 0x7ffe03e2b740) = 0
25505 mprotect(0x6dc000, 4096, PROT_READ) = 0
25505 mprotect(0x3223025000, 16384, PROT_READ) = 0
25505 mprotect(0x321fc02000, 4096, PROT_READ) = 0
25505 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25505 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25505 munmap(0x7ffe03e2e000, 129086)    = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 open("/dev/tty", O_RDWR|O_NONBLOCK) = 3
25505 close(3)                          = 0
25505 brk(0)                            = 0x1745000
25505 brk(0x1766000)                    = 0x1766000
25505 brk(0)                            = 0x1766000
25505 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25505 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25505 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ffdfd902000
25505 close(3)                          = 0
25505 brk(0)                            = 0x1766000
25505 getuid()                          = 0
25505 getgid()                          = 0
25505 geteuid()                         = 0
25505 getegid()                         = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 open("/proc/meminfo", O_RDONLY|O_CLOEXEC) = 3
25505 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25505 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffe03e4d000
25505 read(3, "MemTotal:       16108584 kB\nMemFree:         5566384 kB\nMemAvailable:   10632948 kB\nBuffers:          425488 kB\nCached:          4861276 kB\nSwapCached:            0 kB\nActive:          5395896 kB\nInactive:        2391896 kB\nActive(anon):    2506604 kB\nInac"..., 1024) = 1024
25505 close(3)                          = 0
25505 munmap(0x7ffe03e4d000, 4096)      = 0
25505 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25505 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25505 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25505 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25505 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25505 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigaction(SIGQUIT, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25505 uname({sys="Linux", node="localhost.localdomain", ...}) = 0
25505 stat("/root/git/criu", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
25505 stat(".", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
25505 getpid()                          = 25505
25505 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25505 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25505 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7ffe03e47000
25505 close(3)                          = 0
25505 getppid()                         = 25500
25505 getpgrp()                         = 25500
25505 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25505 getrlimit(RLIMIT_NPROC, {rlim_cur=62850, rlim_max=62850}) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 open("test/zdtm.sh", O_RDONLY)    = 3
25505 ioctl(3, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7fff81c76fb0) = -1 ENOTTY (Inappropriate ioctl for device)
25505 lseek(3, 0, SEEK_CUR)             = 0
25505 read(3, "#!/bin/bash\n\nARCH=`uname -m | sed\t\t\t\\\n\t\t-e s/i.86/i386/\t\t\\\n\t\t-e s/sun4u/sparc64/", 80) = 80
25505 lseek(3, 0, SEEK_SET)             = 0
25505 getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0
25505 fcntl(255, F_GETFD)               = -1 EBADF (Bad file descriptor)
25505 dup2(3, 255)                      = 255
25505 close(3)                          = 0
25505 fcntl(255, F_SETFD, FD_CLOEXEC)   = 0
25505 fcntl(255, F_GETFL)               = 0x8000 (flags O_RDONLY|O_LARGEFILE)
25505 fstat(255, {st_mode=S_IFREG|0755, st_size=21495, ...}) = 0
25505 lseek(255, 0, SEEK_CUR)           = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 read(255, "#!/bin/bash\n\nARCH=`uname -m | sed\t\t\t\\\n\t\t-e s/i.86/i386/\t\t\\\n\t\t-e s/sun4u/sparc64/\t\\\n\t\t-e s/s390x/s390/\t\\\n\t\t-e s/parisc64/parisc/\t\\\n\t\t-e s/ppc.*/powerpc/\t\\\n\t\t-e s/mips.*/mips/\t\\\n\t\t-e s/sh[234].*/sh/`\n\nZP=\"zdtm/live\"\n\nTEST_LIST=\"\nstatic/pipe00\nstatic/pipe01\ns"..., 8192) = 8192
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 pipe([3, 4])                      = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25505 lseek(255, -7994, SEEK_CUR)       = 198
25505 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25506
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25505 close(4 <unfinished ...>
25506 close(255 <unfinished ...>
25505 <... close resumed> )             = 0
25505 read(3,  <unfinished ...>
25506 <... close resumed> )             = 0
25506 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25506 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25506 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25506 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25506 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25506 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25506 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25506 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25506 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25506 dup2(4, 1)                        = 1
25506 close(4)                          = 0
25506 close(3)                          = 0
25506 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25506 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25506 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25506 pipe([3, 4])                      = 0
25506 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0
25506 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25507
25507 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25506 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25507 <... rt_sigprocmask resumed> NULL, 8) = 0
25506 <... rt_sigprocmask resumed> NULL, 8) = 0
25507 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25506 close(4 <unfinished ...>
25507 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25506 <... close resumed> )             = 0
25507 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25506 close(4 <unfinished ...>
25507 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25506 <... close resumed> )             = -1 EBADF (Bad file descriptor)
25507 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25507 close(3)                          = 0
25506 rt_sigprocmask(SIG_BLOCK, [INT CHLD],  <unfinished ...>
25507 dup2(4, 1 <unfinished ...>
25506 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25507 <... dup2 resumed> )              = 1
25506 clone( <unfinished ...>
25507 close(4)                          = 0
25506 <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25508
25507 stat(".", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
25508 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25507 stat("/usr/lib64/qt-3.3/bin/uname",  <unfinished ...>
25508 <... rt_sigprocmask resumed> NULL, 8) = 0
25506 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25508 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25507 <... stat resumed> 0x7fff81c76460) = -1 ENOENT (No such file or directory)
25508 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25507 stat("/usr/local/bin/uname",  <unfinished ...>
25508 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25507 <... stat resumed> 0x7fff81c76460) = -1 ENOENT (No such file or directory)
25508 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25507 stat("/usr/bin/uname",  <unfinished ...>
25508 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25507 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25508 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25507 stat("/usr/bin/uname",  <unfinished ...>
25506 <... rt_sigprocmask resumed> NULL, 8) = 0
25507 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25508 dup2(3, 0 <unfinished ...>
25507 geteuid( <unfinished ...>
25508 <... dup2 resumed> )              = 0
25507 <... geteuid resumed> )           = 0
25508 close(3 <unfinished ...>
25507 getegid( <unfinished ...>
25508 <... close resumed> )             = 0
25507 <... getegid resumed> )           = 0
25506 close(3 <unfinished ...>
25507 getuid( <unfinished ...>
25506 <... close resumed> )             = 0
25507 <... getuid resumed> )            = 0
25506 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25507 getgid( <unfinished ...>
25506 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25507 <... getgid resumed> )            = 0
25506 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25507 access("/usr/bin/uname", X_OK <unfinished ...>
25506 <... rt_sigprocmask resumed> NULL, 8) = 0
25507 <... access resumed> )            = 0
25506 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25507 stat("/usr/bin/uname",  <unfinished ...>
25506 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25507 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25508 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25507 geteuid( <unfinished ...>
25508 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25507 <... geteuid resumed> )           = 0
25506 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25508 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25507 getegid( <unfinished ...>
25508 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25507 <... getegid resumed> )           = 0
25506 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25508 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25507 getuid( <unfinished ...>
25508 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25507 <... getuid resumed> )            = 0
25506 wait4(-1,  <unfinished ...>
25507 getgid( <unfinished ...>
25508 stat(".",  <unfinished ...>
25507 <... getgid resumed> )            = 0
25508 <... stat resumed> {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
25507 access("/usr/bin/uname", R_OK <unfinished ...>
25508 stat("/usr/lib64/qt-3.3/bin/sed",  <unfinished ...>
25507 <... access resumed> )            = 0
25508 <... stat resumed> 0x7fff81c76460) = -1 ENOENT (No such file or directory)
25507 stat("/usr/bin/uname",  <unfinished ...>
25508 stat("/usr/local/bin/sed",  <unfinished ...>
25507 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25508 <... stat resumed> 0x7fff81c76460) = -1 ENOENT (No such file or directory)
25507 stat("/usr/bin/uname",  <unfinished ...>
25508 stat("/usr/bin/sed",  <unfinished ...>
25507 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25508 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25507 geteuid( <unfinished ...>
25508 stat("/usr/bin/sed",  <unfinished ...>
25507 <... geteuid resumed> )           = 0
25508 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25507 getegid( <unfinished ...>
25508 geteuid( <unfinished ...>
25507 <... getegid resumed> )           = 0
25508 <... geteuid resumed> )           = 0
25507 getuid( <unfinished ...>
25508 getegid( <unfinished ...>
25507 <... getuid resumed> )            = 0
25508 <... getegid resumed> )           = 0
25507 getgid( <unfinished ...>
25508 getuid( <unfinished ...>
25507 <... getgid resumed> )            = 0
25508 <... getuid resumed> )            = 0
25507 access("/usr/bin/uname", X_OK <unfinished ...>
25508 getgid( <unfinished ...>
25507 <... access resumed> )            = 0
25508 <... getgid resumed> )            = 0
25507 stat("/usr/bin/uname",  <unfinished ...>
25508 access("/usr/bin/sed", X_OK <unfinished ...>
25507 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25508 <... access resumed> )            = 0
25507 geteuid( <unfinished ...>
25508 stat("/usr/bin/sed",  <unfinished ...>
25507 <... geteuid resumed> )           = 0
25508 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25507 getegid( <unfinished ...>
25508 geteuid( <unfinished ...>
25507 <... getegid resumed> )           = 0
25508 <... geteuid resumed> )           = 0
25507 getuid( <unfinished ...>
25508 getegid( <unfinished ...>
25507 <... getuid resumed> )            = 0
25508 <... getegid resumed> )           = 0
25507 getgid( <unfinished ...>
25508 getuid( <unfinished ...>
25507 <... getgid resumed> )            = 0
25508 <... getuid resumed> )            = 0
25507 access("/usr/bin/uname", R_OK <unfinished ...>
25508 getgid( <unfinished ...>
25507 <... access resumed> )            = 0
25508 <... getgid resumed> )            = 0
25508 access("/usr/bin/sed", R_OK <unfinished ...>
25507 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25508 <... access resumed> )            = 0
25507 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25508 stat("/usr/bin/sed",  <unfinished ...>
25507 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25508 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25507 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25508 stat("/usr/bin/sed",  <unfinished ...>
25507 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25508 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25507 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25508 geteuid( <unfinished ...>
25507 execve("/usr/bin/uname", ["uname", "-m"], [/* 33 vars */] <unfinished ...>
25508 <... geteuid resumed> )           = 0
25508 getegid()                         = 0
25508 getuid()                          = 0
25508 getgid()                          = 0
25508 access("/usr/bin/sed", X_OK)      = 0
25508 stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25508 geteuid()                         = 0
25508 getegid()                         = 0
25508 getuid()                          = 0
25508 getgid( <unfinished ...>
25507 <... execve resumed> )            = 0
25508 <... getgid resumed> )            = 0
25508 access("/usr/bin/sed", R_OK)      = 0
25508 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25507 brk(0 <unfinished ...>
25508 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25508 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25507 <... brk resumed> )               = 0x1b2a000
25508 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25508 execve("/usr/bin/sed", ["sed", "-e", "s/i.86/i386/", "-e", "s/sun4u/sparc64/", "-e", "s/s390x/s390/", "-e", "s/parisc64/parisc/", "-e", "s/ppc.*/powerpc/", "-e", "s/mips.*/mips/", "-e", "s/sh[234].*/sh/"], [/* 33 vars */] <unfinished ...>
25507 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff701df3000
25507 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25507 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25507 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25507 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff701dd3000
25508 <... execve resumed> )            = 0
25507 close(3)                          = 0
25508 brk(0)                            = 0x1c1e000
25507 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC <unfinished ...>
25508 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25507 <... open resumed> )              = 3
25508 <... mmap resumed> )              = 0x7f42ded9e000
25507 read(3,  <unfinished ...>
25508 access("/etc/ld.so.preload", R_OK <unfinished ...>
25507 <... read resumed> "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25508 <... access resumed> )            = -1 ENOENT (No such file or directory)
25507 fstat(3,  <unfinished ...>
25508 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
25507 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25508 <... open resumed> )              = 3
25507 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25508 fstat(3,  <unfinished ...>
25507 <... mmap resumed> )              = 0x321fe00000
25508 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25507 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
25508 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f42ded7e000
25507 <... mprotect resumed> )          = 0
25508 close(3 <unfinished ...>
25507 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
25508 <... close resumed> )             = 0
25507 <... mmap resumed> )              = 0x32201b3000
25508 open("/lib64/libacl.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25507 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25508 <... open resumed> )              = 3
25508 read(3,  <unfinished ...>
25507 <... mmap resumed> )              = 0x32201b9000
25508 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\37`\3423\0\0\0@\0\0\0\0\0\0\0 \221\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0 \0\37\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`\3423\0\0\0\0\0`\3423\0\0\0\214o\0\0\0\0\0\0\214o\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220}\0\0\0\0\0\0\220}\200\3423\0\0\0\220}\200\3423\0\0\0\300\4\0\0\0\0\0\0\360\4\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\260}\0\0\0\0\0\0\260}\200\3423\0\0\0\260}\200\3423\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1`\3423\0\0\0"..., 832) = 832
25507 close(3 <unfinished ...>
25508 fstat(3,  <unfinished ...>
25507 <... close resumed> )             = 0
25508 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=39200, ...}) = 0
25508 mmap(0x33e2600000, 2130560, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25507 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25508 <... mmap resumed> )              = 0x33e2600000
25507 <... mmap resumed> )              = 0x7ff701dd2000
25508 mprotect(0x33e2607000, 2097152, PROT_NONE <unfinished ...>
25507 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25508 <... mprotect resumed> )          = 0
25507 <... mmap resumed> )              = 0x7ff701dd0000
25508 mmap(0x33e2807000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000 <unfinished ...>
25507 arch_prctl(ARCH_SET_FS, 0x7ff701dd0740 <unfinished ...>
25508 <... mmap resumed> )              = 0x33e2807000
25507 <... arch_prctl resumed> )        = 0
25508 close(3)                          = 0
25508 open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25507 mprotect(0x606000, 4096, PROT_READ <unfinished ...>
25508 <... open resumed> )              = 3
25507 <... mprotect resumed> )          = 0
25508 read(3,  <unfinished ...>
25507 mprotect(0x32201b3000, 16384, PROT_READ <unfinished ...>
25508 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240d`!2\0\0\0@\0\0\0\0\0\0\0\370-\2\0\0\0\0\0\0\0\0\0@\0008\0\10\0@\0!\0 \0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`!2\0\0\0\0\0`!2\0\0\0\274\n\2\0\0\0\0\0\274\n\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220\f\2\0\0\0\0\0\220\f\202!2\0\0\0\220\f\202!2\0\0\0$\t\0\0\0\0\0\0\10,\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0H\r\2\0\0\0\0\0H\r\202!2\0\0\0H\r\202!2\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0\2\0\0\0\0\0\0\0\2`!2\0\0\0"..., 832) = 832
25507 <... mprotect resumed> )          = 0
25508 fstat(3,  <unfinished ...>
25507 mprotect(0x321f81f000, 4096, PROT_READ <unfinished ...>
25508 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=144952, ...}) = 0
25507 <... mprotect resumed> )          = 0
25508 mmap(0x3221600000, 2242712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25507 munmap(0x7ff701dd3000, 129086 <unfinished ...>
25508 <... mmap resumed> )              = 0x3221600000
25508 mprotect(0x3221621000, 2093056, PROT_NONE <unfinished ...>
25507 <... munmap resumed> )            = 0
25508 <... mprotect resumed> )          = 0
25508 mmap(0x3221820000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) = 0x3221820000
25508 mmap(0x3221822000, 6296, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3221822000
25508 close(3 <unfinished ...>
25507 brk(0 <unfinished ...>
25508 <... close resumed> )             = 0
25507 <... brk resumed> )               = 0x1b2a000
25508 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC <unfinished ...>
25507 brk(0x1b4b000 <unfinished ...>
25508 <... open resumed> )              = 3
25507 <... brk resumed> )               = 0x1b4b000
25508 read(3,  <unfinished ...>
25507 brk(0 <unfinished ...>
25508 <... read resumed> "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25507 <... brk resumed> )               = 0x1b4b000
25508 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25507 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC <unfinished ...>
25508 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f42ded7d000
25507 <... open resumed> )              = 3
25508 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25507 fstat(3,  <unfinished ...>
25508 <... mmap resumed> )              = 0x321fe00000
25507 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25508 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
25507 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25508 <... mprotect resumed> )          = 0
25507 <... mmap resumed> )              = 0x7ff6fb8a7000
25508 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
25507 close(3 <unfinished ...>
25508 <... mmap resumed> )              = 0x32201b3000
25507 <... close resumed> )             = 0
25508 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25508 close(3)                          = 0
25507 uname({sys="Linux", node="localhost.localdomain", ...}) = 0
25508 open("/lib64/libattr.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25507 fstat(1,  <unfinished ...>
25508 <... open resumed> )              = 3
25507 <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25508 read(3,  <unfinished ...>
25507 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25508 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\23 \3433\0\0\0@\0\0\0\0\0\0\0\320N\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 \3433\0\0\0\0\0 \3433\0\0\0\364;\0\0\0\0\0\0\364;\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\300=\0\0\0\0\0\0\300=@\3433\0\0\0\300=@\3433\0\0\0\240\3\0\0\0\0\0\0\260\3\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\340=\0\0\0\0\0\0\340=@\3433\0\0\0\340=@\3433\0\0\0\360\1\0\0\0\0\0\0\360\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 \3433\0\0\0"..., 832) = 832
25507 <... mmap resumed> )              = 0x7ff701df2000
25508 fstat(3, {st_mode=S_IFREG|0755, st_size=22160, ...}) = 0
25507 write(1, "x86_64\n", 7 <unfinished ...>
25508 mmap(0x33e3200000, 2113904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25507 <... write resumed> )             = 7
25508 <... mmap resumed> )              = 0x33e3200000
25507 close(1 <unfinished ...>
25508 mprotect(0x33e3204000, 2093056, PROT_NONE <unfinished ...>
25507 <... close resumed> )             = 0
25508 <... mprotect resumed> )          = 0
25507 munmap(0x7ff701df2000, 4096 <unfinished ...>
25508 mmap(0x33e3403000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000 <unfinished ...>
25507 <... munmap resumed> )            = 0
25508 <... mmap resumed> )              = 0x33e3403000
25507 close(2 <unfinished ...>
25508 close(3 <unfinished ...>
25507 <... close resumed> )             = 0
25508 <... close resumed> )             = 0
25507 exit_group(0)                     = ?
25508 open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3
25508 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\27 !2\0\0\0@\0\0\0\0\0\0\0Xe\6\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 !2\0\0\0\0\0 !2\0\0\0004F\6\0\0\0\0\0004F\6\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\360K\6\0\0\0\0\0\360KF!2\0\0\0\360KF!2\0\0\0000\5\0\0\0\0\0\0\30\6\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0008M\6\0\0\0\0\0008MF!2\0\0\0008MF!2\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 !2\0\0\0"..., 832) = 832
25508 fstat(3,  <unfinished ...>
25507 +++ exited with 0 +++
25508 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=421144, ...}) = 0
25506 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25507
25508 mmap(0x3221200000, 2511368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25506 wait4(-1,  <unfinished ...>
25508 <... mmap resumed> )              = 0x3221200000
25508 mprotect(0x3221265000, 2093056, PROT_NONE) = 0
25508 mmap(0x3221464000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x64000) = 0x3221464000
25508 close(3)                          = 0
25508 open("/lib64/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3
25508 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3400\340 2\0\0\0@\0\0\0\0\0\0\0HW\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340 2\0\0\0\0\0\340 2\0\0\0\3646\2\0\0\0\0\0\3646\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3409\2\0\0\0\0\0\3409\2!2\0\0\0\3409\2!2\0\0\0\220\10\0\0\0\0\0\0\230\10\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0@=\2\0\0\0\0\0@=\2!2\0\0\0@=\2!2\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340 2\0\0\0"..., 832) = 832
25508 fstat(3, {st_mode=S_IFREG|0755, st_size=155400, ...}) = 0
25508 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f42ded7c000
25508 mmap(0x3220e00000, 2245240, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220e00000
25508 mprotect(0x3220e24000, 2093056, PROT_NONE) = 0
25508 mmap(0x3221023000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x3221023000
25508 close(3)                          = 0
25508 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
25508 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
25508 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
25508 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
25508 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
25508 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
25508 close(3)                          = 0
25508 open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
25508 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220m  2\0\0\0@\0\0\0\0\0\0\0\230B\2\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0)\0(\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0  2\0\0\0@\0  2\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\340\31\1\0\0\0\0\0\340\31! 2\0\0\0\340\31! 2\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0  2\0\0\0\0\0  2\0\0\0\360t\1\0\0\0\0\0\360t\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0p{\1\0\0\0\0\0p{A 2\0\0\0"..., 832) = 832
25508 fstat(3, {st_mode=S_IFREG|0755, st_size=150744, ...}) = 0
25508 mmap(0x3220200000, 2213104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220200000
25508 mprotect(0x3220218000, 2093056, PROT_NONE) = 0
25508 mmap(0x3220417000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x3220417000
25508 mmap(0x3220419000, 13552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3220419000
25508 close(3)                          = 0
25508 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f42ded7b000
25508 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f42ded7a000
25508 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f42ded78000
25508 arch_prctl(ARCH_SET_FS, 0x7f42ded78840) = 0
25508 mprotect(0x611000, 4096, PROT_READ) = 0
25508 mprotect(0x33e2807000, 4096, PROT_READ) = 0
25508 mprotect(0x3221820000, 4096, PROT_READ) = 0
25508 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25508 mprotect(0x33e3403000, 4096, PROT_READ) = 0
25508 mprotect(0x3221464000, 4096, PROT_READ) = 0
25508 mprotect(0x3221023000, 4096, PROT_READ) = 0
25508 mprotect(0x321fc02000, 4096, PROT_READ) = 0
25508 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25508 mprotect(0x3220417000, 4096, PROT_READ) = 0
25508 munmap(0x7f42ded7e000, 129086)    = 0
25508 set_tid_address(0x7f42ded78b10)   = 25508
25508 set_robust_list(0x7f42ded78b20, 24) = 0
25508 rt_sigaction(SIGRTMIN, {0x3220206880, [], SA_RESTORER|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25508 rt_sigaction(SIGRT_1, {0x3220206910, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25508 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
25508 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25508 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
25508 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
25508 stat("/sys/fs/selinux", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
25508 brk(0)                            = 0x1c1e000
25508 brk(0x1c3f000)                    = 0x1c3f000
25508 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25508 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25508 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f42d884f000
25508 close(3)                          = 0
25508 open("/usr/lib64/charset.alias", O_RDONLY|O_NOFOLLOW) = -1 ENOENT (No such file or directory)
25508 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25508 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25508 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7f42ded97000
25508 close(3)                          = 0
25508 futex(0x32201b8a70, FUTEX_WAKE_PRIVATE, 2147483647) = 0
25508 fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25508 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f42ded96000
25508 read(0, "x86_64\n", 4096)         = 7
25508 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25508 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f42ded95000
25508 read(0, "", 4096)                 = 0
25508 write(1, "x86_64\n", 7)           = 7
25505 <... read resumed> "x86_64\n", 128) = 7
25508 close(1 <unfinished ...>
25505 read(3,  <unfinished ...>
25508 <... close resumed> )             = 0
25508 munmap(0x7f42ded95000, 4096)      = 0
25508 close(2)                          = 0
25508 exit_group(0)                     = ?
25508 +++ exited with 0 +++
25506 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25508
25506 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
25506 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25506 close(3)                          = -1 EBADF (Bad file descriptor)
25506 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25506 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25507, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25506 wait4(-1, 0x7fff81c761d0, WNOHANG, NULL) = -1 ECHILD (No child processes)
25506 rt_sigreturn()                    = 0
25506 exit_group(0)                     = ?
25505 <... read resumed> "", 128)       = 0
25506 +++ exited with 0 +++
25505 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25506, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25505 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 25506
25505 wait4(-1, 0x7fff81c76450, WNOHANG, NULL) = -1 ECHILD (No child processes)
25505 rt_sigreturn()                    = 0
25505 close(3)                          = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25505 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 read(255, "\nZP=\"zdtm/live\"\n\nTEST_LIST=\"\nstatic/pipe00\nstatic/pipe01\nstatic/pipe02\nstatic/busyloop00\nstatic/cwd00\nstatic/cwd01\nstatic/cwd02\nstatic/env00\nstatic/maps00\nstatic/maps01\nstatic/maps02\nstatic/maps04\nstatic/maps05\nstatic/mlock_setuid\nstatic/maps_file_prot\nsta"..., 8192) = 8192
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 pipe([3, 4])                      = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25505 lseek(255, -5729, SEEK_CUR)       = 2661
25505 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25509
25505 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25509 close(255 <unfinished ...>
25505 <... rt_sigprocmask resumed> NULL, 8) = 0
25509 <... close resumed> )             = 0
25505 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25509 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25505 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25509 <... rt_sigprocmask resumed> NULL, 8) = 0
25505 close(4 <unfinished ...>
25509 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 <... close resumed> )             = 0
25509 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25505 read(3,  <unfinished ...>
25509 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25509 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25509 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25509 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25509 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25509 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25509 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25509 dup2(4, 1)                        = 1
25509 close(4)                          = 0
25509 close(3)                          = 0
25509 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25509 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25509 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25509 pipe([3, 4])                      = 0
25509 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0
25509 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25510
25509 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25510 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25509 <... rt_sigprocmask resumed> NULL, 8) = 0
25510 <... rt_sigprocmask resumed> NULL, 8) = 0
25509 close(4 <unfinished ...>
25510 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25509 <... close resumed> )             = 0
25510 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25510 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25509 close(4 <unfinished ...>
25510 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25509 <... close resumed> )             = -1 EBADF (Bad file descriptor)
25510 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25509 pipe( <unfinished ...>
25510 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25509 <... pipe resumed> [4, 5])        = 0
25510 close(3 <unfinished ...>
25509 rt_sigprocmask(SIG_BLOCK, [INT CHLD],  <unfinished ...>
25510 <... close resumed> )             = 0
25509 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25510 dup2(4, 1 <unfinished ...>
25509 clone( <unfinished ...>
25510 <... dup2 resumed> )              = 1
25510 close(4)                          = 0
25509 <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25511
25509 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25511 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25509 <... rt_sigprocmask resumed> NULL, 8) = 0
25511 <... rt_sigprocmask resumed> NULL, 8) = 0
25509 close(3 <unfinished ...>
25511 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25509 <... close resumed> )             = 0
25511 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25509 close(5 <unfinished ...>
25511 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25509 <... close resumed> )             = 0
25511 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25511 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25509 close(3 <unfinished ...>
25511 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25509 <... close resumed> )             = -1 EBADF (Bad file descriptor)
25509 close(5 <unfinished ...>
25511 close(4 <unfinished ...>
25509 <... close resumed> )             = -1 EBADF (Bad file descriptor)
25511 <... close resumed> )             = 0
25511 dup2(3, 0 <unfinished ...>
25509 rt_sigprocmask(SIG_BLOCK, [INT CHLD],  <unfinished ...>
25511 <... dup2 resumed> )              = 0
25509 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25511 close(3 <unfinished ...>
25509 clone( <unfinished ...>
25511 <... close resumed> )             = 0
25511 dup2(5, 1)                        = 1
25511 close(5)                          = 0
25509 <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25512
25512 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25509 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25512 <... rt_sigprocmask resumed> NULL, 8) = 0
25509 <... rt_sigprocmask resumed> NULL, 8) = 0
25512 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25509 close(4 <unfinished ...>
25512 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25511 stat(".",  <unfinished ...>
25512 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25511 <... stat resumed> {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
25512 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25511 stat("/usr/lib64/qt-3.3/bin/tr",  <unfinished ...>
25512 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25511 <... stat resumed> 0x7fff81c76340) = -1 ENOENT (No such file or directory)
25512 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25511 stat("/usr/local/bin/tr",  <unfinished ...>
25509 <... close resumed> )             = 0
25511 <... stat resumed> 0x7fff81c76340) = -1 ENOENT (No such file or directory)
25512 dup2(4, 0 <unfinished ...>
25511 stat("/usr/bin/tr",  <unfinished ...>
25512 <... dup2 resumed> )              = 0
25509 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25512 close(4 <unfinished ...>
25511 <... stat resumed> {st_mode=S_IFREG|0755, st_size=48336, ...}) = 0
25512 <... close resumed> )             = 0
25511 stat("/usr/bin/tr",  <unfinished ...>
25509 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25511 <... stat resumed> {st_mode=S_IFREG|0755, st_size=48336, ...}) = 0
25509 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25511 geteuid( <unfinished ...>
25509 <... rt_sigprocmask resumed> NULL, 8) = 0
25511 <... geteuid resumed> )           = 0
25510 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25511 getegid( <unfinished ...>
25510 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25512 stat(".",  <unfinished ...>
25511 <... getegid resumed> )           = 0
25510 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25512 <... stat resumed> {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
25511 getuid( <unfinished ...>
25512 stat("/usr/lib64/qt-3.3/bin/sed",  <unfinished ...>
25511 <... getuid resumed> )            = 0
25512 <... stat resumed> 0x7fff81c76340) = -1 ENOENT (No such file or directory)
25511 getgid( <unfinished ...>
25512 stat("/usr/local/bin/sed",  <unfinished ...>
25511 <... getgid resumed> )            = 0
25512 <... stat resumed> 0x7fff81c76340) = -1 ENOENT (No such file or directory)
25511 access("/usr/bin/tr", X_OK <unfinished ...>
25512 stat("/usr/bin/sed",  <unfinished ...>
25510 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25512 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25511 <... access resumed> )            = 0
25512 stat("/usr/bin/sed",  <unfinished ...>
25511 stat("/usr/bin/tr",  <unfinished ...>
25512 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25511 <... stat resumed> {st_mode=S_IFREG|0755, st_size=48336, ...}) = 0
25512 geteuid( <unfinished ...>
25511 geteuid( <unfinished ...>
25512 <... geteuid resumed> )           = 0
25511 <... geteuid resumed> )           = 0
25512 getegid( <unfinished ...>
25511 getegid( <unfinished ...>
25512 <... getegid resumed> )           = 0
25511 <... getegid resumed> )           = 0
25512 getuid( <unfinished ...>
25511 getuid( <unfinished ...>
25512 <... getuid resumed> )            = 0
25511 <... getuid resumed> )            = 0
25512 getgid( <unfinished ...>
25511 getgid( <unfinished ...>
25512 <... getgid resumed> )            = 0
25511 <... getgid resumed> )            = 0
25512 access("/usr/bin/sed", X_OK <unfinished ...>
25511 access("/usr/bin/tr", R_OK <unfinished ...>
25512 <... access resumed> )            = 0
25511 <... access resumed> )            = 0
25512 stat("/usr/bin/sed",  <unfinished ...>
25511 stat("/usr/bin/tr",  <unfinished ...>
25512 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25511 <... stat resumed> {st_mode=S_IFREG|0755, st_size=48336, ...}) = 0
25512 geteuid( <unfinished ...>
25511 stat("/usr/bin/tr",  <unfinished ...>
25512 <... geteuid resumed> )           = 0
25511 <... stat resumed> {st_mode=S_IFREG|0755, st_size=48336, ...}) = 0
25512 getegid( <unfinished ...>
25511 geteuid( <unfinished ...>
25512 <... getegid resumed> )           = 0
25511 <... geteuid resumed> )           = 0
25512 getuid( <unfinished ...>
25511 getegid( <unfinished ...>
25512 <... getuid resumed> )            = 0
25511 <... getegid resumed> )           = 0
25512 getgid( <unfinished ...>
25511 getuid( <unfinished ...>
25512 <... getgid resumed> )            = 0
25511 <... getuid resumed> )            = 0
25512 access("/usr/bin/sed", R_OK <unfinished ...>
25511 getgid( <unfinished ...>
25512 <... access resumed> )            = 0
25511 <... getgid resumed> )            = 0
25512 stat("/usr/bin/sed",  <unfinished ...>
25511 access("/usr/bin/tr", X_OK <unfinished ...>
25512 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25511 <... access resumed> )            = 0
25512 stat("/usr/bin/sed",  <unfinished ...>
25511 stat("/usr/bin/tr",  <unfinished ...>
25512 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25511 <... stat resumed> {st_mode=S_IFREG|0755, st_size=48336, ...}) = 0
25512 geteuid( <unfinished ...>
25511 geteuid( <unfinished ...>
25512 <... geteuid resumed> )           = 0
25511 <... geteuid resumed> )           = 0
25512 getegid( <unfinished ...>
25511 getegid( <unfinished ...>
25512 <... getegid resumed> )           = 0
25511 <... getegid resumed> )           = 0
25512 getuid( <unfinished ...>
25511 getuid( <unfinished ...>
25512 <... getuid resumed> )            = 0
25511 <... getuid resumed> )            = 0
25512 getgid( <unfinished ...>
25511 getgid( <unfinished ...>
25512 <... getgid resumed> )            = 0
25511 <... getgid resumed> )            = 0
25512 access("/usr/bin/sed", X_OK <unfinished ...>
25511 access("/usr/bin/tr", R_OK <unfinished ...>
25512 <... access resumed> )            = 0
25511 <... access resumed> )            = 0
25512 stat("/usr/bin/sed",  <unfinished ...>
25510 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25512 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25511 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25512 geteuid( <unfinished ...>
25511 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25512 <... geteuid resumed> )           = 0
25511 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25512 getegid( <unfinished ...>
25511 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25512 <... getegid resumed> )           = 0
25511 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25512 getuid( <unfinished ...>
25511 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25512 <... getuid resumed> )            = 0
25511 execve("/usr/bin/tr", ["tr", " ", "\\n"], [/* 33 vars */] <unfinished ...>
25512 getgid( <unfinished ...>
25510 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25512 <... getgid resumed> )            = 0
25509 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25512 access("/usr/bin/sed", R_OK <unfinished ...>
25509 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25512 <... access resumed> )            = 0
25509 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25512 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25509 wait4(-1,  <unfinished ...>
25512 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25512 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25512 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25512 execve("/usr/bin/sed", ["sed", "s#^#ns/#"], [/* 33 vars */] <unfinished ...>
25510 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25511 <... execve resumed> )            = 0
25510 <... rt_sigprocmask resumed> [], 8) = 0
25510 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25511 brk(0 <unfinished ...>
25510 <... rt_sigprocmask resumed> NULL, 8) = 0
25511 <... brk resumed> )               = 0x22c7000
25510 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25511 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25510 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25511 <... mmap resumed> )              = 0x7f9161772000
25510 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25511 access("/etc/ld.so.preload", R_OK <unfinished ...>
25510 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25511 <... access resumed> )            = -1 ENOENT (No such file or directory)
25510 rt_sigprocmask(SIG_BLOCK, NULL,  <unfinished ...>
25511 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
25510 <... rt_sigprocmask resumed> [], 8) = 0
25511 <... open resumed> )              = 3
25511 fstat(3,  <unfinished ...>
25512 <... execve resumed> )            = 0
25511 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25510 fstat(1,  <unfinished ...>
25511 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25512 brk(0 <unfinished ...>
25511 <... mmap resumed> )              = 0x7f9161752000
25512 <... brk resumed> )               = 0x21dd000
25511 close(3 <unfinished ...>
25510 <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25512 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25511 <... close resumed> )             = 0
25512 <... mmap resumed> )              = 0x7fe6e02f9000
25510 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25511 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC <unfinished ...>
25512 access("/etc/ld.so.preload", R_OK <unfinished ...>
25510 <... mmap resumed> )              = 0x7ffe03e46000
25512 <... access resumed> )            = -1 ENOENT (No such file or directory)
25511 <... open resumed> )              = 3
25512 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
25511 read(3,  <unfinished ...>
25510 write(1, "static/pipe00 static/pipe01 static/pipe02 static/busyloop00 static/cwd00 static/cwd01 static/cwd02 static/env00 static/maps00 static/maps01 static/maps02 static/maps04 static/maps05 static/mlock_setuid static/maps_file_prot static/mprotect00 static/mtime_m"..., 2213 <unfinished ...>
25512 <... open resumed> )              = 3
25511 <... read resumed> "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25512 fstat(3,  <unfinished ...>
25511 fstat(3,  <unfinished ...>
25512 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25511 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25512 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25511 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25512 <... mmap resumed> )              = 0x7fe6e02d9000
25511 <... mmap resumed> )              = 0x321fe00000
25512 close(3 <unfinished ...>
25511 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
25512 <... close resumed> )             = 0
25510 <... write resumed> )             = 2213
25511 <... mprotect resumed> )          = 0
25512 open("/lib64/libacl.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25511 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
25512 <... open resumed> )              = 3
25511 <... mmap resumed> )              = 0x32201b3000
25512 read(3,  <unfinished ...>
25510 exit_group(0)                     = ?
25512 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\37`\3423\0\0\0@\0\0\0\0\0\0\0 \221\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0 \0\37\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`\3423\0\0\0\0\0`\3423\0\0\0\214o\0\0\0\0\0\0\214o\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220}\0\0\0\0\0\0\220}\200\3423\0\0\0\220}\200\3423\0\0\0\300\4\0\0\0\0\0\0\360\4\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\260}\0\0\0\0\0\0\260}\200\3423\0\0\0\260}\200\3423\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1`\3423\0\0\0"..., 832) = 832
25511 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25512 fstat(3, {st_mode=S_IFREG|0755, st_size=39200, ...}) = 0
25511 <... mmap resumed> )              = 0x32201b9000
25512 mmap(0x33e2600000, 2130560, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25511 close(3 <unfinished ...>
25512 <... mmap resumed> )              = 0x33e2600000
25511 <... close resumed> )             = 0
25512 mprotect(0x33e2607000, 2097152, PROT_NONE <unfinished ...>
25510 +++ exited with 0 +++
25512 <... mprotect resumed> )          = 0
25511 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25512 mmap(0x33e2807000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000 <unfinished ...>
25511 <... mmap resumed> )              = 0x7f9161751000
25509 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25510
25512 <... mmap resumed> )              = 0x33e2807000
25511 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25509 wait4(-1,  <unfinished ...>
25512 close(3 <unfinished ...>
25511 <... mmap resumed> )              = 0x7f916174f000
25512 <... close resumed> )             = 0
25511 arch_prctl(ARCH_SET_FS, 0x7f916174f740 <unfinished ...>
25512 open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25511 <... arch_prctl resumed> )        = 0
25512 <... open resumed> )              = 3
25512 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240d`!2\0\0\0@\0\0\0\0\0\0\0\370-\2\0\0\0\0\0\0\0\0\0@\0008\0\10\0@\0!\0 \0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`!2\0\0\0\0\0`!2\0\0\0\274\n\2\0\0\0\0\0\274\n\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220\f\2\0\0\0\0\0\220\f\202!2\0\0\0\220\f\202!2\0\0\0$\t\0\0\0\0\0\0\10,\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0H\r\2\0\0\0\0\0H\r\202!2\0\0\0H\r\202!2\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0\2\0\0\0\0\0\0\0\2`!2\0\0\0"..., 832) = 832
25511 mprotect(0x609000, 4096, PROT_READ <unfinished ...>
25512 fstat(3, {st_mode=S_IFREG|0755, st_size=144952, ...}) = 0
25511 <... mprotect resumed> )          = 0
25512 mmap(0x3221600000, 2242712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25511 mprotect(0x32201b3000, 16384, PROT_READ <unfinished ...>
25512 <... mmap resumed> )              = 0x3221600000
25511 <... mprotect resumed> )          = 0
25512 mprotect(0x3221621000, 2093056, PROT_NONE <unfinished ...>
25511 mprotect(0x321f81f000, 4096, PROT_READ <unfinished ...>
25512 <... mprotect resumed> )          = 0
25511 <... mprotect resumed> )          = 0
25512 mmap(0x3221820000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000 <unfinished ...>
25511 munmap(0x7f9161752000, 129086 <unfinished ...>
25512 <... mmap resumed> )              = 0x3221820000
25511 <... munmap resumed> )            = 0
25512 mmap(0x3221822000, 6296, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3221822000
25512 close(3)                          = 0
25512 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC <unfinished ...>
25511 brk(0 <unfinished ...>
25512 <... open resumed> )              = 3
25511 <... brk resumed> )               = 0x22c7000
25512 read(3,  <unfinished ...>
25511 brk(0x22e8000 <unfinished ...>
25512 <... read resumed> "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25511 <... brk resumed> )               = 0x22e8000
25512 fstat(3,  <unfinished ...>
25511 brk(0 <unfinished ...>
25512 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25511 <... brk resumed> )               = 0x22e8000
25512 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25511 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC <unfinished ...>
25512 <... mmap resumed> )              = 0x7fe6e02d8000
25511 <... open resumed> )              = 3
25512 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25511 fstat(3,  <unfinished ...>
25512 <... mmap resumed> )              = 0x321fe00000
25511 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25512 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
25511 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25512 <... mprotect resumed> )          = 0
25511 <... mmap resumed> )              = 0x7f915b226000
25512 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
25511 close(3 <unfinished ...>
25512 <... mmap resumed> )              = 0x32201b3000
25511 <... close resumed> )             = 0
25512 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25512 close(3 <unfinished ...>
25511 fadvise64(0, 0, 0, POSIX_FADV_SEQUENTIAL <unfinished ...>
25512 <... close resumed> )             = 0
25511 <... fadvise64 resumed> )         = -1 ESPIPE (Illegal seek)
25511 read(0,  <unfinished ...>
25512 open("/lib64/libattr.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25511 <... read resumed> "static/pipe00 static/pipe01 static/pipe02 static/busyloop00 static/cwd00 static/cwd01 static/cwd02 static/env00 static/maps00 static/maps01 static/maps02 static/maps04 static/maps05 static/mlock_setuid static/maps_file_prot static/mprotect00 static/mtime_m"..., 8192) = 2213
25512 <... open resumed> )              = 3
25512 read(3,  <unfinished ...>
25511 fstat(1,  <unfinished ...>
25512 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\23 \3433\0\0\0@\0\0\0\0\0\0\0\320N\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 \3433\0\0\0\0\0 \3433\0\0\0\364;\0\0\0\0\0\0\364;\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\300=\0\0\0\0\0\0\300=@\3433\0\0\0\300=@\3433\0\0\0\240\3\0\0\0\0\0\0\260\3\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\340=\0\0\0\0\0\0\340=@\3433\0\0\0\340=@\3433\0\0\0\360\1\0\0\0\0\0\0\360\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 \3433\0\0\0"..., 832) = 832
25511 <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25512 fstat(3,  <unfinished ...>
25511 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25512 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=22160, ...}) = 0
25511 <... mmap resumed> )              = 0x7f9161771000
25512 mmap(0x33e3200000, 2113904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25511 read(0,  <unfinished ...>
25512 <... mmap resumed> )              = 0x33e3200000
25511 <... read resumed> "", 8192)      = 0
25512 mprotect(0x33e3204000, 2093056, PROT_NONE <unfinished ...>
25511 close(0 <unfinished ...>
25512 <... mprotect resumed> )          = 0
25511 <... close resumed> )             = 0
25512 mmap(0x33e3403000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000 <unfinished ...>
25511 write(1, "static/pipe00\nstatic/pipe01\nstatic/pipe02\nstatic/busyloop00\nstatic/cwd00\nstatic/cwd01\nstatic/cwd02\nstatic/env00\nstatic/maps00\nstatic/maps01\nstatic/maps02\nstatic/maps04\nstatic/maps05\nstatic/mlock_setuid\nstatic/maps_file_prot\nstatic/mprotect00\nstatic/mtime_m"..., 2213 <unfinished ...>
25512 <... mmap resumed> )              = 0x33e3403000
25511 <... write resumed> )             = 2213
25512 close(3 <unfinished ...>
25511 close(1 <unfinished ...>
25512 <... close resumed> )             = 0
25511 <... close resumed> )             = 0
25512 open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25511 munmap(0x7f9161771000, 4096 <unfinished ...>
25512 <... open resumed> )              = 3
25511 <... munmap resumed> )            = 0
25512 read(3,  <unfinished ...>
25511 close(2 <unfinished ...>
25512 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\27 !2\0\0\0@\0\0\0\0\0\0\0Xe\6\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 !2\0\0\0\0\0 !2\0\0\0004F\6\0\0\0\0\0004F\6\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\360K\6\0\0\0\0\0\360KF!2\0\0\0\360KF!2\0\0\0000\5\0\0\0\0\0\0\30\6\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0008M\6\0\0\0\0\0008MF!2\0\0\0008MF!2\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 !2\0\0\0"..., 832) = 832
25511 <... close resumed> )             = 0
25512 fstat(3,  <unfinished ...>
25511 exit_group(0)                     = ?
25512 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=421144, ...}) = 0
25512 mmap(0x3221200000, 2511368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3221200000
25512 mprotect(0x3221265000, 2093056, PROT_NONE) = 0
25511 +++ exited with 0 +++
25512 mmap(0x3221464000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x64000 <unfinished ...>
25509 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25511
25512 <... mmap resumed> )              = 0x3221464000
25509 wait4(-1,  <unfinished ...>
25512 close(3)                          = 0
25512 open("/lib64/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3
25512 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3400\340 2\0\0\0@\0\0\0\0\0\0\0HW\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340 2\0\0\0\0\0\340 2\0\0\0\3646\2\0\0\0\0\0\3646\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3409\2\0\0\0\0\0\3409\2!2\0\0\0\3409\2!2\0\0\0\220\10\0\0\0\0\0\0\230\10\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0@=\2\0\0\0\0\0@=\2!2\0\0\0@=\2!2\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340 2\0\0\0"..., 832) = 832
25512 fstat(3, {st_mode=S_IFREG|0755, st_size=155400, ...}) = 0
25512 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe6e02d7000
25512 mmap(0x3220e00000, 2245240, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220e00000
25512 mprotect(0x3220e24000, 2093056, PROT_NONE) = 0
25512 mmap(0x3221023000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x3221023000
25512 close(3)                          = 0
25512 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
25512 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
25512 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
25512 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
25512 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
25512 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
25512 close(3)                          = 0
25512 open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
25512 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220m  2\0\0\0@\0\0\0\0\0\0\0\230B\2\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0)\0(\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0  2\0\0\0@\0  2\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\340\31\1\0\0\0\0\0\340\31! 2\0\0\0\340\31! 2\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0  2\0\0\0\0\0  2\0\0\0\360t\1\0\0\0\0\0\360t\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0p{\1\0\0\0\0\0p{A 2\0\0\0"..., 832) = 832
25512 fstat(3, {st_mode=S_IFREG|0755, st_size=150744, ...}) = 0
25512 mmap(0x3220200000, 2213104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220200000
25512 mprotect(0x3220218000, 2093056, PROT_NONE) = 0
25512 mmap(0x3220417000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x3220417000
25512 mmap(0x3220419000, 13552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3220419000
25512 close(3)                          = 0
25512 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe6e02d6000
25512 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe6e02d5000
25512 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe6e02d3000
25512 arch_prctl(ARCH_SET_FS, 0x7fe6e02d3840) = 0
25512 mprotect(0x611000, 4096, PROT_READ) = 0
25512 mprotect(0x33e2807000, 4096, PROT_READ) = 0
25512 mprotect(0x3221820000, 4096, PROT_READ) = 0
25512 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25512 mprotect(0x33e3403000, 4096, PROT_READ) = 0
25512 mprotect(0x3221464000, 4096, PROT_READ) = 0
25512 mprotect(0x3221023000, 4096, PROT_READ) = 0
25512 mprotect(0x321fc02000, 4096, PROT_READ) = 0
25512 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25512 mprotect(0x3220417000, 4096, PROT_READ) = 0
25512 munmap(0x7fe6e02d9000, 129086)    = 0
25512 set_tid_address(0x7fe6e02d3b10)   = 25512
25512 set_robust_list(0x7fe6e02d3b20, 24) = 0
25512 rt_sigaction(SIGRTMIN, {0x3220206880, [], SA_RESTORER|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25512 rt_sigaction(SIGRT_1, {0x3220206910, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25512 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
25512 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25512 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
25512 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
25512 stat("/sys/fs/selinux", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
25512 brk(0)                            = 0x21dd000
25512 brk(0x21fe000)                    = 0x21fe000
25512 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25512 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25512 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fe6d9daa000
25512 close(3)                          = 0
25512 open("/usr/lib64/charset.alias", O_RDONLY|O_NOFOLLOW) = -1 ENOENT (No such file or directory)
25512 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25512 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25512 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7fe6e02f2000
25512 close(3)                          = 0
25512 futex(0x32201b8a70, FUTEX_WAKE_PRIVATE, 2147483647) = 0
25512 fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25512 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe6e02f1000
25512 read(0, "static/pipe00\nstatic/pipe01\nstatic/pipe02\nstatic/busyloop00\nstatic/cwd00\nstatic/cwd01\nstatic/cwd02\nstatic/env00\nstatic/maps00\nstatic/maps01\nstatic/maps02\nstatic/maps04\nstatic/maps05\nstatic/mlock_setuid\nstatic/maps_file_prot\nstatic/mprotect00\nstatic/mtime_m"..., 4096) = 2213
25512 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25512 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe6e02f0000
25512 read(0, "", 4096)                 = 0
25512 write(1, "ns/static/pipe00\nns/static/pipe01\nns/static/pipe02\nns/static/busyloop00\nns/static/cwd00\nns/static/cwd01\nns/static/cwd02\nns/static/env00\nns/static/maps00\nns/static/maps01\nns/static/maps02\nns/static/maps04\nns/static/maps05\nns/static/mlock_setuid\nns/static/ma"..., 2591 <unfinished ...>
25505 <... read resumed> "ns/static/pipe00\nns/static/pipe01\nns/static/pipe02\nns/static/busyloop00\nns/static/cwd00\nns/static/cwd01\nns/static/cwd02\nns/stati", 128) = 128
25512 <... write resumed> )             = 2591
25505 read(3,  <unfinished ...>
25512 close(1 <unfinished ...>
25505 <... read resumed> "c/env00\nns/static/maps00\nns/static/maps01\nns/static/maps02\nns/static/maps04\nns/static/maps05\nns/static/mlock_setuid\nns/static/ma", 128) = 128
25512 <... close resumed> )             = 0
25505 read(3,  <unfinished ...>
25512 munmap(0x7fe6e02f0000, 4096 <unfinished ...>
25505 <... read resumed> "ps_file_prot\nns/static/mprotect00\nns/static/mtime_mmap\nns/static/sleeping00\nns/static/write_read00\nns/static/write_read01\nns/sta", 128) = 128
25512 <... munmap resumed> )            = 0
25505 read(3,  <unfinished ...>
25512 close(2 <unfinished ...>
25505 <... read resumed> "tic/write_read02\nns/static/write_read10\nns/static/wait00\nns/static/vdso00\nns/static/sched_prio00\nns/static/sched_policy00\nns/sta", 128) = 128
25512 <... close resumed> )             = 0
25505 read(3, "tic/file_shared\nns/static/file_append\nns/static/timers\nns/static/posix_timers\nns/static/futex\nns/static/futex-rl\nns/static/xids0", 128) = 128
25505 read(3,  <unfinished ...>
25512 exit_group(0)                     = ?
25505 <... read resumed> "0\nns/static/groups\nns/static/pthread00\nns/static/pthread01\nns/static/umask00\nns/streaming/pipe_loop00\nns/streaming/pipe_shared00", 128) = 128
25505 read(3, "\nns/transition/file_read\nns/static/sockets00\nns/static/sockets01\nns/static/sockets02\nns/static/sock_opts00\nns/static/sock_opts01", 128) = 128
25505 read(3, "\nns/static/sockets_spair\nns/static/sockets_dgram\nns/static/socket_queues\nns/static/deleted_unix_sock\nns/static/sk-unix-unconn\nns", 128) = 128
25505 read(3, "/static/pid00\nns/static/pstree\nns/static/caps00\nns/static/cmdlinenv00\nns/static/socket_listen\nns/static/socket_listen6\nns/static", 128) = 128
25505 read(3, "/packet_sock\nns/static/socket_udp\nns/static/sock_filter\nns/static/socket6_udp\nns/static/socket_udplite\nns/static/selfexe00\nns/st", 128) = 128
25505 read(3, "atic/link10\nns/static/unlink_fstat00\nns/static/unlink_fstat01\nns/static/unlink_fstat02\nns/static/unlink_fstat03\nns/static/unlink", 128) = 128
25512 +++ exited with 0 +++
25505 read(3,  <unfinished ...>
25509 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25512
25505 <... read resumed> "_mmap00\nns/static/unlink_mmap01\nns/static/unlink_mmap02\nns/static/rmdir_open\nns/static/eventfs00\nns/static/signalfd00\nns/static/", 128) = 128
25505 read(3,  <unfinished ...>
25509 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25505 <... read resumed> "inotify00\nns/static/inotify_irmap\nns/static/fanotify00\nns/static/unbound_sock\nns/static/fifo-rowo-pair\nns/static/fifo-ghost\nns/s", 128) = 128
25509 <... rt_sigprocmask resumed> NULL, 8) = 0
25505 read(3,  <unfinished ...>
25509 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 <... read resumed> "tatic/fifo\nns/static/fifo_wronly\nns/static/fifo_ro\nns/static/unlink_fifo\nns/static/unlink_fifo_wronly\nns/static/zombie00\nns/stat", 128) = 128
25509 <... rt_sigaction resumed> {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25505 read(3,  <unfinished ...>
25509 close(4 <unfinished ...>
25505 <... read resumed> "ic/rlimits00\nns/transition/fork\nns/transition/fork2\nns/transition/thread-bomb\nns/static/pty00\nns/static/pty01\nns/static/pty04\nns", 128) = 128
25509 <... close resumed> )             = -1 EBADF (Bad file descriptor)
25505 read(3,  <unfinished ...>
25509 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25505 <... read resumed> "/static/tty02\nns/static/tty03\nns/static/console\nns/static/child_opened_proc\nns/static/cow01\nns/static/fpu00\nns/static/fpu01\nns/s", 128) = 128
25509 <... rt_sigprocmask resumed> NULL, 8) = 0
25505 read(3,  <unfinished ...>
25509 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25510, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25505 <... read resumed> "tatic/mmx00\nns/static/sse00\nns/static/sse20\nns/static/pdeath_sig\nns/static/fdt_shared\nns/static/file_locks00\nns/static/file_lock", 128) = 128
25509 wait4(-1,  <unfinished ...>
25505 read(3,  <unfinished ...>
25509 <... wait4 resumed> 0x7fff81c76090, WNOHANG, NULL) = -1 ECHILD (No child processes)
25505 <... read resumed> "s01\nns/static/file_locks02\nns/static/file_locks03\nns/static/file_locks04\nns/static/file_locks05\nns/static/sigpending\nns/static/s", 128) = 128
25509 rt_sigreturn( <unfinished ...>
25505 read(3,  <unfinished ...>
25509 <... rt_sigreturn resumed> )      = 0
25505 <... read resumed> "igaltstack\nns/static/sk-netlink\nns/static/proc-self\nns/static/grow_map\nns/static/grow_map02\nns/static/grow_map03\nns/static/stopp", 128) = 128
25505 read(3, "ed\nns/static/chroot\nns/static/chroot-file\nns/static/rtc\nns/transition/maps007\nns/static/dumpable01\nns/static/dumpable02\nns/stati", 128) = 128
25505 read(3, "c/deleted_dev\nns/static/vdso01\n", 128) = 31
25505 read(3,  <unfinished ...>
25509 exit_group(0)                     = ?
25505 <... read resumed> "", 128)       = 0
25509 +++ exited with 0 +++
25505 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25509, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25505 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 25509
25505 wait4(-1, 0x7fff81c76350, WNOHANG, NULL) = -1 ECHILD (No child processes)
25505 rt_sigreturn()                    = 0
25505 close(3)                          = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25505 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 read(255, "\n# These ones are not in ns\nTEST_LIST=\"$TEST_LIST\nstatic/file_fown\nstatic/socket-ext\nstatic/socket-tcp\nstatic/socket-tcp6\nstreaming/socket-tcp\nstreaming/socket-tcp6\nstatic/socket-tcpbuf\nstatic/socket-tcpbuf-local\nstatic/socket-tcpbuf6\nstatic/pty03\nstatic/m"..., 8192) = 8192
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25505 pipe([3, 4])                      = 0
25505 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD], [INT CHLD], 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [INT CHLD], NULL, 8) = 0
25505 lseek(255, -7532, SEEK_CUR)       = 3321
25505 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25513
25505 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
25505 close(4 <unfinished ...>
25513 close(255 <unfinished ...>
25505 <... close resumed> )             = 0
25513 <... close resumed> )             = 0
25505 close(4 <unfinished ...>
25513 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25505 <... close resumed> )             = -1 EBADF (Bad file descriptor)
25513 <... rt_sigprocmask resumed> NULL, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, [INT CHLD],  <unfinished ...>
25513 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25513 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25505 clone( <unfinished ...>
25513 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25513 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25505 <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25514
25513 close(3)                          = 0
25505 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25513 dup2(4, 1 <unfinished ...>
25505 <... rt_sigprocmask resumed> NULL, 8) = 0
25513 <... dup2 resumed> )              = 1
25505 close(3 <unfinished ...>
25513 close(4 <unfinished ...>
25505 <... close resumed> )             = 0
25514 close(255 <unfinished ...>
25513 <... close resumed> )             = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25514 <... close resumed> )             = 0
25505 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25514 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25505 <... rt_sigprocmask resumed> NULL, 8) = 0
25514 <... rt_sigprocmask resumed> NULL, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25514 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25514 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25505 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25514 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25514 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25505 wait4(-1,  <unfinished ...>
25514 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25513 stat(".",  <unfinished ...>
25514 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25513 <... stat resumed> {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
25514 dup2(3, 0 <unfinished ...>
25513 stat("/usr/lib64/qt-3.3/bin/cat",  <unfinished ...>
25514 <... dup2 resumed> )              = 0
25513 <... stat resumed> 0x7fff81c76a10) = -1 ENOENT (No such file or directory)
25514 close(3 <unfinished ...>
25513 stat("/usr/local/bin/cat",  <unfinished ...>
25514 <... close resumed> )             = 0
25513 <... stat resumed> 0x7fff81c76a10) = -1 ENOENT (No such file or directory)
25513 stat("/usr/bin/cat", {st_mode=S_IFREG|0755, st_size=56736, ...}) = 0
25513 stat("/usr/bin/cat", {st_mode=S_IFREG|0755, st_size=56736, ...}) = 0
25514 stat(".",  <unfinished ...>
25513 geteuid( <unfinished ...>
25514 <... stat resumed> {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
25513 <... geteuid resumed> )           = 0
25514 stat("/usr/lib64/qt-3.3/bin/grep",  <unfinished ...>
25513 getegid( <unfinished ...>
25514 <... stat resumed> 0x7fff81c76a10) = -1 ENOENT (No such file or directory)
25513 <... getegid resumed> )           = 0
25514 stat("/usr/local/bin/grep",  <unfinished ...>
25513 getuid( <unfinished ...>
25514 <... stat resumed> 0x7fff81c76a10) = -1 ENOENT (No such file or directory)
25513 <... getuid resumed> )            = 0
25514 stat("/usr/bin/grep",  <unfinished ...>
25513 getgid( <unfinished ...>
25514 <... stat resumed> {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
25513 <... getgid resumed> )            = 0
25514 stat("/usr/bin/grep",  <unfinished ...>
25513 access("/usr/bin/cat", X_OK <unfinished ...>
25514 <... stat resumed> {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
25513 <... access resumed> )            = 0
25514 geteuid( <unfinished ...>
25513 stat("/usr/bin/cat",  <unfinished ...>
25514 <... geteuid resumed> )           = 0
25513 <... stat resumed> {st_mode=S_IFREG|0755, st_size=56736, ...}) = 0
25514 getegid( <unfinished ...>
25513 geteuid( <unfinished ...>
25514 <... getegid resumed> )           = 0
25513 <... geteuid resumed> )           = 0
25514 getuid( <unfinished ...>
25513 getegid( <unfinished ...>
25514 <... getuid resumed> )            = 0
25513 <... getegid resumed> )           = 0
25514 getgid( <unfinished ...>
25513 getuid( <unfinished ...>
25514 <... getgid resumed> )            = 0
25513 <... getuid resumed> )            = 0
25514 access("/usr/bin/grep", X_OK <unfinished ...>
25513 getgid( <unfinished ...>
25514 <... access resumed> )            = 0
25513 <... getgid resumed> )            = 0
25514 stat("/usr/bin/grep",  <unfinished ...>
25513 access("/usr/bin/cat", R_OK <unfinished ...>
25514 <... stat resumed> {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
25513 <... access resumed> )            = 0
25514 geteuid( <unfinished ...>
25513 stat("/usr/bin/cat",  <unfinished ...>
25514 <... geteuid resumed> )           = 0
25513 <... stat resumed> {st_mode=S_IFREG|0755, st_size=56736, ...}) = 0
25514 getegid( <unfinished ...>
25513 stat("/usr/bin/cat",  <unfinished ...>
25514 <... getegid resumed> )           = 0
25513 <... stat resumed> {st_mode=S_IFREG|0755, st_size=56736, ...}) = 0
25514 getuid( <unfinished ...>
25513 geteuid( <unfinished ...>
25514 <... getuid resumed> )            = 0
25513 <... geteuid resumed> )           = 0
25514 getgid( <unfinished ...>
25513 getegid( <unfinished ...>
25514 <... getgid resumed> )            = 0
25513 <... getegid resumed> )           = 0
25514 access("/usr/bin/grep", R_OK <unfinished ...>
25513 getuid( <unfinished ...>
25514 <... access resumed> )            = 0
25513 <... getuid resumed> )            = 0
25514 stat("/usr/bin/grep",  <unfinished ...>
25513 getgid( <unfinished ...>
25514 <... stat resumed> {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
25513 <... getgid resumed> )            = 0
25514 stat("/usr/bin/grep",  <unfinished ...>
25513 access("/usr/bin/cat", X_OK <unfinished ...>
25514 <... stat resumed> {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
25513 <... access resumed> )            = 0
25514 geteuid( <unfinished ...>
25513 stat("/usr/bin/cat",  <unfinished ...>
25514 <... geteuid resumed> )           = 0
25513 <... stat resumed> {st_mode=S_IFREG|0755, st_size=56736, ...}) = 0
25514 getegid( <unfinished ...>
25513 geteuid( <unfinished ...>
25514 <... getegid resumed> )           = 0
25513 <... geteuid resumed> )           = 0
25514 getuid( <unfinished ...>
25513 getegid( <unfinished ...>
25514 <... getuid resumed> )            = 0
25513 <... getegid resumed> )           = 0
25514 getgid( <unfinished ...>
25513 getuid( <unfinished ...>
25514 <... getgid resumed> )            = 0
25513 <... getuid resumed> )            = 0
25514 access("/usr/bin/grep", X_OK <unfinished ...>
25513 getgid( <unfinished ...>
25514 <... access resumed> )            = 0
25513 <... getgid resumed> )            = 0
25514 stat("/usr/bin/grep",  <unfinished ...>
25513 access("/usr/bin/cat", R_OK <unfinished ...>
25514 <... stat resumed> {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
25513 <... access resumed> )            = 0
25514 geteuid()                         = 0
25513 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25514 getegid( <unfinished ...>
25513 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25514 <... getegid resumed> )           = 0
25513 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25514 getuid( <unfinished ...>
25513 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25514 <... getuid resumed> )            = 0
25513 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25514 getgid( <unfinished ...>
25513 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25514 <... getgid resumed> )            = 0
25513 execve("/usr/bin/cat", ["cat", "/proc/self/fdinfo/1"], [/* 33 vars */] <unfinished ...>
25514 access("/usr/bin/grep", R_OK)     = 0
25514 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25514 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25514 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25514 execve("/usr/bin/grep", ["grep", "-q", "mnt_id"], [/* 33 vars */] <unfinished ...>
25513 <... execve resumed> )            = 0
25513 brk(0)                            = 0x1da5000
25514 <... execve resumed> )            = 0
25514 brk(0 <unfinished ...>
25513 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25514 <... brk resumed> )               = 0x2456000
25514 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25513 <... mmap resumed> )              = 0x7f0043939000
25514 <... mmap resumed> )              = 0x7f20472a9000
25514 access("/etc/ld.so.preload", R_OK <unfinished ...>
25513 access("/etc/ld.so.preload", R_OK <unfinished ...>
25514 <... access resumed> )            = -1 ENOENT (No such file or directory)
25513 <... access resumed> )            = -1 ENOENT (No such file or directory)
25514 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
25513 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
25514 <... open resumed> )              = 3
25513 <... open resumed> )              = 3
25514 fstat(3,  <unfinished ...>
25513 fstat(3,  <unfinished ...>
25514 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25513 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25514 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25513 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25514 <... mmap resumed> )              = 0x7f2047289000
25513 <... mmap resumed> )              = 0x7f0043919000
25514 close(3 <unfinished ...>
25513 close(3 <unfinished ...>
25514 <... close resumed> )             = 0
25513 <... close resumed> )             = 0
25514 open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25513 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC <unfinished ...>
25514 <... open resumed> )              = 3
25514 read(3,  <unfinished ...>
25513 <... open resumed> )              = 3
25514 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\27 !2\0\0\0@\0\0\0\0\0\0\0Xe\6\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 !2\0\0\0\0\0 !2\0\0\0004F\6\0\0\0\0\0004F\6\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\360K\6\0\0\0\0\0\360KF!2\0\0\0\360KF!2\0\0\0000\5\0\0\0\0\0\0\30\6\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0008M\6\0\0\0\0\0008MF!2\0\0\0008MF!2\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 !2\0\0\0"..., 832) = 832
25513 read(3,  <unfinished ...>
25514 fstat(3,  <unfinished ...>
25513 <... read resumed> "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25514 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=421144, ...}) = 0
25513 fstat(3,  <unfinished ...>
25514 mmap(0x3221200000, 2511368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25513 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25514 <... mmap resumed> )              = 0x3221200000
25514 mprotect(0x3221265000, 2093056, PROT_NONE <unfinished ...>
25513 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25514 <... mprotect resumed> )          = 0
25513 <... mmap resumed> )              = 0x321fe00000
25514 mmap(0x3221464000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x64000 <unfinished ...>
25513 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
25514 <... mmap resumed> )              = 0x3221464000
25513 <... mprotect resumed> )          = 0
25514 close(3 <unfinished ...>
25513 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
25514 <... close resumed> )             = 0
25513 <... mmap resumed> )              = 0x32201b3000
25514 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC <unfinished ...>
25513 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25514 <... open resumed> )              = 3
25513 <... mmap resumed> )              = 0x32201b9000
25514 read(3,  <unfinished ...>
25513 close(3 <unfinished ...>
25514 <... read resumed> "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25513 <... close resumed> )             = 0
25514 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25513 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25514 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25513 <... mmap resumed> )              = 0x7f0043918000
25514 <... mmap resumed> )              = 0x321fe00000
25513 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25514 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
25513 <... mmap resumed> )              = 0x7f0043916000
25514 <... mprotect resumed> )          = 0
25514 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
25513 arch_prctl(ARCH_SET_FS, 0x7f0043916740 <unfinished ...>
25514 <... mmap resumed> )              = 0x32201b3000
25513 <... arch_prctl resumed> )        = 0
25514 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25513 mprotect(0x60b000, 4096, PROT_READ <unfinished ...>
25514 close(3 <unfinished ...>
25513 <... mprotect resumed> )          = 0
25514 <... close resumed> )             = 0
25513 mprotect(0x32201b3000, 16384, PROT_READ <unfinished ...>
25514 open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC <unfinished ...>
25513 <... mprotect resumed> )          = 0
25514 <... open resumed> )              = 3
25513 mprotect(0x321f81f000, 4096, PROT_READ <unfinished ...>
25514 read(3,  <unfinished ...>
25513 <... mprotect resumed> )          = 0
25514 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220m  2\0\0\0@\0\0\0\0\0\0\0\230B\2\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0)\0(\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0  2\0\0\0@\0  2\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\340\31\1\0\0\0\0\0\340\31! 2\0\0\0\340\31! 2\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0  2\0\0\0\0\0  2\0\0\0\360t\1\0\0\0\0\0\360t\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0p{\1\0\0\0\0\0p{A 2\0\0\0"..., 832) = 832
25513 munmap(0x7f0043919000, 129086 <unfinished ...>
25514 fstat(3, {st_mode=S_IFREG|0755, st_size=150744, ...}) = 0
25513 <... munmap resumed> )            = 0
25514 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2047288000
25514 mmap(0x3220200000, 2213104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220200000
25514 mprotect(0x3220218000, 2093056, PROT_NONE <unfinished ...>
25513 brk(0 <unfinished ...>
25514 <... mprotect resumed> )          = 0
25513 <... brk resumed> )               = 0x1da5000
25514 mmap(0x3220417000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000 <unfinished ...>
25513 brk(0x1dc6000 <unfinished ...>
25514 <... mmap resumed> )              = 0x3220417000
25513 <... brk resumed> )               = 0x1dc6000
25514 mmap(0x3220419000, 13552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25513 brk(0 <unfinished ...>
25514 <... mmap resumed> )              = 0x3220419000
25513 <... brk resumed> )               = 0x1dc6000
25514 close(3)                          = 0
25513 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC <unfinished ...>
25514 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25513 <... open resumed> )              = 3
25514 <... mmap resumed> )              = 0x7f2047287000
25513 fstat(3,  <unfinished ...>
25514 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25513 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25514 <... mmap resumed> )              = 0x7f2047285000
25513 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25514 arch_prctl(ARCH_SET_FS, 0x7f2047285740 <unfinished ...>
25513 <... mmap resumed> )              = 0x7f003d3ed000
25514 <... arch_prctl resumed> )        = 0
25513 close(3)                          = 0
25514 mprotect(0x623000, 4096, PROT_READ <unfinished ...>
25513 fstat(1,  <unfinished ...>
25514 <... mprotect resumed> )          = 0
25513 <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25514 mprotect(0x3221464000, 4096, PROT_READ <unfinished ...>
25513 open("/proc/self/fdinfo/1", O_RDONLY <unfinished ...>
25514 <... mprotect resumed> )          = 0
25514 mprotect(0x32201b3000, 16384, PROT_READ <unfinished ...>
25513 <... open resumed> )              = 3
25514 <... mprotect resumed> )          = 0
25513 fstat(3,  <unfinished ...>
25514 mprotect(0x3220417000, 4096, PROT_READ <unfinished ...>
25513 <... fstat resumed> {st_mode=S_IFREG|0400, st_size=0, ...}) = 0
25514 <... mprotect resumed> )          = 0
25513 fadvise64(3, 0, 0, POSIX_FADV_SEQUENTIAL <unfinished ...>
25514 mprotect(0x321f81f000, 4096, PROT_READ <unfinished ...>
25513 <... fadvise64 resumed> )         = 0
25514 <... mprotect resumed> )          = 0
25513 read(3,  <unfinished ...>
25514 munmap(0x7f2047289000, 129086 <unfinished ...>
25513 <... read resumed> "pos:\t0\nflags:\t01\nmnt_id:\t8\n", 65536) = 27
25514 <... munmap resumed> )            = 0
25513 write(1, "pos:\t0\nflags:\t01\nmnt_id:\t8\n", 27 <unfinished ...>
25514 set_tid_address(0x7f2047285a10 <unfinished ...>
25513 <... write resumed> )             = 27
25514 <... set_tid_address resumed> )   = 25514
25513 read(3,  <unfinished ...>
25514 set_robust_list(0x7f2047285a20, 24 <unfinished ...>
25513 <... read resumed> "", 65536)     = 0
25514 <... set_robust_list resumed> )   = 0
25513 close(3 <unfinished ...>
25514 rt_sigaction(SIGRTMIN, {0x3220206880, [], SA_RESTORER|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25513 <... close resumed> )             = 0
25514 rt_sigaction(SIGRT_1, {0x3220206910, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x322020f6d0},  <unfinished ...>
25513 close(1 <unfinished ...>
25514 <... rt_sigaction resumed> NULL, 8) = 0
25513 <... close resumed> )             = 0
25514 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1],  <unfinished ...>
25513 close(2 <unfinished ...>
25514 <... rt_sigprocmask resumed> NULL, 8) = 0
25513 <... close resumed> )             = 0
25514 getrlimit(RLIMIT_STACK,  <unfinished ...>
25513 exit_group(0)                     = ?
25514 <... getrlimit resumed> {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25513 +++ exited with 0 +++
25505 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25513
25514 brk(0 <unfinished ...>
25505 wait4(-1,  <unfinished ...>
25514 <... brk resumed> )               = 0x2456000
25514 brk(0x2477000)                    = 0x2477000
25514 brk(0)                            = 0x2477000
25514 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25514 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25514 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f2040d5c000
25514 close(3)                          = 0
25514 ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
25514 fstat(1, {st_mode=S_IFCHR|0620, st_rdev=makedev(4, 2), ...}) = 0
25514 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25514 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25514 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7f20472a2000
25514 close(3)                          = 0
25514 futex(0x32201b8a70, FUTEX_WAKE_PRIVATE, 2147483647) = 0
25514 ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
25514 open("/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC) = 3
25514 fstat(3, {st_mode=S_IFREG|0644, st_size=2492, ...}) = 0
25514 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f20472a1000
25514 read(3, "# Locale name alias data base.\n# Copyright (C) 1996-2013 Free Software Foundation, Inc.\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License as published by\n# the Free Software Foun"..., 4096) = 2492
25514 read(3, "", 4096)                 = 0
25514 close(3)                          = 0
25514 munmap(0x7f20472a1000, 4096)      = 0
25514 open("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25514 open("/usr/share/locale/en_US.utf8/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25514 open("/usr/share/locale/en_US/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25514 open("/usr/share/locale/en.UTF-8/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25514 open("/usr/share/locale/en.utf8/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25514 open("/usr/share/locale/en/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25514 fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25514 ioctl(0, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7fffea355660) = -1 ENOTTY (Inappropriate ioctl for device)
25514 read(0, "pos:\t0\nflags:\t01\nmnt_id:\t8\n", 32768) = 27
25514 close(1)                          = 0
25514 close(2)                          = 0
25514 exit_group(0)                     = ?
25514 +++ exited with 0 +++
25505 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25514
25505 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
25505 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25505 close(3)                          = -1 EBADF (Bad file descriptor)
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25513, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25505 wait4(-1, 0x7fff81c76790, WNOHANG, NULL) = -1 ECHILD (No child processes)
25505 rt_sigreturn()                    = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 read(255, "if [ $? -eq 0 ]; then\n\tTEST_LIST=\"$TEST_LIST\nns/static/mntns_open\nns/static/mntns_link_remap\nns/static/mntns_link_ghost\nns/static/mntns_shared_bind\nns/static/mntns_shared_bind02\n\"\nelse\n\texport ZDTM_NOSUBNS=1\nfi\n\nBLACKLIST_FOR_USERNS=\"\nns/static/maps01\nns/s"..., 8192) = 8192
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 pipe([3, 4])                      = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25505 lseek(255, -6953, SEEK_CUR)       = 4560
25505 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25515
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25515 close(255 <unfinished ...>
25505 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25515 <... close resumed> )             = 0
25505 close(4)                          = 0
25515 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25505 read(3,  <unfinished ...>
25515 <... rt_sigprocmask resumed> NULL, 8) = 0
25515 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25515 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25515 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25515 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25515 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25515 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25515 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25515 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25515 dup2(4, 1)                        = 1
25515 close(4)                          = 0
25515 close(3)                          = 0
25515 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25515 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25515 pipe([3, 4])                      = 0
25515 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25515 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25515 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25515 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25516
25515 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25516 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25515 <... rt_sigprocmask resumed> NULL, 8) = 0
25516 <... rt_sigprocmask resumed> NULL, 8) = 0
25515 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25516 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25515 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25516 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25515 close(4 <unfinished ...>
25516 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25515 <... close resumed> )             = 0
25516 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25515 read(3,  <unfinished ...>
25516 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25516 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25516 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25516 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25516 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25516 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25516 dup2(4, 1)                        = 1
25516 close(4)                          = 0
25516 close(3)                          = 0
25516 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25516 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25516 stat(".", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
25516 stat("/usr/lib64/qt-3.3/bin/dirname", 0x7fff81c76100) = -1 ENOENT (No such file or directory)
25516 stat("/usr/local/bin/dirname", 0x7fff81c76100) = -1 ENOENT (No such file or directory)
25516 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25516 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25516 geteuid()                         = 0
25516 getegid()                         = 0
25516 getuid()                          = 0
25516 getgid()                          = 0
25516 access("/usr/bin/dirname", X_OK)  = 0
25516 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25516 geteuid()                         = 0
25516 getegid()                         = 0
25516 getuid()                          = 0
25516 getgid()                          = 0
25516 access("/usr/bin/dirname", R_OK)  = 0
25516 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25516 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25516 geteuid()                         = 0
25516 getegid()                         = 0
25516 getuid()                          = 0
25516 getgid()                          = 0
25516 access("/usr/bin/dirname", X_OK)  = 0
25516 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25516 geteuid()                         = 0
25516 getegid()                         = 0
25516 getuid()                          = 0
25516 getgid()                          = 0
25516 access("/usr/bin/dirname", R_OK)  = 0
25516 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25516 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25517
25516 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25517 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25516 <... rt_sigprocmask resumed> NULL, 8) = 0
25517 <... rt_sigprocmask resumed> NULL, 8) = 0
25517 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25516 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25517 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25516 <... rt_sigprocmask resumed> [], 8) = 0
25517 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25516 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25517 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25516 <... rt_sigprocmask resumed> NULL, 8) = 0
25517 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25516 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25517 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25516 <... rt_sigprocmask resumed> [], 8) = 0
25517 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25516 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25517 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25516 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25517 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25516 wait4(-1,  <unfinished ...>
25517 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25517 execve("/usr/bin/dirname", ["dirname", "test/zdtm.sh"], [/* 33 vars */]) = 0
25517 brk(0)                            = 0x1214000
25517 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0411dca000
25517 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25517 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25517 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25517 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f0411daa000
25517 close(3)                          = 0
25517 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25517 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25517 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25517 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25517 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25517 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25517 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25517 close(3)                          = 0
25517 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0411da9000
25517 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0411da7000
25517 arch_prctl(ARCH_SET_FS, 0x7f0411da7740) = 0
25517 mprotect(0x605000, 4096, PROT_READ) = 0
25517 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25517 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25517 munmap(0x7f0411daa000, 129086)    = 0
25517 brk(0)                            = 0x1214000
25517 brk(0x1235000)                    = 0x1235000
25517 brk(0)                            = 0x1235000
25517 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25517 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25517 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f040b87e000
25517 close(3)                          = 0
25517 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25517 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0411dc9000
25517 write(1, "test\n", 5)             = 5
25515 <... read resumed> "test\n", 128) = 5
25517 close(1)                          = 0
25515 read(3,  <unfinished ...>
25517 munmap(0x7f0411dc9000, 4096)      = 0
25517 close(2)                          = 0
25517 exit_group(0)                     = ?
25517 +++ exited with 0 +++
25516 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25517
25516 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25516 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25517, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25516 wait4(-1, 0x7fff81c75c50, WNOHANG, NULL) = -1 ECHILD (No child processes)
25516 rt_sigreturn()                    = 0
25516 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25516 exit_group(0)                     = ?
25516 +++ exited with 0 +++
25515 <... read resumed> "", 128)       = 0
25515 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25516, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25515 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 25516
25515 wait4(-1, 0x7fff81c75e90, WNOHANG, NULL) = -1 ECHILD (No child processes)
25515 rt_sigreturn()                    = 0
25515 close(3)                          = 0
25515 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25515 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25515 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25515 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25515 stat(".", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
25515 stat("/usr/lib64/qt-3.3/bin/readlink", 0x7fff81c765a0) = -1 ENOENT (No such file or directory)
25515 stat("/usr/local/bin/readlink", 0x7fff81c765a0) = -1 ENOENT (No such file or directory)
25515 stat("/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=44440, ...}) = 0
25515 stat("/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=44440, ...}) = 0
25515 geteuid()                         = 0
25515 getegid()                         = 0
25515 getuid()                          = 0
25515 getgid()                          = 0
25515 access("/usr/bin/readlink", X_OK) = 0
25515 stat("/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=44440, ...}) = 0
25515 geteuid()                         = 0
25515 getegid()                         = 0
25515 getuid()                          = 0
25515 getgid()                          = 0
25515 access("/usr/bin/readlink", R_OK) = 0
25515 stat("/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=44440, ...}) = 0
25515 stat("/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=44440, ...}) = 0
25515 geteuid()                         = 0
25515 getegid()                         = 0
25515 getuid()                          = 0
25515 getgid()                          = 0
25515 access("/usr/bin/readlink", X_OK) = 0
25515 stat("/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=44440, ...}) = 0
25515 geteuid()                         = 0
25515 getegid()                         = 0
25515 getuid()                          = 0
25515 getgid()                          = 0
25515 access("/usr/bin/readlink", R_OK) = 0
25515 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25515 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25515 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25515 execve("/usr/bin/readlink", ["readlink", "-f", "test/env.sh"], [/* 33 vars */]) = 0
25515 brk(0)                            = 0x7a8000
25515 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0a79883000
25515 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25515 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25515 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25515 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f0a79863000
25515 close(3)                          = 0
25515 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25515 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25515 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25515 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25515 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25515 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25515 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25515 close(3)                          = 0
25515 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0a79862000
25515 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0a79860000
25515 arch_prctl(ARCH_SET_FS, 0x7f0a79860740) = 0
25515 mprotect(0x608000, 4096, PROT_READ) = 0
25515 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25515 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25515 munmap(0x7f0a79863000, 129086)    = 0
25515 brk(0)                            = 0x7a8000
25515 brk(0x7c9000)                     = 0x7c9000
25515 brk(0)                            = 0x7c9000
25515 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25515 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25515 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f0a73337000
25515 close(3)                          = 0
25515 getcwd("/root/git/criu", 4096)    = 15
25515 lstat("/root/git/criu/test", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25515 lstat("/root/git/criu/test/env.sh", {st_mode=S_IFREG|0755, st_size=78, ...}) = 0
25515 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25515 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0a79882000
25515 write(1, "/root/git/criu/test/env.sh\n", 27) = 27
25505 <... read resumed> "/root/git/criu/test/env.sh\n", 128) = 27
25515 close(1 <unfinished ...>
25505 read(3,  <unfinished ...>
25515 <... close resumed> )             = 0
25505 <... read resumed> "", 128)       = 0
25515 munmap(0x7f0a79882000, 4096 <unfinished ...>
25505 close(3 <unfinished ...>
25515 <... munmap resumed> )            = 0
25505 <... close resumed> )             = 0
25515 close(2 <unfinished ...>
25505 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25515 <... close resumed> )             = 0
25505 <... rt_sigprocmask resumed> [], 8) = 0
25515 exit_group(0)                     = ?
25505 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25505 wait4(-1,  <unfinished ...>
25515 +++ exited with 0 +++
25505 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25515
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25515, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25505 wait4(-1, 0x7fff81c76210, WNOHANG, NULL) = -1 ECHILD (No child processes)
25505 rt_sigreturn()                    = 0
25505 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25505 open("/root/git/criu/test/env.sh", O_RDONLY) = 3
25505 fstat(3, {st_mode=S_IFREG|0755, st_size=78, ...}) = 0
25505 read(3, "#!/bin/sh\n\nCRIU=$(readlink -f `dirname ${BASH_SOURCE[0]}`/../criu)\ncriu=$CRIU\n", 78) = 78
25505 close(3)                          = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 pipe([3, 4])                      = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25505 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25518
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25518 close(255 <unfinished ...>
25505 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25518 <... close resumed> )             = 0
25505 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25505 close(4 <unfinished ...>
25518 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25505 <... close resumed> )             = 0
25518 <... rt_sigprocmask resumed> NULL, 8) = 0
25505 read(3,  <unfinished ...>
25518 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25518 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25518 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25518 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25518 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25518 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25518 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25518 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25518 dup2(4, 1)                        = 1
25518 close(4)                          = 0
25518 close(3)                          = 0
25518 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25518 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25518 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25518 pipe([3, 4])                      = 0
25518 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25518 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25518 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25518 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25519
25519 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25518 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25519 <... rt_sigprocmask resumed> NULL, 8) = 0
25518 <... rt_sigprocmask resumed> NULL, 8) = 0
25519 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25518 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25519 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25518 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25519 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25518 close(4 <unfinished ...>
25519 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25518 <... close resumed> )             = 0
25519 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25518 read(3,  <unfinished ...>
25519 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25519 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25519 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25519 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25519 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25519 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25519 dup2(4, 1)                        = 1
25519 close(4)                          = 0
25519 close(3)                          = 0
25519 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25519 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25519 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25519 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25519 stat(".", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
25519 stat("/usr/lib64/qt-3.3/bin/dirname", 0x7fff81c75b60) = -1 ENOENT (No such file or directory)
25519 stat("/usr/local/bin/dirname", 0x7fff81c75b60) = -1 ENOENT (No such file or directory)
25519 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25519 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25519 geteuid()                         = 0
25519 getegid()                         = 0
25519 getuid()                          = 0
25519 getgid()                          = 0
25519 access("/usr/bin/dirname", X_OK)  = 0
25519 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25519 geteuid()                         = 0
25519 getegid()                         = 0
25519 getuid()                          = 0
25519 getgid()                          = 0
25519 access("/usr/bin/dirname", R_OK)  = 0
25519 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25519 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25519 geteuid()                         = 0
25519 getegid()                         = 0
25519 getuid()                          = 0
25519 getgid()                          = 0
25519 access("/usr/bin/dirname", X_OK)  = 0
25519 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25519 geteuid()                         = 0
25519 getegid()                         = 0
25519 getuid()                          = 0
25519 getgid()                          = 0
25519 access("/usr/bin/dirname", R_OK)  = 0
25519 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25519 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25520
25520 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25519 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25520 <... rt_sigprocmask resumed> NULL, 8) = 0
25519 <... rt_sigprocmask resumed> NULL, 8) = 0
25520 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25519 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25520 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25519 <... rt_sigprocmask resumed> [], 8) = 0
25520 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25519 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25520 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25519 <... rt_sigprocmask resumed> NULL, 8) = 0
25520 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25519 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25520 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25519 <... rt_sigprocmask resumed> [], 8) = 0
25520 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25519 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25520 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25519 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25520 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25519 wait4(-1,  <unfinished ...>
25520 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25520 execve("/usr/bin/dirname", ["dirname", "/root/git/criu/test/env.sh"], [/* 33 vars */]) = 0
25520 brk(0)                            = 0xce8000
25520 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3fc4386000
25520 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25520 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25520 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25520 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f3fc4366000
25520 close(3)                          = 0
25520 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25520 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25520 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25520 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25520 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25520 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25520 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25520 close(3)                          = 0
25520 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3fc4365000
25520 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3fc4363000
25520 arch_prctl(ARCH_SET_FS, 0x7f3fc4363740) = 0
25520 mprotect(0x605000, 4096, PROT_READ) = 0
25520 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25520 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25520 munmap(0x7f3fc4366000, 129086)    = 0
25520 brk(0)                            = 0xce8000
25520 brk(0xd09000)                     = 0xd09000
25520 brk(0)                            = 0xd09000
25520 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25520 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25520 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f3fbde3a000
25520 close(3)                          = 0
25520 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25520 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3fc4385000
25520 write(1, "/root/git/criu/test\n", 20) = 20
25518 <... read resumed> "/root/git/criu/test\n", 128) = 20
25520 close(1)                          = 0
25518 read(3,  <unfinished ...>
25520 munmap(0x7f3fc4385000, 4096)      = 0
25520 close(2)                          = 0
25520 exit_group(0)                     = ?
25520 +++ exited with 0 +++
25519 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25520
25519 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25519 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25520, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25519 wait4(-1, 0x7fff81c75690, WNOHANG, NULL) = -1 ECHILD (No child processes)
25519 rt_sigreturn()                    = 0
25519 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25519 exit_group(0)                     = ?
25519 +++ exited with 0 +++
25518 <... read resumed> "", 128)       = 0
25518 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25519, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25518 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 25519
25518 wait4(-1, 0x7fff81c75910, WNOHANG, NULL) = -1 ECHILD (No child processes)
25518 rt_sigreturn()                    = 0
25518 close(3)                          = 0
25518 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25518 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25518 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25518 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25518 stat(".", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
25518 stat("/usr/lib64/qt-3.3/bin/readlink", 0x7fff81c76000) = -1 ENOENT (No such file or directory)
25518 stat("/usr/local/bin/readlink", 0x7fff81c76000) = -1 ENOENT (No such file or directory)
25518 stat("/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=44440, ...}) = 0
25518 stat("/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=44440, ...}) = 0
25518 geteuid()                         = 0
25518 getegid()                         = 0
25518 getuid()                          = 0
25518 getgid()                          = 0
25518 access("/usr/bin/readlink", X_OK) = 0
25518 stat("/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=44440, ...}) = 0
25518 geteuid()                         = 0
25518 getegid()                         = 0
25518 getuid()                          = 0
25518 getgid()                          = 0
25518 access("/usr/bin/readlink", R_OK) = 0
25518 stat("/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=44440, ...}) = 0
25518 stat("/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=44440, ...}) = 0
25518 geteuid()                         = 0
25518 getegid()                         = 0
25518 getuid()                          = 0
25518 getgid()                          = 0
25518 access("/usr/bin/readlink", X_OK) = 0
25518 stat("/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=44440, ...}) = 0
25518 geteuid()                         = 0
25518 getegid()                         = 0
25518 getuid()                          = 0
25518 getgid()                          = 0
25518 access("/usr/bin/readlink", R_OK) = 0
25518 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25518 rt_sigprocmask(SIG_BLOCK, [CHLD], [INT CHLD], 8) = 0
25518 rt_sigprocmask(SIG_SETMASK, [INT CHLD], NULL, 8) = 0
25518 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25521
25518 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25521 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25518 <... rt_sigprocmask resumed> NULL, 8) = 0
25521 <... rt_sigprocmask resumed> NULL, 8) = 0
25521 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25518 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25521 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25518 <... rt_sigprocmask resumed> [], 8) = 0
25521 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25521 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25518 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25521 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25518 <... rt_sigprocmask resumed> NULL, 8) = 0
25521 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25518 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25521 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25518 <... rt_sigprocmask resumed> [], 8) = 0
25521 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25518 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25521 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25518 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25521 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25518 wait4(-1,  <unfinished ...>
25521 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25521 execve("/usr/bin/readlink", ["readlink", "-f", "/root/git/criu/test/../criu"], [/* 33 vars */]) = 0
25521 brk(0)                            = 0x10d3000
25521 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f98aa050000
25521 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25521 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25521 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25521 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f98aa030000
25521 close(3)                          = 0
25521 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25521 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25521 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25521 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25521 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25521 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25521 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25521 close(3)                          = 0
25521 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f98aa02f000
25521 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f98aa02d000
25521 arch_prctl(ARCH_SET_FS, 0x7f98aa02d740) = 0
25521 mprotect(0x608000, 4096, PROT_READ) = 0
25521 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25521 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25521 munmap(0x7f98aa030000, 129086)    = 0
25521 brk(0)                            = 0x10d3000
25521 brk(0x10f4000)                    = 0x10f4000
25521 brk(0)                            = 0x10f4000
25521 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25521 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25521 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f98a3b04000
25521 close(3)                          = 0
25521 lstat("/root", {st_mode=S_IFDIR|0550, st_size=4096, ...}) = 0
25521 lstat("/root/git", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0
25521 lstat("/root/git/criu", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
25521 lstat("/root/git/criu/test", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25521 lstat("/root/git/criu/criu", {st_mode=S_IFREG|0775, st_size=899501, ...}) = 0
25521 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25521 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f98aa04f000
25521 write(1, "/root/git/criu/criu\n", 20) = 20
25505 <... read resumed> "/root/git/criu/criu\n", 128) = 20
25521 close(1 <unfinished ...>
25505 read(3,  <unfinished ...>
25521 <... close resumed> )             = 0
25521 munmap(0x7f98aa04f000, 4096)      = 0
25521 close(2)                          = 0
25521 exit_group(0)                     = ?
25521 +++ exited with 0 +++
25518 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25521
25518 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25518 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25521, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25518 wait4(-1, 0x7fff81c75b50, WNOHANG, NULL) = -1 ECHILD (No child processes)
25518 rt_sigreturn()                    = 0
25518 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25518 exit_group(0)                     = ?
25505 <... read resumed> "", 128)       = 0
25518 +++ exited with 0 +++
25505 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25518, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25505 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 25518
25505 wait4(-1, 0x7fff81c75d90, WNOHANG, NULL) = -1 ECHILD (No child processes)
25505 rt_sigreturn()                    = 0
25505 close(3)                          = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25505 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 read(255, "\ncan_cr_userns() {\n\t[ ! -f /proc/self/ns/user ] && return 1\n\t$CRIU check | fgrep -q 'PR_SET_MM_MAP is not supported' && return 1\n\n\treturn 0 # this means TRUE in bash :\\\n}\n\n# Add tests which can be executed in an user namespace\nif can_cr_userns ; then\n\tblis"..., 8192) = 8192
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 stat("/proc/self/ns/user", {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25505 pipe([3, 4])                      = 0
25505 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD], [INT CHLD], 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [INT CHLD], NULL, 8) = 0
25505 lseek(255, -7670, SEEK_CUR)       = 5082
25505 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25522
25505 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
25505 close(4 <unfinished ...>
25522 close(255 <unfinished ...>
25505 <... close resumed> )             = 0
25522 <... close resumed> )             = 0
25505 close(4 <unfinished ...>
25522 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25505 <... close resumed> )             = -1 EBADF (Bad file descriptor)
25522 <... rt_sigprocmask resumed> NULL, 8) = 0
25522 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 rt_sigprocmask(SIG_BLOCK, [INT CHLD],  <unfinished ...>
25522 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25505 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25522 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 clone( <unfinished ...>
25522 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25522 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25522 close(3)                          = 0
25522 dup2(4, 1 <unfinished ...>
25505 <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25523
25522 <... dup2 resumed> )              = 1
25522 close(4)                          = 0
25505 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
25523 close(255 <unfinished ...>
25505 close(3 <unfinished ...>
25523 <... close resumed> )             = 0
25505 <... close resumed> )             = 0
25523 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25505 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25523 <... rt_sigprocmask resumed> NULL, 8) = 0
25505 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25523 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25522 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25523 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25505 <... rt_sigprocmask resumed> NULL, 8) = 0
25523 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25523 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25505 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25523 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25523 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25505 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25522 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25505 wait4(-1,  <unfinished ...>
25523 dup2(3, 0 <unfinished ...>
25522 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25523 <... dup2 resumed> )              = 0
25522 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25523 close(3 <unfinished ...>
25522 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25523 <... close resumed> )             = 0
25522 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25522 execve("/root/git/criu/criu", ["/root/git/criu/criu", "check"], [/* 33 vars */] <unfinished ...>
25523 stat(".", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
25523 stat("/usr/lib64/qt-3.3/bin/fgrep", 0x7fff81c76300) = -1 ENOENT (No such file or directory)
25523 stat("/usr/local/bin/fgrep", 0x7fff81c76300) = -1 ENOENT (No such file or directory)
25523 stat("/usr/bin/fgrep", {st_mode=S_IFREG|0755, st_size=154584, ...}) = 0
25523 stat("/usr/bin/fgrep", {st_mode=S_IFREG|0755, st_size=154584, ...}) = 0
25523 geteuid()                         = 0
25523 getegid()                         = 0
25523 getuid( <unfinished ...>
25522 <... execve resumed> )            = 0
25523 <... getuid resumed> )            = 0
25523 getgid()                          = 0
25522 brk(0 <unfinished ...>
25523 access("/usr/bin/fgrep", X_OK <unfinished ...>
25522 <... brk resumed> )               = 0x1652000
25523 <... access resumed> )            = 0
25523 stat("/usr/bin/fgrep",  <unfinished ...>
25522 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25523 <... stat resumed> {st_mode=S_IFREG|0755, st_size=154584, ...}) = 0
25522 <... mmap resumed> )              = 0x7f9384b44000
25523 geteuid()                         = 0
25522 access("/etc/ld.so.preload", R_OK <unfinished ...>
25523 getegid()                         = 0
25522 <... access resumed> )            = -1 ENOENT (No such file or directory)
25523 getuid( <unfinished ...>
25522 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
25523 <... getuid resumed> )            = 0
25523 getgid( <unfinished ...>
25522 <... open resumed> )              = 3
25523 <... getgid resumed> )            = 0
25522 fstat(3,  <unfinished ...>
25523 access("/usr/bin/fgrep", R_OK <unfinished ...>
25522 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25523 <... access resumed> )            = 0
25522 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25523 stat("/usr/bin/fgrep",  <unfinished ...>
25522 <... mmap resumed> )              = 0x7f9384b24000
25523 <... stat resumed> {st_mode=S_IFREG|0755, st_size=154584, ...}) = 0
25522 close(3 <unfinished ...>
25523 stat("/usr/bin/fgrep",  <unfinished ...>
25522 <... close resumed> )             = 0
25523 <... stat resumed> {st_mode=S_IFREG|0755, st_size=154584, ...}) = 0
25523 geteuid( <unfinished ...>
25522 open("/lib64/librt.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25523 <... geteuid resumed> )           = 0
25523 getegid( <unfinished ...>
25522 <... open resumed> )              = 3
25523 <... getegid resumed> )           = 0
25522 read(3,  <unfinished ...>
25523 getuid( <unfinished ...>
25522 <... read resumed> "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\"\240!2\0\0\0@\0\0\0\0\0\0\0\250\256\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0*\0)\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240!2\0\0\0@\0\240!2\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\20R\0\0\0\0\0\0\20R\240!2\0\0\0\20R\240!2\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240!2\0\0\0\0\0\240!2\0\0\0\30d\0\0\0\0\0\0\30d\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0008m\0\0\0\0\0\0008m\300!2\0\0\0"..., 832) = 832
25523 <... getuid resumed> )            = 0
25522 fstat(3,  <unfinished ...>
25523 getgid( <unfinished ...>
25522 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=47400, ...}) = 0
25523 <... getgid resumed> )            = 0
25522 mmap(0x3221a00000, 2128952, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25523 access("/usr/bin/fgrep", X_OK <unfinished ...>
25522 <... mmap resumed> )              = 0x3221a00000
25523 <... access resumed> )            = 0
25522 mprotect(0x3221a07000, 2093056, PROT_NONE <unfinished ...>
25523 stat("/usr/bin/fgrep", {st_mode=S_IFREG|0755, st_size=154584, ...}) = 0
25522 <... mprotect resumed> )          = 0
25523 geteuid( <unfinished ...>
25522 mmap(0x3221c06000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000 <unfinished ...>
25523 <... geteuid resumed> )           = 0
25523 getegid( <unfinished ...>
25522 <... mmap resumed> )              = 0x3221c06000
25523 <... getegid resumed> )           = 0
25523 getuid( <unfinished ...>
25522 close(3 <unfinished ...>
25523 <... getuid resumed> )            = 0
25522 <... close resumed> )             = 0
25523 getgid()                          = 0
25522 open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC <unfinished ...>
25523 access("/usr/bin/fgrep", R_OK)    = 0
25522 <... open resumed> )              = 3
25522 read(3,  <unfinished ...>
25523 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25522 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220m  2\0\0\0@\0\0\0\0\0\0\0\230B\2\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0)\0(\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0  2\0\0\0@\0  2\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\340\31\1\0\0\0\0\0\340\31! 2\0\0\0\340\31! 2\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0  2\0\0\0\0\0  2\0\0\0\360t\1\0\0\0\0\0\360t\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0p{\1\0\0\0\0\0p{A 2\0\0\0"..., 832) = 832
25523 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25522 fstat(3,  <unfinished ...>
25523 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25522 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=150744, ...}) = 0
25523 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25522 mmap(0x3220200000, 2213104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25523 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25522 <... mmap resumed> )              = 0x3220200000
25523 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25522 mprotect(0x3220218000, 2093056, PROT_NONE <unfinished ...>
25523 execve("/usr/bin/fgrep", ["fgrep", "-q", "PR_SET_MM_MAP is not supported"], [/* 33 vars */] <unfinished ...>
25522 <... mprotect resumed> )          = 0
25522 mmap(0x3220417000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x3220417000
25522 mmap(0x3220419000, 13552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3220419000
25522 close(3)                          = 0
25522 open("/lib64/libprotobuf-c.so.0", O_RDONLY|O_CLOEXEC) = 3
25522 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300) %2\0\0\0@\0\0\0\0\0\0\0X\22\1\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 %2\0\0\0\0\0 %2\0\0\0\f\363\0\0\0\0\0\0\f\363\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\300\375\0\0\0\0\0\0\300\375@%2\0\0\0\300\375@%2\0\0\0000\5\0\0\0\0\0\0@\5\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\340\375\0\0\0\0\0\0\340\375@%2\0\0\0\340\375@%2\0\0\0\320\1\0\0\0\0\0\0\320\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 %2\0\0\0"..., 832) = 832
25522 fstat(3, {st_mode=S_IFREG|0755, st_size=72216, ...}) = 0
25522 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9384b23000
25523 <... execve resumed> )            = 0
25522 mmap(0x3225200000, 2163456, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3225200000
25523 brk(0 <unfinished ...>
25522 mprotect(0x3225210000, 2093056, PROT_NONE <unfinished ...>
25523 <... brk resumed> )               = 0x10f8000
25522 <... mprotect resumed> )          = 0
25522 mmap(0x322540f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000 <unfinished ...>
25523 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25522 <... mmap resumed> )              = 0x322540f000
25523 <... mmap resumed> )              = 0x7f039f896000
25522 close(3 <unfinished ...>
25523 access("/etc/ld.so.preload", R_OK <unfinished ...>
25522 <... close resumed> )             = 0
25523 <... access resumed> )            = -1 ENOENT (No such file or directory)
25522 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC <unfinished ...>
25523 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
25522 <... open resumed> )              = 3
25523 <... open resumed> )              = 3
25522 read(3,  <unfinished ...>
25523 fstat(3,  <unfinished ...>
25522 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
25523 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25522 fstat(3,  <unfinished ...>
25523 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25522 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
25523 <... mmap resumed> )              = 0x7f039f876000
25522 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25523 close(3 <unfinished ...>
25522 <... mmap resumed> )              = 0x321fa00000
25523 <... close resumed> )             = 0
25522 mprotect(0x321fa03000, 2093056, PROT_NONE <unfinished ...>
25523 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC <unfinished ...>
25522 <... mprotect resumed> )          = 0
25523 <... open resumed> )              = 3
25522 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000 <unfinished ...>
25523 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25522 <... mmap resumed> )              = 0x321fc02000
25523 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25522 close(3 <unfinished ...>
25523 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25522 <... close resumed> )             = 0
25523 <... mmap resumed> )              = 0x321fe00000
25522 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC <unfinished ...>
25523 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
25522 <... open resumed> )              = 3
25523 <... mprotect resumed> )          = 0
25522 read(3,  <unfinished ...>
25523 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
25522 <... read resumed> "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25523 <... mmap resumed> )              = 0x32201b3000
25522 fstat(3,  <unfinished ...>
25523 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25522 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25523 <... mmap resumed> )              = 0x32201b9000
25522 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25523 close(3 <unfinished ...>
25522 <... mmap resumed> )              = 0x321fe00000
25523 <... close resumed> )             = 0
25522 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25523 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25522 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
25523 <... mmap resumed> )              = 0x7f039f875000
25522 <... mmap resumed> )              = 0x32201b3000
25523 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25522 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25523 <... mmap resumed> )              = 0x7f039f873000
25522 <... mmap resumed> )              = 0x32201b9000
25523 arch_prctl(ARCH_SET_FS, 0x7f039f873740 <unfinished ...>
25522 close(3 <unfinished ...>
25523 <... arch_prctl resumed> )        = 0
25522 <... close resumed> )             = 0
25522 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25523 mprotect(0x622000, 4096, PROT_READ <unfinished ...>
25522 <... mmap resumed> )              = 0x7f9384b22000
25523 <... mprotect resumed> )          = 0
25522 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25523 mprotect(0x32201b3000, 16384, PROT_READ <unfinished ...>
25522 <... mmap resumed> )              = 0x7f9384b20000
25523 <... mprotect resumed> )          = 0
25522 arch_prctl(ARCH_SET_FS, 0x7f9384b20740 <unfinished ...>
25523 mprotect(0x321f81f000, 4096, PROT_READ <unfinished ...>
25522 <... arch_prctl resumed> )        = 0
25523 <... mprotect resumed> )          = 0
25523 munmap(0x7f039f876000, 129086)    = 0
25522 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25522 mprotect(0x321fc02000, 4096, PROT_READ) = 0
25523 brk(0 <unfinished ...>
25522 mprotect(0x322540f000, 4096, PROT_READ <unfinished ...>
25523 <... brk resumed> )               = 0x10f8000
25522 <... mprotect resumed> )          = 0
25523 brk(0x1119000)                    = 0x1119000
25522 mprotect(0x3220417000, 4096, PROT_READ <unfinished ...>
25523 brk(0 <unfinished ...>
25522 <... mprotect resumed> )          = 0
25523 <... brk resumed> )               = 0x1119000
25523 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC <unfinished ...>
25522 mprotect(0x3221c06000, 4096, PROT_READ <unfinished ...>
25523 <... open resumed> )              = 3
25522 <... mprotect resumed> )          = 0
25523 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25522 mprotect(0x6b1000, 4096, PROT_READ <unfinished ...>
25523 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25522 <... mprotect resumed> )          = 0
25523 <... mmap resumed> )              = 0x7f039934a000
25522 mprotect(0x321f81f000, 4096, PROT_READ <unfinished ...>
25523 close(3 <unfinished ...>
25522 <... mprotect resumed> )          = 0
25523 <... close resumed> )             = 0
25522 munmap(0x7f9384b24000, 129086)    = 0
25522 set_tid_address(0x7f9384b20a10)   = 25522
25523 ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS <unfinished ...>
25522 set_robust_list(0x7f9384b20a20, 24 <unfinished ...>
25523 <... ioctl resumed> , {B38400 opost isig icanon echo ...}) = 0
25522 <... set_robust_list resumed> )   = 0
25523 fstat(1,  <unfinished ...>
25522 rt_sigaction(SIGRTMIN, {0x3220206880, [], SA_RESTORER|SA_SIGINFO, 0x322020f6d0},  <unfinished ...>
25523 <... fstat resumed> {st_mode=S_IFCHR|0620, st_rdev=makedev(4, 2), ...}) = 0
25522 <... rt_sigaction resumed> NULL, 8) = 0
25523 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY <unfinished ...>
25522 rt_sigaction(SIGRT_1, {0x3220206910, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x322020f6d0},  <unfinished ...>
25523 <... open resumed> )              = 3
25522 <... rt_sigaction resumed> NULL, 8) = 0
25523 fstat(3,  <unfinished ...>
25522 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1],  <unfinished ...>
25523 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25522 <... rt_sigprocmask resumed> NULL, 8) = 0
25523 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0 <unfinished ...>
25522 getrlimit(RLIMIT_STACK,  <unfinished ...>
25523 <... mmap resumed> )              = 0x7f039f88f000
25522 <... getrlimit resumed> {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25523 close(3)                          = 0
25523 ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS <unfinished ...>
25522 getgid( <unfinished ...>
25523 <... ioctl resumed> , {B38400 opost isig icanon echo ...}) = 0
25522 <... getgid resumed> )            = 0
25522 getuid( <unfinished ...>
25523 open("/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC <unfinished ...>
25522 <... getuid resumed> )            = 0
25523 <... open resumed> )              = 3
25523 fstat(3,  <unfinished ...>
25522 getrlimit(RLIMIT_NOFILE,  <unfinished ...>
25523 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=2492, ...}) = 0
25522 <... getrlimit resumed> {rlim_cur=1024, rlim_max=4*1024}) = 0
25523 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f039f88e000
25522 open(".", O_RDONLY <unfinished ...>
25523 read(3,  <unfinished ...>
25522 <... open resumed> )              = 3
25523 <... read resumed> "# Locale name alias data base.\n# Copyright (C) 1996-2013 Free Software Foundation, Inc.\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License as published by\n# the Free Software Foun"..., 4096) = 2492
25522 dup3(3, 1022, O_CLOEXEC)          = 1022
25523 read(3,  <unfinished ...>
25522 close(3 <unfinished ...>
25523 <... read resumed> "", 4096)      = 0
25522 <... close resumed> )             = 0
25523 close(3 <unfinished ...>
25522 chdir("." <unfinished ...>
25523 <... close resumed> )             = 0
25522 <... chdir resumed> )             = 0
25523 munmap(0x7f039f88e000, 4096 <unfinished ...>
25522 dup(2 <unfinished ...>
25523 <... munmap resumed> )            = 0
25522 <... dup resumed> )               = 3
25522 dup3(3, 1023, O_CLOEXEC)          = 1023
25523 open("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/grep.mo", O_RDONLY <unfinished ...>
25522 close(3 <unfinished ...>
25523 <... open resumed> )              = -1 ENOENT (No such file or directory)
25522 <... close resumed> )             = 0
25523 open("/usr/share/locale/en_US.utf8/LC_MESSAGES/grep.mo", O_RDONLY <unfinished ...>
25522 geteuid( <unfinished ...>
25523 <... open resumed> )              = -1 ENOENT (No such file or directory)
25522 <... geteuid resumed> )           = 0
25523 open("/usr/share/locale/en_US/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25523 open("/usr/share/locale/en.UTF-8/LC_MESSAGES/grep.mo", O_RDONLY <unfinished ...>
25522 brk(0 <unfinished ...>
25523 <... open resumed> )              = -1 ENOENT (No such file or directory)
25522 <... brk resumed> )               = 0x1652000
25523 open("/usr/share/locale/en.utf8/LC_MESSAGES/grep.mo", O_RDONLY <unfinished ...>
25522 brk(0x1673000 <unfinished ...>
25523 <... open resumed> )              = -1 ENOENT (No such file or directory)
25522 <... brk resumed> )               = 0x1673000
25523 open("/usr/share/locale/en/LC_MESSAGES/grep.mo", O_RDONLY <unfinished ...>
25522 brk(0 <unfinished ...>
25523 <... open resumed> )              = -1 ENOENT (No such file or directory)
25522 <... brk resumed> )               = 0x1673000
25523 fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25522 open("/proc", O_RDONLY|O_DIRECTORY <unfinished ...>
25523 ioctl(0, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS <unfinished ...>
25522 <... open resumed> )              = 3
25523 <... ioctl resumed> , 0x7ffff055fdf0) = -1 ENOTTY (Inappropriate ioctl for device)
25522 dup3(3, 1021, O_CLOEXEC <unfinished ...>
25523 read(0,  <unfinished ...>
25522 <... dup3 resumed> )              = 1021
25522 close(3)                          = 0
25522 openat(1021, "25522", O_RDONLY)   = 3
25522 readlinkat(3, "ns/pid", "pid:[4026531836]", 31) = 16
25522 readlinkat(3, "ns/net", "net:[4026531957]", 31) = 16
25522 readlinkat(3, "ns/ipc", "ipc:[4026531839]", 31) = 16
25522 readlinkat(3, "ns/uts", "uts:[4026531838]", 31) = 16
25522 readlinkat(3, "ns/mnt", "mnt:[4026531840]", 31) = 16
25522 readlinkat(3, "ns/user", "user:[4026531837]", 31) = 17
25522 openat(3, "mountinfo", O_RDONLY)  = 4
25522 fcntl(4, F_GETFL)                 = 0x8000 (flags O_RDONLY|O_LARGEFILE)
25522 fstat(4, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25522 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9384b43000
25522 lseek(4, 0, SEEK_CUR)             = 0
25522 read(4, "15 36 0:15 / /sys rw,nosuid,nodev,noexec,relatime shared:6 - sysfs sysfs rw,seclabel\n16 36 0:3 / /proc rw,nosuid,nodev,noexec,relatime shared:5 - proc proc rw\n17 36 0:5 / /dev rw,nosuid shared:2 - devtmpfs devtmpfs rw,seclabel,size=8044816k,nr_inodes=20112"..., 1024) = 1024
25522 statfs("/dev/pts", {f_type="DEVPTS_SUPER_MAGIC", f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
25522 stat("/dev/pts", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
25522 read(4, ",nosuid,nodev,noexec,relatime shared:10 - cgroup cgroup rw,cpuset\n26 22 0:23 / /sys/fs/cgroup/cpu,cpuacct rw,nosuid,nodev,noexec,relatime shared:11 - cgroup cgroup rw,cpu,cpuacct\n27 22 0:24 / /sys/fs/cgroup/memory rw,nosuid,nodev,noexec,relatime shared:12 "..., 1024) = 1024
25522 read(4, ",relatime shared:1 - ext4 /dev/sda1 rw,seclabel,data=ordered\n37 15 0:14 / /sys/fs/selinux rw,relatime shared:21 - selinuxfs selinuxfs rw\n38 16 0:33 / /proc/sys/fs/binfmt_misc rw,relatime shared:23 - autofs systemd-1 rw,fd=36,pgrp=1,timeout=300,minproto=5,m"..., 1024) = 1024
25522 read(4, "ared:101 - fuse.gvfsd-fuse gvfsd-fuse rw,user_id=1000,group_id=1000\n", 1024) = 68
25522 read(4, "", 1024)                 = 0
25522 close(4)                          = 0
25522 munmap(0x7f9384b43000, 4096)      = 0
25522 access("/proc/self/map_files", R_OK) = 0
25522 socket(PF_NETLINK, SOCK_RAW, NETLINK_SOCK_DIAG) = 4
25522 sendmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"H\0\0\0\24\0\1\3h`\0\0\0\0\0\0\1\0\0\0\377\377\377\377\0\0\0\0\37\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 72}], msg_controllen=0, msg_flags=0}, 0) = 72
25522 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"P\0\0\0\24\0\2\0h`\0\0\262c\0\0\1\1\n\0[j\0\0\0\270\340\347\3\210\377\377\30\0\0\0\0/tmp/.ICE-unix/1659\4\0\3\0\f\0\4\0\0\0\0\0\200\0\0\0\5\0\6\0\0\0\0\0t\0\0\0\24\0\2\0h`\0\0\262c\0\0\1\1\n\0\nf\0\0\0[\2016\0\210\377\377-\0\0\0/run/user/1000/ksocket-efiop/kdeinit4__0\0\0\0\0\f\0\1\0\vf\0\0\22\0\0\0\4\0\3\0\f\0\4\0\0\0\0\0\200\0\0\0\5\0\6\0\0\0\0\0P\0\0\0\24\0\2\0h`\0\0\262c\0\0\1\1\n\0\364P\0\0\0\306\272\7\4\210\377\377\26\0\0\0\0/tmp/.X11-unix/X0\0\0\4\0\3\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 3716
25522 open("/", O_RDONLY|O_DIRECTORY)   = 5
25522 dup3(5, 1017, O_CLOEXEC)          = 1017
25522 close(5)                          = 0
25522 newfstatat(1017, "./run/user/1000/ksocket-efiop/kdeinit4__0", {st_mode=S_IFSOCK|0600, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./var/run/xdmctl/dmctl/socket", {st_mode=S_IFSOCK|0660, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./run/systemd/journal/socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./var/run/NetworkManager/private-dhcp", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./dev/log", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./var/run/avahi-daemon/socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./var/run/rpcbind.sock", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./var/run/mcelog-client", {st_mode=S_IFSOCK|0755, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./tmp/steam_chrome_shmem", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./tmp/.ICE-unix/1659", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./run/systemd/private", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./run/systemd/shutdownd", {st_mode=S_IFSOCK|0600, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./tmp/.vbox-efiop-ipc/ipcd", {st_mode=S_IFSOCK|0700, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./var/run/libvirt/libvirt-sock", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./var/run/libvirt/libvirt-sock-ro", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./run/lvm/lvmetad.socket", {st_mode=S_IFSOCK|0600, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./run/user/1000/ksocket-efiop/kio_http_cache_cleaner", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./run/user/1000/ksocket-efiop/klauncherMT1591.slave-socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./home/efiop/.gnupg/S.gpg-agent", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./run/user/1000/systemd/private", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./run/udev/control", {st_mode=S_IFSOCK|0600, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./tmp/OSL_PIPE_1000_SingleOfficeIPC_3a804cbfdd9283b0bae7fedcaed1cdc", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./tmp/.com.google.Chrome.XIPHtA/SingletonSocket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25522 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"h\0\0\0\24\0\2\0h`\0\0\262c\0\0\1\1\n\0\322*\0\0\0\342\3\5\4\210\377\377$\0\0\0/var/run/xdmctl/dmctl-:0/socket\0\f\0\1\0\323*\0\0\22\0\0\0\4\0\3\0\f\0\4\0\0\0\0\0\5\0\0\0\5\0\6\0\0\0\0\0l\0\0\0\24\0\2\0h`\0\0\262c\0\0\1\1\n\0\325a\0\0\0\200\6\5\4\210\377\377%\0\0\0/tmp/ssh-IflRjGghBG8d/agent.1514\0\0\0\0\f\0\1\0\326a\0\0#\0\0\0\4\0\3\0\f\0\4\0\0\0\0\0\200\0\0\0\5\0\6\0\0\0\0\0`\0\0\0\24\0\2\0h`\0\0\262c\0\0\1\1\n\0\331)\0\0\0\306\3\5\4\210\377\377\34\0\0\0/var/run"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4076
25522 newfstatat(1017, "./var/run/xdmctl/dmctl-:0/socket", {st_mode=S_IFSOCK|0660, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./tmp/ssh-IflRjGghBG8d/agent.1514", {st_mode=S_IFSOCK|0600, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./var/run/cups/cups.sock", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./tmp/.esd-1000/socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./var/run/NetworkManager/private", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./run/user/1000/pulse/native", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./var/run/rpcbind.sock", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./tmp/.X11-unix/X0", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./run/user/0/systemd/private", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./run/user/1000/pulse/native", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25522 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"<\0\0\0\24\0\2\0h`\0\0\262c\0\0\1\1\1\0I^\0\0\0MF\5\4\210\377\377\10\0\2\0VR\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0\262c\0\0\1\1\1\0[T\0\0\200\212\1\5\4\210\377\377\10\0\2\0\32W\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\1\0\0\0<\0\0\0\24\0\2\0h`\0\0\262c\0\0\1\1\1\0##1\0\200-\2\240\0\210\377\377\10\0\2\0$#1\0\f\0\4\0\0\0\0\0\0\3\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0\262c\0\0\1\1\1\0\4-3\0\200^c\254\3\210\377\377\10\0\2\0\5-3\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0T\0\0\0\24\0\2\0h`\0\0\262c\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4044
25522 newfstatat(1017, "./run/user/1000/pulse/native", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./tmp/.vbox-efiop-ipc/ipcd", {st_mode=S_IFSOCK|0700, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./run/user/1000/pulse/native", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./tmp/.vbox-efiop-ipc/ipcd", {st_mode=S_IFSOCK|0700, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./run/user/1000/pulse/native", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"<\0\0\0\24\0\2\0h`\0\0\262c\0\0\1\1\1\0\24\0273\0\0\324\3\313\2\210\377\377\10\0\2\0\23\0273\0\f\0\4\0\220\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0\262c\0\0\1\1\1\0A\244\0\0\0\200'\273\0\210\377\377\10\0\2\0B\233\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0\262c\0\0\1\1\1\0Zk\0\0\200\221\305\310\0\210\377\377\10\0\2\0\274R\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0\262c\0\0\1\1\1\0Nk\0\0\200\230\1\5\4\210\377\377\10\0\2\0}l\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0\262c\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4044
25522 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25522 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"T\0\0\0\24\0\2\0h`\0\0\262c\0\0\1\1\1\0\342k\0\0\200\37\t\273\0\210\377\377\30\0\0\0\0/tmp/.ICE-unix/1659\10\0\2\0\202x\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0\262c\0\0\1\1\1\0\264E\0\0\200\255\6\5\4\210\377\377\10\0\2\0,W\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\1\0\0\0<\0\0\0\24\0\2\0h`\0\0\262c\0\0\1\1\1\0\331e\2\0\0\367\360(\3\210\377\377\10\0\2\0`;\2\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0\262c\0\0\1\1\1\0\rf\0\0\200\30\2016\0\210\377\377\10\0\2\0\ff\0\0\f\0\4\0\0\0\0\0\0\0\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4052
25522 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./run/user/1000/pulse/native", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25522 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"h\0\0\0\24\0\2\0h`\0\0\262c\0\0\1\1\1\0\253\350\3\0\0008\265\316\3\210\377\377\36\0\0\0/tmp/.vbox-efiop-ipc/ipcd\0\0\0\f\0\1\0\252\350\3\0#\0\0\0\10\0\2\0\262\354\3\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0\262c\0\0\1\1\1\0\203\\\0\0\200\311\367\375\3\210\377\377\10\0\2\0\335`\0\0\f\0\4\0\0\1\0\0\0\0\0\0\5\0\6\0\0\0\0\0h\0\0\0\24\0\2\0h`\0\0\262c\0\0\1\1\1\0\2318\0\0\0\0F\5\4\210\377\377 \0\0\0/run/systemd/journal/stdout\0\f\0\1\0>,\0\0\22\0\0\0\10\0\2\0F@\0\0\f\0\4\0\0\0\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4076
25522 newfstatat(1017, "./tmp/.vbox-efiop-ipc/ipcd", {st_mode=S_IFSOCK|0700, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./run/user/1000/ksocket-efiop/kdeinit4__0", {st_mode=S_IFSOCK|0600, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"<\0\0\0\24\0\2\0h`\0\0\262c\0\0\1\1\1\0\325*\0\0\200\320\3\5\4\210\377\377\10\0\2\0\324*\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0\262c\0\0\1\2\7\0\31C\0\0\0\25F\5\4\210\377\377\10\0\2\0?,\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0\262c\0\0\1\1\1\0\215y\0\0\200e\t\273\0\210\377\377\10\0\2\0\214y\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0T\0\0\0\24\0\2\0h`\0\0\262c\0\0\1\1\1\0\0Z\0\0\200\320\340\347\3\210\377\377\26\0\0\0\0/tmp/.X11-unix/X0\0\0\10\0\2\0lj\0\0\f\0\4\0\0\0\0\0\0\0\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4076
25522 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./tmp/steam_chrome_shmem", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./run/user/1000/pulse/native", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"h\0\0\0\24\0\2\0h`\0\0\262c\0\0\1\1\1\0\34\360\3\0\0?\224\300\3\210\377\377 \0\0\0/run/user/1000/pulse/native\0\f\0\1\0\342j\0\0\22\0\0\0\10\0\2\0\367\354\3\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0\262c\0\0\1\1\1\0C\244\0\0\0\367'\273\0\210\377\377\10\0\2\0\1\241\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0\262c\0\0\1\1\1\0\227c\0\0\200IE\347\3\210\377\377\10\0\2\0\244R\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0T\0\0\0\24\0\2\0h`\0\0\262c\0\0\1\1\1\0\307g\0\0\0*\376\277\0\210\377\377"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4056
25522 newfstatat(1017, "./run/user/1000/pulse/native", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"<\0\0\0\24\0\2\0h`\0\0\262c\0\0\1\1\1\0\276j\0\0\0\207\340\347\3\210\377\377\10\0\2\0]R\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0\262c\0\0\1\1\1\0\20\0106\0\200\311\3\313\2\210\377\377\10\0\2\0\21\0106\0\f\0\4\0\0\0\0\0\0\t\0\0\5\0\6\0\0\0\0\0T\0\0\0\24\0\2\0h`\0\0\262c\0\0\1\1\1\0\352\3765\0\0\0!\240\0\210\377\377\26\0\0\0\0/tmp/.X11-unix/X0\0\0\10\0\2\0\225\2465\0\f\0\4\0\0\0\0\0\0\6\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0\262c\0\0\1\1\1\0(p\0\0\0\351\216\346\3\210\377\377\10\0\2\0tk\0\0\f\0\4\0\0\0\0\0\0\0\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4060
25522 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./run/user/1000/pulse/native", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./run/user/1000/pulse/native", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25522 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"|\0\0\0\24\0\2\0h`\0\0\262c\0\0\1\1\1\0oN\0\0\0\225\3\5\4\210\377\3773\0\0\0/tmp/akonadi-efiop.QvrHbK/akonadiserver.socket\0\0\f\0\1\0-N\0\0#\0\0\0\10\0\2\0zl\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0h\0\0\0\24\0\2\0h`\0\0\262c\0\0\1\1\1\0#W\0\0\200PF\5\4\210\377\377 \0\0\0/run/systemd/journal/stdout\0\f\0\1\0>,\0\0\22\0\0\0\10\0\2\0wB\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\2\0\0\0<\0\0\0\24\0\2\0h`\0\0\262c\0\0\1\1\1\0\354\3772\0\200z\272\324"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4084
25522 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"|\0\0\0\24\0\2\0h`\0\0\262c\0\0\1\1\1\0ok\0\0\0\252\305\310\0\210\377\3773\0\0\0/tmp/akonadi-efiop.QvrHbK/akonadiserver.socket\0\0\f\0\1\0-N\0\0#\0\0\0\10\0\2\0nk\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0\262c\0\0\1\1\1\0\24i\0\0\0\243\1\5\4\210\377\377\10\0\2\0e+\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\1\0\0\0<\0\0\0\24\0\2\0h`\0\0\262c\0\0\1\1\1\0g\10\10\0\200\n\205\247\2\210\377\377\10\0\2\0!\2\10\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4068
25522 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"X\0\0\0\24\0\2\0h`\0\0\262c\0\0\1\1\1\0IN\0\0\200z\376\277\0\210\377\377\31\0\0\0\0/tmp/dbus-kLUF3AsHHn\0\0\0\10\0\2\0\nk\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0\262c\0\0\1\1\1\0\300a\0\0\0\270\6\5\4\210\377\377\10\0\2\0\233M\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0\262c\0\0\1\2\7\0\3U\0\0\0\277\1\5\4\210\377\377\10\0\2\0A,\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0\262c\0\0\1\1\1\0\34404\0\0\324\216\346\3\210\377\377\10\0\2\0\34304\0\f\0\4\0 \1\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4064
25522 newfstatat(1017, "./tmp/steam_chrome_shmem", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"<\0\0\0\24\0\2\0h`\0\0\262c\0\0\1\1\1\0\214y\0\0\0b\t\273\0\210\377\377\10\0\2\0\215y\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0\254\0\0\0\24\0\2\0h`\0\0\262c\0\0\1\1\1\0\24l\0\0\200\21\376\277\0\210\377\377p\0\0\0\0/tmp/fam-efiop-\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\2\0\307j\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0l\0\0\0\24\0\2\0h`\0\0\262c\0\0\1\1\1\0\254Q\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4080
25522 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./run/user/1000/pulse/native", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 brk(0)                            = 0x1673000
25522 brk(0x1694000)                    = 0x1694000
25522 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25522 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"T\0\0\0\24\0\2\0h`\0\0\262c\0\0\1\1\1\0.k\0\0\200l\16\5\4\210\377\377\30\0\0\0\0/tmp/.ICE-unix/1659\10\0\2\0iZ\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0l\0\0\0\24\0\2\0h`\0\0\262c\0\0\1\1\1\0(N\0\0\200&\376\277\0\210\377\377$\0\0\0/var/run/xdmctl/dmctl-:0/socket\0\f\0\1\0\323*\0\0\22\0\0\0\10\0\2\0\343j\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0\262c\0\0\1\1\1\0\34104\0\0\200\216\346\3\210\377\377\10\0\2\0\34204\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4020
25522 newfstatat(1017, "./var/run/xdmctl/dmctl-:0/socket", {st_mode=S_IFSOCK|0660, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./tmp/steam_chrome_shmem", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25522 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"X\0\0\0\24\0\2\0h`\0\0\262c\0\0\1\1\1\0>\244\0\0\200\336\10\256\3\210\377\377\31\0\0\0\0/tmp/dbus-kLUF3AsHHn\0\0\0\10\0\2\0\376\240\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0\262c\0\0\1\1\1\0\327N\0\0\200\3\265\316\3\210\377\377\10\0\2\0\330N\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0T\0\0\0\24\0\2\0h`\0\0\262c\0\0\1\1\1\0mN\0\0\200s\16\5\4\210\377\377\30\0\0\0\0/tmp/.ICE-unix/1659\10\0\2\0\212Z\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0\262c\0\0\1\1\1\0Q^\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 1260
25522 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25522 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\24\0\0\0\3\0\2\0h`\0\0\262c\0\0\0\0\0\0", 4096}], msg_controllen=0, msg_flags=0}, 0) = 20
25522 sendmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"H\0\0\0\24\0\1\3h`\0\0\0\0\0\0\2\6\0\0\2\4\0\0\0\0\0\0\37\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 72}], msg_controllen=0, msg_flags=0}, 0) = 72
25522 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"`\0\0\0\24\0\2\0h`\0\0\262c\0\0\2\n\0\0\10\256\0\0\177\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\300l\17\240\0\210\377\377\0\0\0\0\0\0\0\0\n\0\0\0\350\3\0\0\372\354\3\0\5\0\10\0\0\0\0\0`\0\0\0\24\0\2\0h`\0\0\262c\0\0\2\n\0\0\0o\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\331\375\3\210\377\377\0\0\0\0\0\0\0\0\200\0\0\0\0\0\0\0\371T\0\0\5\0\10\0\0\0\0\0`\0\0\0\24\0\2\0h`\0\0\262c\0\0\2\n\0\0\10\261\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\200e\17\240"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 2496
25522 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\24\0\0\0\3\0\2\0h`\0\0\262c\0\0\0\0\0\0", 4096}], msg_controllen=0, msg_flags=0}, 0) = 20
25522 sendmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"H\0\0\0\24\0\1\3h`\0\0\0\0\0\0\2\21\0\0\377\377\377\377\0\0\0\0\37\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 72}], msg_controllen=0, msg_flags=0}, 0) = 72
25522 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"`\0\0\0\24\0\2\0h`\0\0\262c\0\0\2\7\0\0i\234\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 at e\212\370\3\210\377\377\0\0\0\0\0\0\0\0\0\0\0\0\350\3\0\0009\212\t\0\5\0\10\0\0\0\0\0`\0\0\0\24\0\2\0h`\0\0\262c\0\0\2\7\0\0\355L\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\200\7\252\371\3\210\377\377\0\0\0\0\0\0\0\0\0\0\0\0\35\0\0\0\350*\0\0\5\0\10\0\0\0\0\0`\0\0\0\24\0\2\0h`\0\0\262c\0\0\2\7\0\0\220\31\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\200\207\2676"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 1632
25522 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\24\0\0\0\3\0\2\0h`\0\0\262c\0\0\0\0\0\0", 4096}], msg_controllen=0, msg_flags=0}, 0) = 20
25522 sendmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"H\0\0\0\24\0\1\3h`\0\0\0\0\0\0\2\210\0\0\377\377\377\377\0\0\0\0\37\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 72}], msg_controllen=0, msg_flags=0}, 0) = 72
25522 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\24\0\0\0\3\0\2\0h`\0\0\262c\0\0\0\0\0\0", 4096}], msg_controllen=0, msg_flags=0}, 0) = 20
25522 sendmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"H\0\0\0\24\0\1\3h`\0\0\0\0\0\0\n\6\0\0\2\4\0\0\0\0\0\0\37\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 72}], msg_controllen=0, msg_flags=0}, 0) = 72
25522 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"`\0\0\0\24\0\2\0h`\0\0\262c\0\0\n\n\0\0\0o\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\332\375\3\210\377\377\0\0\0\0\0\0\0\0\200\0\0\0\0\0\0\0\374T\0\0\5\0\10\0\0\0\0\0`\0\0\0\24\0\2\0h`\0\0\262c\0\0\n\n\0\0\0\26\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\314\310\0\210\377\377\0\0\0\0\0\0\0\0\200\0\0\0\0\0\0\0ZQ\0\0\5\0\10\0\0\0\0\0`\0\0\0\24\0\2\0h`\0\0\262c\0\0\n\n\0\0\324\366\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0p6"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 384
25522 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\24\0\0\0\3\0\2\0h`\0\0\262c\0\0\0\0\0\0", 4096}], msg_controllen=0, msg_flags=0}, 0) = 20
25522 sendmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"H\0\0\0\24\0\1\3h`\0\0\0\0\0\0\n\21\0\0\377\377\377\377\0\0\0\0\37\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 72}], msg_controllen=0, msg_flags=0}, 0) = 72
25522 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"`\0\0\0\24\0\2\0h`\0\0\262c\0\0\n\7\0\0\211\242\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\220\310\0\210\377\377\0\0\0\0\0\0\0\0\0\0\0\0\35\0\0\0\354*\0\0\5\0\10\0\0\0\0\0`\0\0\0\24\0\2\0h`\0\0\262c\0\0\n\7\0\0\270\202\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0@\373\233\371\3\210\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\327Y,\0\5\0\10\0\0\0\0\0`\0\0\0\24\0\2\0h`\0\0\262c\0\0\n\7\0\0\0o\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\200\331\375"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 576
25522 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\24\0\0\0\3\0\2\0h`\0\0\262c\0\0\0\0\0\0", 4096}], msg_controllen=0, msg_flags=0}, 0) = 20
25522 sendmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"H\0\0\0\24\0\1\3h`\0\0\0\0\0\0\n\210\0\0\377\377\377\377\0\0\0\0\37\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 72}], msg_controllen=0, msg_flags=0}, 0) = 72
25522 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\24\0\0\0\3\0\2\0h`\0\0\262c\0\0\0\0\0\0", 4096}], msg_controllen=0, msg_flags=0}, 0) = 20
25522 sendmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"H\0\0\0\24\0\1\3h`\0\0\0\0\0\0\21\0\0\0\377\377\377\377\17\0\0\0\37\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 72}], msg_controllen=0, msg_flags=0}, 0) = 72
25522 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"H\0\0\0\24\0\2\0h`\0\0\262c\0\0\21\3\3\0\336Y,\0\0P\27\6\4\210\377\377\34\0\0\0\3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0\10\0\5\0\0\0\0\0\4\0\1\0H\0\0\0\24\0\2\0h`\0\0\262c\0\0\21\2\216\2100\210,\0\0000\25J\2\210\377\377\34\0\0\0\3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\10\0\5\0\0\0\0\0\4\0\1\0H\0\0\0\24\0\2\0h`\0\0\262c\0\0\21\2\0\0/\210,\0\0008\25J\2\210\377\377\34\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\5\0\0\0\0\0\4\0\1\0", 4096}], msg_controllen=0, msg_flags=0}, 0) = 216
25522 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\24\0\0\0\3\0\2\0h`\0\0\262c\0\0\0\0\0\0", 4096}], msg_controllen=0, msg_flags=0}, 0) = 20
25522 sendmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"H\0\0\0\24\0\1\3h`\0\0\0\0\0\0\20\377\0\0\377\377\377\377\2\0\0\0\37\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 72}], msg_controllen=0, msg_flags=0}, 0) = 72
25522 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{",\0\0\0\24\0\2\0h`\0\0\262c\0\0\20\3\0\7h\3 at 1\0\0\0\0\0\0\0\0\330L\0\0\0\360\230\371\3\210\377\3778\0\0\0\24\0\2\0h`\0\0\262c\0\0\20\3\0\7h\3\0d\0\0\0\0\0\0\0\0\331L\0\0\0\350\230\371\3\210\377\377\f\0\1\0Q\5\0\0\0\0\0\0,\0\0\0\24\0\2\0h`\0\0\262c\0\0\20\3\0\7\221\4\0003\0\0\0\0\0\0\0\0\260W\0\0\0\330\244\371\3\210\377\3778\0\0\0\24\0\2\0h`\0\0\262c\0\0\20\3\0\7j,\0\0\0\0\0\0\0\0\0\0e~\t\0\0\20\1\231\0\210\377\377\f\0\1\0\23\1\0\0\0\0\0\0,\0\0\0\24\0\2\0h`\0\0\262c\0\0\20\2\0\7\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0\0h\301\r\4\210\377\3778\0\0\0\24\0\2\0h`\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4076
25522 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"8\0\0\0\24\0\2\0h`\0\0\262c\0\0\20\3\17\7\257\357\377\377\0\0\0\0\0\0\0\0\300M\0\0\0000\267\371\3\210\377\377\f\0\1\0\2\0\0\0\0\0\0\0008\0\0\0\24\0\2\0h`\0\0\262c\0\0\20\3\17\7\260\357\377\377\0\0\0\0\0\0\0\0\277M\0\0\0008\267\371\3\210\377\377\f\0\1\0\2\0\0\0\0\0\0\0008\0\0\0\24\0\2\0h`\0\0\262c\0\0\20\3\17\7y\6\0\0\0\0\0\0\0\0\0\0\334i\0\0\0\370\266\370\3\210\377\377\f\0\1\0\2\0\0\0\0\0\0\0008\0\0\0\24\0\2\0h`\0\0\262c\0\0\20\3\17\7b\6\0\0\0\0\0\0\0\0\0\0Rf\0\0\0\30\5\6\4\210\377\377\f\0\1\0\2\0\0\0\0\0\0\0008\0\0\0\24\0\2\0h`\0\0\262c\0\0\20\3\17\7\261\357\377\377\0\0\0\0\0\0\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 1620
25522 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\24\0\0\0\3\0\2\0h`\0\0\262c\0\0\0\0\0\0", 4096}], msg_controllen=0, msg_flags=0}, 0) = 20
25522 close(4)                          = 0
25522 access("/proc/sys/kernel/ns_last_pid", W_OK) = 0
25522 socket(PF_LOCAL, SOCK_DGRAM, 0)   = 4
25522 getsockopt(4, SOL_SOCKET, 0x2a /* SO_??? */, [-1], [4]) = 0
25522 close(4)                          = 0
25522 kcmp(0x63b2, 0xffffffff, 0xffffffff, 0xffffffffffffffff, 0xffffffffffffffff) = -1 ESRCH (No such process)
25522 prctl(PR_GET_TID_ADDRESS, 0x7fff8455fc20, 0, 0, 0) = 0
25522 prctl(PR_SET_MM, 0xf, 0x7fff8455fbc0, 0, 0) = -1 EINVAL (Invalid argument)
25522 write(1, "prctl: PR_SET_MM_MAP is not supported, which is required for restoring user namespaces\n", 87) = 87
25523 <... read resumed> "prctl: PR_SET_MM_MAP is not supported, which is required for restoring user namespaces\n", 32768) = 87
25522 open("/proc/self/comm", O_RDONLY <unfinished ...>
25523 close(1 <unfinished ...>
25522 <... open resumed> )              = 4
25523 <... close resumed> )             = 0
25522 fcntl(4, 0x11 /* F_??? */ <unfinished ...>
25523 close(2 <unfinished ...>
25522 <... fcntl resumed> , 0x7fff8455fc20) = 0
25523 <... close resumed> )             = 0
25522 close(4 <unfinished ...>
25523 exit_group(0)                     = ?
25522 <... close resumed> )             = 0
25522 openat(3, "stat", O_RDONLY)       = 4
25522 read(4, "25522 (criu) R 25505 25500 7844 1026 25500 4219136 183 0 0 0 0 0 0 0 20 0 1 0 10110264 14073856 612 18446744073709551615 4194304 4919340 140735413616416 140735413615112 215287392224 0 0 0 0 0 0 0 17 1 0 0 0 0 0 7019984 7044964 23404544 140735413618493 1407"..., 4096) = 302
25522 close(4)                          = 0
25523 +++ exited with 0 +++
25522 socket(PF_INET, SOCK_STREAM, IPPROTO_TCP <unfinished ...>
25505 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25523
25505 wait4(-1,  <unfinished ...>
25522 <... socket resumed> )            = 4
25522 setsockopt(4, SOL_TCP, TCP_REPAIR, [1], 4) = 0
25522 getsockopt(4, SOL_TCP, TCP_TIMESTAMP, [77133051], [4]) = 0
25522 close(4)                          = 0
25522 eventfd2(13, 0)                   = 4
25522 openat(1021, "self", O_RDONLY)    = 5
25522 openat(5, "fdinfo/4", O_RDONLY)   = 6
25522 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, 0, 0) = 0x7f9384b34000
25522 read(6, "pos:\t0\nflags:\t02\nmnt_id:\t9\neventfd-count:                d\n", 4096) = 59
25522 read(6, "", 4096)                 = 0
25522 close(6)                          = 0
25522 close(4)                          = 0
25522 pipe([4, 6])                      = 0
25522 epoll_create(1)                   = 7
25522 epoll_ctl(7, EPOLL_CTL_ADD, 4, {EPOLLIN|EPOLLOUT, {u32=0, u64=0}}) = 0
25522 openat(5, "fdinfo/7", O_RDONLY)   = 8
25522 read(8, "pos:\t0\nflags:\t02\nmnt_id:\t9\ntfd:        4 events:       1d data:                0\n", 4096) = 81
25522 read(8, "", 4096)                 = 0
25522 close(8)                          = 0
25522 close(7)                          = 0
25522 close(4)                          = 0
25522 close(6)                          = 0
25522 signalfd4(-1, [USR1], 8, 0)       = 4
25522 openat(5, "fdinfo/4", O_RDONLY)   = 6
25522 read(6, "pos:\t0\nflags:\t02\nmnt_id:\t9\nsigmask:\t0000000000000200\n", 4096) = 53
25522 read(6, "", 4096)                 = 0
25522 close(6)                          = 0
25522 close(4)                          = 0
25522 inotify_init1(0)                  = 4
25522 inotify_add_watch(4, ".", IN_ACCESS|IN_MODIFY|IN_ATTRIB|IN_CLOSE|IN_OPEN|IN_MOVE|IN_CREATE|IN_DELETE|IN_DELETE_SELF|IN_MOVE_SELF) = 1
25522 openat(5, "fdinfo/4", O_RDONLY)   = 6
25522 read(6, "pos:\t0\nflags:\t00\nmnt_id:\t9\ninotify wd:1 ino:4a0029 sdev:800001 mask:800afff ignored_mask:0 fhandle-bytes:8 fhandle-type:1 f_handle:29004a00774862ea\n", 4096) = 148
25522 read(6, "", 4096)                 = 0
25522 close(6)                          = 0
25522 close(4)                          = 0
25522 pipe([4, 6])                      = 0
25522 vmsplice(6, [{"\4", 1}], 1, SPLICE_F_NONBLOCK|SPLICE_F_GIFT) = 1
25522 close(4)                          = 0
25522 close(6)                          = 0
25522 open("/dev/ptmx", O_RDWR)         = 4
25522 ioctl(4, TIOCSPTLCK, [1])         = 0
25522 ioctl(4, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
25522 ioctl(4, TIOCGPTN, [5])           = 0
25522 stat("/dev/pts/5", {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 5), ...}) = 0
25522 open("/dev/pts/5", O_RDWR)        = -1 EIO (Input/output error)
25522 close(4)                          = 0
25522 socket(PF_INET, SOCK_DGRAM, IPPROTO_UDP) = 4
25522 getsockopt(4, SOL_SOCKET, SO_ATTACH_FILTER, NULL, [0]) = 0
25522 getsockopt(4, SOL_SOCKET, SO_BINDTODEVICE, "", [0]) = 0
25522 close(4)                          = 0
25522 access("/proc/sys/kernel/sem_next_id", R_OK|W_OK) = 0
25522 rt_sigaction(SIGUSR1, {SIG_IGN, [USR1], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25522 rt_sigqueueinfo(25522, SIGUSR1, {}) = 0
25522 --- SIGUSR1 {si_signo=SIGUSR1, si_code=0x1} ---
25522 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f9384b20a10) = 25524
25524 set_robust_list(0x7f9384b20a20, 24 <unfinished ...>
25522 ptrace(PTRACE_ATTACH, 25524, 0, 0 <unfinished ...>
25524 <... set_robust_list resumed> )   = 0
25522 <... ptrace resumed> )            = -1 EPERM (Operation not permitted)
25522 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, 0, 0) = 0x7f9384b33000
25522 openat(3, "clear_refs", O_RDWR)   = 4
25524 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25522 write(4, "4\0", 2 <unfinished ...>
25524 <... rt_sigprocmask resumed> [], 8) = 0
25524 rt_sigaction(SIGCHLD, NULL, {SIG_DFL, [], 0}, 8) = 0
25524 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25522 <... write resumed> )             = 2
25524 <... rt_sigprocmask resumed> NULL, 8) = 0
25522 close(4 <unfinished ...>
25524 nanosleep({1000, 0},  <unfinished ...>
25522 <... close resumed> )             = 0
25522 open("/proc/self/pagemap", O_RDONLY) = 4
25522 lseek(4, 273967896984, SEEK_SET)  = 273967896984
25522 read(4, "\301\37/\0\0\0\200\200", 8) = 8
25522 close(4)                          = 0
25522 munmap(0x7f9384b33000, 4096)      = 0
25522 access("/proc/self/timers", R_OK) = 0
25522 open("/dev/net/tun", O_RDWR)      = 4
25522 ioctl(4, TUNSETIFINDEX, 0x7fff8455fb8c) = 0
25522 close(4)                          = 0
25522 timerfd_create(CLOCK_MONOTONIC, 0) = 4
25522 ioctl(4, SNDRV_TIMER_IOCTL_PVERSION, 0) = -1 EFAULT (Bad address)
25522 close(4)                          = 0
25522 openat(5, "fdinfo/1023", O_RDONLY) = 4
25522 read(4, "pos:\t0\nflags:\t02100002\nmnt_id:\t17\n", 4096) = 34
25522 read(4, "", 4096)                 = 0
25522 close(4)                          = 0
25522 exit_group(1)                     = ?
25522 +++ exited with 1 +++
25505 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 1}], 0, NULL) = 25522
25505 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
25505 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25505 close(3)                          = -1 EBADF (Bad file descriptor)
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25523, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25505 wait4(-1, 0x7fff81c76050, WNOHANG, NULL) = -1 ECHILD (No child processes)
25505 rt_sigreturn()                    = 0
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 read(255, "\nTEST_SUID_LIST=\"\npid00\ncaps00\nmaps01\nmlock_setuid\ngroups\nsched_prio00\nsched_policy00\nsock_opts00\nsock_opts01\ncmdlinenv00\npacket_sock\nfanotify00\nsk-netlink\ntun\nchroot\nchroot-file\nconsole\nrtc\ntempfs\nmaps007\ntempfs\nbind-mount\nmountpoints\ninotify_irmap\ncgroup"..., 8192) = 8192
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 pipe([3, 4])                      = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25505 lseek(255, -7737, SEEK_CUR)       = 5537
25505 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25525
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25525 close(255 <unfinished ...>
25505 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25525 <... close resumed> )             = 0
25505 close(4)                          = 0
25525 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25505 read(3,  <unfinished ...>
25525 <... rt_sigprocmask resumed> NULL, 8) = 0
25525 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25525 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25525 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25525 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25525 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25525 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25525 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25525 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25525 dup2(4, 1)                        = 1
25525 close(4)                          = 0
25525 close(3)                          = 0
25525 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25525 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25525 stat(".", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
25525 stat("/usr/lib64/qt-3.3/bin/dirname", 0x7fff81c766c0) = -1 ENOENT (No such file or directory)
25525 stat("/usr/local/bin/dirname", 0x7fff81c766c0) = -1 ENOENT (No such file or directory)
25525 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25525 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25525 geteuid()                         = 0
25525 getegid()                         = 0
25525 getuid()                          = 0
25525 getgid()                          = 0
25525 access("/usr/bin/dirname", X_OK)  = 0
25525 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25525 geteuid()                         = 0
25525 getegid()                         = 0
25525 getuid()                          = 0
25525 getgid()                          = 0
25525 access("/usr/bin/dirname", R_OK)  = 0
25525 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25525 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25525 geteuid()                         = 0
25525 getegid()                         = 0
25525 getuid()                          = 0
25525 getgid()                          = 0
25525 access("/usr/bin/dirname", X_OK)  = 0
25525 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25525 geteuid()                         = 0
25525 getegid()                         = 0
25525 getuid()                          = 0
25525 getgid()                          = 0
25525 access("/usr/bin/dirname", R_OK)  = 0
25525 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25525 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25525 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25525 execve("/usr/bin/dirname", ["dirname", "/root/git/criu/criu"], [/* 33 vars */]) = 0
25525 brk(0)                            = 0x1cf6000
25525 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0f723ef000
25525 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25525 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25525 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25525 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f0f723cf000
25525 close(3)                          = 0
25525 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25525 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25525 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25525 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25525 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25525 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25525 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25525 close(3)                          = 0
25525 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0f723ce000
25525 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0f723cc000
25525 arch_prctl(ARCH_SET_FS, 0x7f0f723cc740) = 0
25525 mprotect(0x605000, 4096, PROT_READ) = 0
25525 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25525 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25525 munmap(0x7f0f723cf000, 129086)    = 0
25525 brk(0)                            = 0x1cf6000
25525 brk(0x1d17000)                    = 0x1d17000
25525 brk(0)                            = 0x1d17000
25525 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25525 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25525 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f0f6bea3000
25525 close(3)                          = 0
25525 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25525 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0f723ee000
25525 write(1, "/root/git/criu\n", 15 <unfinished ...>
25505 <... read resumed> "/root/git/criu\n", 128) = 15
25525 <... write resumed> )             = 15
25505 read(3,  <unfinished ...>
25525 close(1 <unfinished ...>
25505 <... read resumed> "", 128)       = 0
25525 <... close resumed> )             = 0
25505 close(3 <unfinished ...>
25525 munmap(0x7f0f723ee000, 4096 <unfinished ...>
25505 <... close resumed> )             = 0
25525 <... munmap resumed> )            = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25525 close(2 <unfinished ...>
25505 <... rt_sigprocmask resumed> [], 8) = 0
25525 <... close resumed> )             = 0
25505 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25525 exit_group(0)                     = ?
25505 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25505 wait4(-1,  <unfinished ...>
25525 +++ exited with 0 +++
25505 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25525
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25525, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25505 wait4(-1, 0x7fff81c76350, WNOHANG, NULL) = -1 ECHILD (No child processes)
25505 rt_sigreturn()                    = 0
25505 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 read(255, "POSTDUMP=\"--action-script $SCRIPTDIR/post-dump.sh\"\nVERBOSE=0\n\nPID=\"\"\nPIDNS=\"\"\n\nITERATIONS=1\nEXCLUDE_PATTERN=\"\"\nCLEANUP=0\nPAGE_SERVER=0\nPS_PORT=12345\nCOMPILE_ONLY=0\nSTART_ONLY=0\nBATCH_TEST=0\nSPECIFIED_NAME_USED=0\n\nzdtm_sep()\n{ (\n\tset +x\n\tlocal msg=$1\n\t[ -n "..., 8192) = 8192
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigaction(SIGHUP, {0x4568c0, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25505 rt_sigaction(SIGINT, {0x4568c0, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25505 rt_sigaction(SIGILL, {0x4568c0, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25505 rt_sigaction(SIGTRAP, {0x4568c0, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25505 rt_sigaction(SIGABRT, {0x4568c0, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25505 rt_sigaction(SIGFPE, {0x4568c0, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25505 rt_sigaction(SIGBUS, {0x4568c0, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25505 rt_sigaction(SIGSEGV, {0x4568c0, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25505 rt_sigaction(SIGSYS, {0x4568c0, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25505 rt_sigaction(SIGPIPE, {0x4568c0, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25505 rt_sigaction(SIGALRM, {0x4568c0, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25505 rt_sigaction(SIGTERM, {0x4568c0, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25505 rt_sigaction(SIGXCPU, {0x4568c0, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25505 rt_sigaction(SIGXFSZ, {0x4568c0, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25505 rt_sigaction(SIGVTALRM, {0x4568c0, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25505 rt_sigaction(SIGUSR1, {0x4568c0, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25505 rt_sigaction(SIGUSR2, {0x4568c0, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 brk(0)                            = 0x1766000
25505 brk(0x1787000)                    = 0x1787000
25505 read(255, "maps $PID  $ddump/dump.maps\n\t\t}\n\t\tsetsid $CRIU_CPT $dump_cmd -D $ddump -o dump.log -v4 -t $PID $gen_args $cpt_args\n\t\tretcode=$?\n\n\t\t#\n\t\t# Here we may have two cases: either checkpoint is failed\n\t\t# with some error code, or checkpoint is complete but return\n"..., 8192) = 7766
25505 brk(0)                            = 0x1787000
25505 brk(0x17a8000)                    = 0x17a8000
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 pipe([3, 4])                      = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25505 lseek(255, -2339, SEEK_CUR)       = 19156
25505 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25526
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25526 close(255 <unfinished ...>
25505 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25526 <... close resumed> )             = 0
25505 close(4)                          = 0
25526 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25505 read(3,  <unfinished ...>
25526 <... rt_sigprocmask resumed> NULL, 8) = 0
25526 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25526 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25526 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25526 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x321fe358f0}, 8) = 0
25526 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25526 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25526 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25526 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25526 dup2(4, 1)                        = 1
25526 close(4)                          = 0
25526 close(3)                          = 0
25526 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25526 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25526 stat(".", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
25526 stat("/usr/lib64/qt-3.3/bin/dirname", 0x7fff81c766c0) = -1 ENOENT (No such file or directory)
25526 stat("/usr/local/bin/dirname", 0x7fff81c766c0) = -1 ENOENT (No such file or directory)
25526 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25526 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25526 geteuid()                         = 0
25526 getegid()                         = 0
25526 getuid()                          = 0
25526 getgid()                          = 0
25526 access("/usr/bin/dirname", X_OK)  = 0
25526 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25526 geteuid()                         = 0
25526 getegid()                         = 0
25526 getuid()                          = 0
25526 getgid()                          = 0
25526 access("/usr/bin/dirname", R_OK)  = 0
25526 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25526 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25526 geteuid()                         = 0
25526 getegid()                         = 0
25526 getuid()                          = 0
25526 getgid()                          = 0
25526 access("/usr/bin/dirname", X_OK)  = 0
25526 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25526 geteuid()                         = 0
25526 getegid()                         = 0
25526 getuid()                          = 0
25526 getgid()                          = 0
25526 access("/usr/bin/dirname", R_OK)  = 0
25526 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25526 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25526 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25526 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25526 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25526 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25526 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25526 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25526 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25526 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25526 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25526 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25526 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25526 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25526 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25526 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25526 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25526 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25526 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25526 execve("/usr/bin/dirname", ["dirname", "test/zdtm.sh"], [/* 34 vars */]) = 0
25526 brk(0)                            = 0xbe5000
25526 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7ce21e7000
25526 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25526 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25526 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25526 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f7ce21c7000
25526 close(3)                          = 0
25526 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25526 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25526 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25526 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25526 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25526 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25526 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25526 close(3)                          = 0
25526 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7ce21c6000
25526 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7ce21c4000
25526 arch_prctl(ARCH_SET_FS, 0x7f7ce21c4740) = 0
25526 mprotect(0x605000, 4096, PROT_READ) = 0
25526 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25526 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25526 munmap(0x7f7ce21c7000, 129086)    = 0
25526 brk(0)                            = 0xbe5000
25526 brk(0xc06000)                     = 0xc06000
25526 brk(0)                            = 0xc06000
25526 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25526 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25526 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f7cdbc9b000
25526 close(3)                          = 0
25526 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25526 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7ce21e6000
25526 write(1, "test\n", 5 <unfinished ...>
25505 <... read resumed> "test\n", 128) = 5
25526 <... write resumed> )             = 5
25505 read(3,  <unfinished ...>
25526 close(1 <unfinished ...>
25505 <... read resumed> "", 128)       = 0
25526 <... close resumed> )             = 0
25505 close(3 <unfinished ...>
25526 munmap(0x7f7ce21e6000, 4096 <unfinished ...>
25505 <... close resumed> )             = 0
25526 <... munmap resumed> )            = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25526 close(2 <unfinished ...>
25505 <... rt_sigprocmask resumed> [], 8) = 0
25526 <... close resumed> )             = 0
25505 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25526 exit_group(0)                     = ?
25505 <... rt_sigaction resumed> {0x4568c0, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x321fe358f0}, 8) = 0
25505 wait4(-1,  <unfinished ...>
25526 +++ exited with 0 +++
25505 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25526
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25526, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25505 wait4(-1, 0x7fff81c76350, WNOHANG, NULL) = -1 ECHILD (No child processes)
25505 rt_sigreturn()                    = 0
25505 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25505 stat("/root", {st_mode=S_IFDIR|0550, st_size=4096, ...}) = 0
25505 stat("/root/git", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0
25505 stat("/root/git/criu", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
25505 stat("/root/git/criu/test", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25505 chdir("/root/git/criu/test")      = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 read(255, "\nwhile :; do\n\tcase $1 in\n\t  -d)\n\t\tDUMP_ONLY=1\n\t\tshift\n\t\t;;\n\t  -i)\n\t\tshift\n\t\tITERATIONS=$1\n\t\tshift\n\t\t;;\n\t  -b)\n\t\tshift\n\t\tcheckout $1 || exit 1\n\t\tCRIU_CPT=$TMP_TREE/criu\n\t\tshift\n\t\t;;\n\t  -c)\n\t\tshift\n\t\tcheckout $1 || exit 1\n\t\tshift\n\t\t$TMP_TREE/test/zdtm.sh \"$@"..., 8192) = 2339
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 faccessat(AT_FDCWD, "/root/git/criu/criu", X_OK) = 0
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD], [INT CHLD], 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [INT CHLD], NULL, 8) = 0
25505 lseek(255, -100, SEEK_CUR)        = 21395
25505 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25527
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25527 close(255 <unfinished ...>
25505 <... rt_sigprocmask resumed> [], 8) = 0
25527 <... close resumed> )             = 0
25505 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25527 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25505 <... rt_sigprocmask resumed> NULL, 8) = 0
25527 <... rt_sigprocmask resumed> NULL, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25527 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 <... rt_sigprocmask resumed> [], 8) = 0
25527 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25505 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25527 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25527 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25505 wait4(-1,  <unfinished ...>
25527 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25527 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25527 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25527 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25527 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25527 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25527 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25527 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25527 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25527 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25527 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25527 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25527 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25527 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25527 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25527 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25527 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25527 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25527 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25527 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25527 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25527 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25527 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25527 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25527 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25527 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25527 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25527 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25527 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25527 stat("/usr/lib64/qt-3.3/bin/awk", 0x7fff81c75560) = -1 ENOENT (No such file or directory)
25527 stat("/usr/local/bin/awk", 0x7fff81c75560) = -1 ENOENT (No such file or directory)
25527 stat("/usr/bin/awk", {st_mode=S_IFREG|0755, st_size=604280, ...}) = 0
25527 stat("/usr/bin/awk", {st_mode=S_IFREG|0755, st_size=604280, ...}) = 0
25527 geteuid()                         = 0
25527 getegid()                         = 0
25527 getuid()                          = 0
25527 getgid()                          = 0
25527 access("/usr/bin/awk", X_OK)      = 0
25527 stat("/usr/bin/awk", {st_mode=S_IFREG|0755, st_size=604280, ...}) = 0
25527 geteuid()                         = 0
25527 getegid()                         = 0
25527 getuid()                          = 0
25527 getgid()                          = 0
25527 access("/usr/bin/awk", R_OK)      = 0
25527 stat("/usr/bin/awk", {st_mode=S_IFREG|0755, st_size=604280, ...}) = 0
25527 stat("/usr/bin/awk", {st_mode=S_IFREG|0755, st_size=604280, ...}) = 0
25527 geteuid()                         = 0
25527 getegid()                         = 0
25527 getuid()                          = 0
25527 getgid()                          = 0
25527 access("/usr/bin/awk", X_OK)      = 0
25527 stat("/usr/bin/awk", {st_mode=S_IFREG|0755, st_size=604280, ...}) = 0
25527 geteuid()                         = 0
25527 getegid()                         = 0
25527 getuid()                          = 0
25527 getgid()                          = 0
25527 access("/usr/bin/awk", R_OK)      = 0
25527 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25527 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25528
25528 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25527 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25528 <... rt_sigprocmask resumed> NULL, 8) = 0
25527 <... rt_sigprocmask resumed> NULL, 8) = 0
25528 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25528 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25528 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25527 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25528 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25527 <... rt_sigprocmask resumed> [], 8) = 0
25528 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25527 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25528 <... rt_sigaction resumed> NULL, 8) = 0
25527 <... rt_sigprocmask resumed> NULL, 8) = 0
25528 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25527 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25528 <... rt_sigaction resumed> NULL, 8) = 0
25527 <... rt_sigprocmask resumed> [], 8) = 0
25528 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25527 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25528 <... rt_sigaction resumed> NULL, 8) = 0
25527 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25528 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25527 wait4(-1,  <unfinished ...>
25528 <... rt_sigaction resumed> NULL, 8) = 0
25528 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25528 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25528 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25528 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25528 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25528 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25528 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25528 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25528 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25528 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25528 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25528 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25528 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25528 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25528 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25528 open("/dev/null", O_RDONLY)       = 3
25528 dup2(3, 0)                        = 0
25528 close(3)                          = 0
25528 execve("/usr/bin/awk", ["awk", "-v", "m==", "-v", "msg= CRIU CHECK ", "\n\t\tBEGIN {\n\t\t\tl=length(msg);\n\t\t\ts=int((79-l)/2);\n\t\t\tsep = sprintf(\"%\"s\"s\", \" \")\n\t\t\tgsub(/ /, m, sep);\n\t\t\tprintf(\"%s%s%s\\n\",sep,msg,sep);\n\t\t}"], [/* 35 vars */]) = 0
25528 brk(0)                            = 0xc4a000
25528 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff5723e2000
25528 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25528 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25528 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25528 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff5723c2000
25528 close(3)                          = 0
25528 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
25528 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
25528 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
25528 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
25528 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
25528 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
25528 close(3)                          = 0
25528 open("/lib64/libm.so.6", O_RDONLY|O_CLOEXEC) = 3
25528 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220X` 2\0\0\0@\0\0\0\0\0\0\0\200\265\21\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0'\0&\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0` 2\0\0\0@\0` 2\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\320\310\17\0\0\0\0\0\320\310o 2\0\0\0\320\310o 2\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0` 2\0\0\0\0\0` 2\0\0\0\0N\20\0\0\0\0\0\0N\20\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\230\\\20\0\0\0\0\0\230\\\220 2\0\0\0"..., 832) = 832
25528 fstat(3, {st_mode=S_IFREG|0755, st_size=1163072, ...}) = 0
25528 mmap(0x3220600000, 3170648, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220600000
25528 mprotect(0x3220705000, 2097152, PROT_NONE) = 0
25528 mmap(0x3220905000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x105000) = 0x3220905000
25528 close(3)                          = 0
25528 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25528 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25528 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25528 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff5723c1000
25528 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25528 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25528 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25528 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25528 close(3)                          = 0
25528 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff5723bf000
25528 arch_prctl(ARCH_SET_FS, 0x7ff5723bf740) = 0
25528 mprotect(0x68d000, 4096, PROT_READ) = 0
25528 mprotect(0x321fc02000, 4096, PROT_READ) = 0
25528 mprotect(0x3220905000, 4096, PROT_READ) = 0
25528 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25528 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25528 munmap(0x7ff5723c2000, 129086)    = 0
25528 brk(0)                            = 0xc4a000
25528 brk(0xc6b000)                     = 0xc6b000
25528 brk(0)                            = 0xc6b000
25528 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25528 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25528 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff56be96000
25528 close(3)                          = 0
25528 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25528 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25528 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7ff5723db000
25528 close(3)                          = 0
25528 rt_sigaction(SIGFPE, {0x454830, [FPE], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25528 rt_sigaction(SIGBUS, {0x454830, [BUS], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25528 rt_sigaction(SIGSEGV, {0x454830, [SEGV], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25528 fstat(0, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 3), ...}) = 0
25528 fstat(1, {st_mode=S_IFCHR|0620, st_rdev=makedev(4, 2), ...}) = 0
25528 fstat(2, {st_mode=S_IFCHR|0620, st_rdev=makedev(4, 2), ...}) = 0
25528 getgroups(0, [])                  = 0
25528 ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
25528 fstat(1, {st_mode=S_IFCHR|0620, st_rdev=makedev(4, 2), ...}) = 0
25528 ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
25528 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff5723da000
25528 write(1, "================================= CRIU CHECK =================================\n", 79) = 79
25528 exit_group(0)                     = ?
25528 +++ exited with 0 +++
25527 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25528
25527 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25527 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25528, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25527 wait4(-1, 0x7fff81c75090, WNOHANG, NULL) = -1 ECHILD (No child processes)
25527 rt_sigreturn()                    = 0
25527 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25527 exit_group(0)                     = ?
25527 +++ exited with 0 +++
25505 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25527
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25527, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25505 wait4(-1, 0x7fff81c752d0, WNOHANG, NULL) = -1 ECHILD (No child processes)
25505 rt_sigreturn()                    = 0
25505 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25505 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25529
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25529 close(255 <unfinished ...>
25505 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25529 <... close resumed> )             = 0
25505 <... rt_sigprocmask resumed> [], 8) = 0
25529 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25505 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25529 <... rt_sigprocmask resumed> NULL, 8) = 0
25505 <... rt_sigprocmask resumed> NULL, 8) = 0
25529 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25529 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25505 <... rt_sigprocmask resumed> [], 8) = 0
25529 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25529 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25505 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25529 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 wait4(-1,  <unfinished ...>
25529 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25529 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25529 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25529 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25529 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25529 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25529 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25529 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25529 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25529 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25529 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25529 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25529 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25529 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25529 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25529 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25529 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25529 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25529 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25529 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25529 execve("/root/git/criu/criu", ["/root/git/criu/criu", "check"], [/* 35 vars */]) = 0
25529 brk(0)                            = 0x2492000
25529 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc72fbd3000
25529 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25529 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25529 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25529 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fc72fbb3000
25529 close(3)                          = 0
25529 open("/lib64/librt.so.1", O_RDONLY|O_CLOEXEC) = 3
25529 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\"\240!2\0\0\0@\0\0\0\0\0\0\0\250\256\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0*\0)\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240!2\0\0\0@\0\240!2\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\20R\0\0\0\0\0\0\20R\240!2\0\0\0\20R\240!2\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240!2\0\0\0\0\0\240!2\0\0\0\30d\0\0\0\0\0\0\30d\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0008m\0\0\0\0\0\0008m\300!2\0\0\0"..., 832) = 832
25529 fstat(3, {st_mode=S_IFREG|0755, st_size=47400, ...}) = 0
25529 mmap(0x3221a00000, 2128952, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3221a00000
25529 mprotect(0x3221a07000, 2093056, PROT_NONE) = 0
25529 mmap(0x3221c06000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x3221c06000
25529 close(3)                          = 0
25529 open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
25529 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220m  2\0\0\0@\0\0\0\0\0\0\0\230B\2\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0)\0(\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0  2\0\0\0@\0  2\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\340\31\1\0\0\0\0\0\340\31! 2\0\0\0\340\31! 2\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0  2\0\0\0\0\0  2\0\0\0\360t\1\0\0\0\0\0\360t\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0p{\1\0\0\0\0\0p{A 2\0\0\0"..., 832) = 832
25529 fstat(3, {st_mode=S_IFREG|0755, st_size=150744, ...}) = 0
25529 mmap(0x3220200000, 2213104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220200000
25529 mprotect(0x3220218000, 2093056, PROT_NONE) = 0
25529 mmap(0x3220417000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x3220417000
25529 mmap(0x3220419000, 13552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3220419000
25529 close(3)                          = 0
25529 open("/lib64/libprotobuf-c.so.0", O_RDONLY|O_CLOEXEC) = 3
25529 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300) %2\0\0\0@\0\0\0\0\0\0\0X\22\1\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 %2\0\0\0\0\0 %2\0\0\0\f\363\0\0\0\0\0\0\f\363\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\300\375\0\0\0\0\0\0\300\375@%2\0\0\0\300\375@%2\0\0\0000\5\0\0\0\0\0\0@\5\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\340\375\0\0\0\0\0\0\340\375@%2\0\0\0\340\375@%2\0\0\0\320\1\0\0\0\0\0\0\320\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 %2\0\0\0"..., 832) = 832
25529 fstat(3, {st_mode=S_IFREG|0755, st_size=72216, ...}) = 0
25529 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc72fbb2000
25529 mmap(0x3225200000, 2163456, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3225200000
25529 mprotect(0x3225210000, 2093056, PROT_NONE) = 0
25529 mmap(0x322540f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x322540f000
25529 close(3)                          = 0
25529 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
25529 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
25529 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
25529 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
25529 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
25529 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
25529 close(3)                          = 0
25529 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25529 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25529 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25529 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25529 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25529 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25529 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25529 close(3)                          = 0
25529 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc72fbb1000
25529 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc72fbaf000
25529 arch_prctl(ARCH_SET_FS, 0x7fc72fbaf740) = 0
25529 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25529 mprotect(0x321fc02000, 4096, PROT_READ) = 0
25529 mprotect(0x322540f000, 4096, PROT_READ) = 0
25529 mprotect(0x3220417000, 4096, PROT_READ) = 0
25529 mprotect(0x3221c06000, 4096, PROT_READ) = 0
25529 mprotect(0x6b1000, 4096, PROT_READ) = 0
25529 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25529 munmap(0x7fc72fbb3000, 129086)    = 0
25529 set_tid_address(0x7fc72fbafa10)   = 25529
25529 set_robust_list(0x7fc72fbafa20, 24) = 0
25529 rt_sigaction(SIGRTMIN, {0x3220206880, [], SA_RESTORER|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25529 rt_sigaction(SIGRT_1, {0x3220206910, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25529 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
25529 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25529 getgid()                          = 0
25529 getuid()                          = 0
25529 getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0
25529 open(".", O_RDONLY)               = 3
25529 dup3(3, 1022, O_CLOEXEC)          = 1022
25529 close(3)                          = 0
25529 chdir(".")                        = 0
25529 dup(2)                            = 3
25529 dup3(3, 1023, O_CLOEXEC)          = 1023
25529 close(3)                          = 0
25529 geteuid()                         = 0
25529 brk(0)                            = 0x2492000
25529 brk(0x24b3000)                    = 0x24b3000
25529 brk(0)                            = 0x24b3000
25529 open("/proc", O_RDONLY|O_DIRECTORY) = 3
25529 dup3(3, 1021, O_CLOEXEC)          = 1021
25529 close(3)                          = 0
25529 openat(1021, "25529", O_RDONLY)   = 3
25529 readlinkat(3, "ns/pid", "pid:[4026531836]", 31) = 16
25529 readlinkat(3, "ns/net", "net:[4026531957]", 31) = 16
25529 readlinkat(3, "ns/ipc", "ipc:[4026531839]", 31) = 16
25529 readlinkat(3, "ns/uts", "uts:[4026531838]", 31) = 16
25529 readlinkat(3, "ns/mnt", "mnt:[4026531840]", 31) = 16
25529 readlinkat(3, "ns/user", "user:[4026531837]", 31) = 17
25529 openat(3, "mountinfo", O_RDONLY)  = 4
25529 fcntl(4, F_GETFL)                 = 0x8000 (flags O_RDONLY|O_LARGEFILE)
25529 fstat(4, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25529 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc72fbd2000
25529 lseek(4, 0, SEEK_CUR)             = 0
25529 read(4, "15 36 0:15 / /sys rw,nosuid,nodev,noexec,relatime shared:6 - sysfs sysfs rw,seclabel\n16 36 0:3 / /proc rw,nosuid,nodev,noexec,relatime shared:5 - proc proc rw\n17 36 0:5 / /dev rw,nosuid shared:2 - devtmpfs devtmpfs rw,seclabel,size=8044816k,nr_inodes=20112"..., 1024) = 1024
25529 statfs("/dev/pts", {f_type="DEVPTS_SUPER_MAGIC", f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
25529 stat("/dev/pts", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
25529 read(4, ",nosuid,nodev,noexec,relatime shared:10 - cgroup cgroup rw,cpuset\n26 22 0:23 / /sys/fs/cgroup/cpu,cpuacct rw,nosuid,nodev,noexec,relatime shared:11 - cgroup cgroup rw,cpu,cpuacct\n27 22 0:24 / /sys/fs/cgroup/memory rw,nosuid,nodev,noexec,relatime shared:12 "..., 1024) = 1024
25529 read(4, ",relatime shared:1 - ext4 /dev/sda1 rw,seclabel,data=ordered\n37 15 0:14 / /sys/fs/selinux rw,relatime shared:21 - selinuxfs selinuxfs rw\n38 16 0:33 / /proc/sys/fs/binfmt_misc rw,relatime shared:23 - autofs systemd-1 rw,fd=36,pgrp=1,timeout=300,minproto=5,m"..., 1024) = 1024
25529 read(4, "ared:101 - fuse.gvfsd-fuse gvfsd-fuse rw,user_id=1000,group_id=1000\n", 1024) = 68
25529 read(4, "", 1024)                 = 0
25529 close(4)                          = 0
25529 munmap(0x7fc72fbd2000, 4096)      = 0
25529 access("/proc/self/map_files", R_OK) = 0
25529 socket(PF_NETLINK, SOCK_RAW, NETLINK_SOCK_DIAG) = 4
25529 sendmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"H\0\0\0\24\0\1\3h`\0\0\0\0\0\0\1\0\0\0\377\377\377\377\0\0\0\0\37\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 72}], msg_controllen=0, msg_flags=0}, 0) = 72
25529 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"P\0\0\0\24\0\2\0h`\0\0\271c\0\0\1\1\n\0[j\0\0\0\270\340\347\3\210\377\377\30\0\0\0\0/tmp/.ICE-unix/1659\4\0\3\0\f\0\4\0\0\0\0\0\200\0\0\0\5\0\6\0\0\0\0\0t\0\0\0\24\0\2\0h`\0\0\271c\0\0\1\1\n\0\nf\0\0\0[\2016\0\210\377\377-\0\0\0/run/user/1000/ksocket-efiop/kdeinit4__0\0\0\0\0\f\0\1\0\vf\0\0\22\0\0\0\4\0\3\0\f\0\4\0\0\0\0\0\200\0\0\0\5\0\6\0\0\0\0\0P\0\0\0\24\0\2\0h`\0\0\271c\0\0\1\1\n\0\364P\0\0\0\306\272\7\4\210\377\377\26\0\0\0\0/tmp/.X11-unix/X0\0\0\4\0\3\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 3716
25529 open("/", O_RDONLY|O_DIRECTORY)   = 5
25529 dup3(5, 1017, O_CLOEXEC)          = 1017
25529 close(5)                          = 0
25529 newfstatat(1017, "./run/user/1000/ksocket-efiop/kdeinit4__0", {st_mode=S_IFSOCK|0600, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./var/run/xdmctl/dmctl/socket", {st_mode=S_IFSOCK|0660, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./run/systemd/journal/socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./var/run/NetworkManager/private-dhcp", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./dev/log", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./var/run/avahi-daemon/socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./var/run/rpcbind.sock", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./var/run/mcelog-client", {st_mode=S_IFSOCK|0755, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./tmp/steam_chrome_shmem", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./tmp/.ICE-unix/1659", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./run/systemd/private", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./run/systemd/shutdownd", {st_mode=S_IFSOCK|0600, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./tmp/.vbox-efiop-ipc/ipcd", {st_mode=S_IFSOCK|0700, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./var/run/libvirt/libvirt-sock", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./var/run/libvirt/libvirt-sock-ro", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./run/lvm/lvmetad.socket", {st_mode=S_IFSOCK|0600, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./run/user/1000/ksocket-efiop/kio_http_cache_cleaner", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./run/user/1000/ksocket-efiop/klauncherMT1591.slave-socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./home/efiop/.gnupg/S.gpg-agent", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./run/user/1000/systemd/private", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./run/udev/control", {st_mode=S_IFSOCK|0600, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./tmp/OSL_PIPE_1000_SingleOfficeIPC_3a804cbfdd9283b0bae7fedcaed1cdc", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./tmp/.com.google.Chrome.XIPHtA/SingletonSocket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25529 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"h\0\0\0\24\0\2\0h`\0\0\271c\0\0\1\1\n\0\322*\0\0\0\342\3\5\4\210\377\377$\0\0\0/var/run/xdmctl/dmctl-:0/socket\0\f\0\1\0\323*\0\0\22\0\0\0\4\0\3\0\f\0\4\0\0\0\0\0\5\0\0\0\5\0\6\0\0\0\0\0l\0\0\0\24\0\2\0h`\0\0\271c\0\0\1\1\n\0\325a\0\0\0\200\6\5\4\210\377\377%\0\0\0/tmp/ssh-IflRjGghBG8d/agent.1514\0\0\0\0\f\0\1\0\326a\0\0#\0\0\0\4\0\3\0\f\0\4\0\0\0\0\0\200\0\0\0\5\0\6\0\0\0\0\0`\0\0\0\24\0\2\0h`\0\0\271c\0\0\1\1\n\0\331)\0\0\0\306\3\5\4\210\377\377\34\0\0\0/var/run"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4076
25529 newfstatat(1017, "./var/run/xdmctl/dmctl-:0/socket", {st_mode=S_IFSOCK|0660, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./tmp/ssh-IflRjGghBG8d/agent.1514", {st_mode=S_IFSOCK|0600, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./var/run/cups/cups.sock", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./tmp/.esd-1000/socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./var/run/NetworkManager/private", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./run/user/1000/pulse/native", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./var/run/rpcbind.sock", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./tmp/.X11-unix/X0", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./run/user/0/systemd/private", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./run/user/1000/pulse/native", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25529 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"<\0\0\0\24\0\2\0h`\0\0\271c\0\0\1\1\1\0I^\0\0\0MF\5\4\210\377\377\10\0\2\0VR\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0\271c\0\0\1\1\1\0[T\0\0\200\212\1\5\4\210\377\377\10\0\2\0\32W\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\1\0\0\0<\0\0\0\24\0\2\0h`\0\0\271c\0\0\1\1\1\0##1\0\200-\2\240\0\210\377\377\10\0\2\0$#1\0\f\0\4\0\0\0\0\0\0\3\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0\271c\0\0\1\1\1\0\4-3\0\200^c\254\3\210\377\377\10\0\2\0\5-3\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0T\0\0\0\24\0\2\0h`\0\0\271c\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4044
25529 newfstatat(1017, "./run/user/1000/pulse/native", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./tmp/.vbox-efiop-ipc/ipcd", {st_mode=S_IFSOCK|0700, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./run/user/1000/pulse/native", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./tmp/.vbox-efiop-ipc/ipcd", {st_mode=S_IFSOCK|0700, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./run/user/1000/pulse/native", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"<\0\0\0\24\0\2\0h`\0\0\271c\0\0\1\1\1\0\24\0273\0\0\324\3\313\2\210\377\377\10\0\2\0\23\0273\0\f\0\4\0\220\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0\271c\0\0\1\1\1\0A\244\0\0\0\200'\273\0\210\377\377\10\0\2\0B\233\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0\271c\0\0\1\1\1\0Zk\0\0\200\221\305\310\0\210\377\377\10\0\2\0\274R\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0\271c\0\0\1\1\1\0Nk\0\0\200\230\1\5\4\210\377\377\10\0\2\0}l\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0\271c\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4044
25529 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25529 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"T\0\0\0\24\0\2\0h`\0\0\271c\0\0\1\1\1\0\342k\0\0\200\37\t\273\0\210\377\377\30\0\0\0\0/tmp/.ICE-unix/1659\10\0\2\0\202x\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0\271c\0\0\1\1\1\0\264E\0\0\200\255\6\5\4\210\377\377\10\0\2\0,W\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\1\0\0\0<\0\0\0\24\0\2\0h`\0\0\271c\0\0\1\1\1\0\331e\2\0\0\367\360(\3\210\377\377\10\0\2\0`;\2\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0\271c\0\0\1\1\1\0\rf\0\0\200\30\2016\0\210\377\377\10\0\2\0\ff\0\0\f\0\4\0\0\0\0\0\0\0\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4052
25529 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./run/user/1000/pulse/native", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25529 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"h\0\0\0\24\0\2\0h`\0\0\271c\0\0\1\1\1\0\253\350\3\0\0008\265\316\3\210\377\377\36\0\0\0/tmp/.vbox-efiop-ipc/ipcd\0\0\0\f\0\1\0\252\350\3\0#\0\0\0\10\0\2\0\262\354\3\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0\271c\0\0\1\1\1\0\203\\\0\0\200\311\367\375\3\210\377\377\10\0\2\0\335`\0\0\f\0\4\0\0\1\0\0\0\0\0\0\5\0\6\0\0\0\0\0h\0\0\0\24\0\2\0h`\0\0\271c\0\0\1\1\1\0\2318\0\0\0\0F\5\4\210\377\377 \0\0\0/run/systemd/journal/stdout\0\f\0\1\0>,\0\0\22\0\0\0\10\0\2\0F@\0\0\f\0\4\0\0\0\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4076
25529 newfstatat(1017, "./tmp/.vbox-efiop-ipc/ipcd", {st_mode=S_IFSOCK|0700, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./run/user/1000/ksocket-efiop/kdeinit4__0", {st_mode=S_IFSOCK|0600, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"<\0\0\0\24\0\2\0h`\0\0\271c\0\0\1\1\1\0\325*\0\0\200\320\3\5\4\210\377\377\10\0\2\0\324*\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0\271c\0\0\1\2\7\0\31C\0\0\0\25F\5\4\210\377\377\10\0\2\0?,\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0\271c\0\0\1\1\1\0\215y\0\0\200e\t\273\0\210\377\377\10\0\2\0\214y\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0T\0\0\0\24\0\2\0h`\0\0\271c\0\0\1\1\1\0\0Z\0\0\200\320\340\347\3\210\377\377\26\0\0\0\0/tmp/.X11-unix/X0\0\0\10\0\2\0lj\0\0\f\0\4\0\0\0\0\0\0\0\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4076
25529 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./tmp/steam_chrome_shmem", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./run/user/1000/pulse/native", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"h\0\0\0\24\0\2\0h`\0\0\271c\0\0\1\1\1\0\34\360\3\0\0?\224\300\3\210\377\377 \0\0\0/run/user/1000/pulse/native\0\f\0\1\0\342j\0\0\22\0\0\0\10\0\2\0\367\354\3\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0\271c\0\0\1\1\1\0C\244\0\0\0\367'\273\0\210\377\377\10\0\2\0\1\241\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0\271c\0\0\1\1\1\0\227c\0\0\200IE\347\3\210\377\377\10\0\2\0\244R\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0T\0\0\0\24\0\2\0h`\0\0\271c\0\0\1\1\1\0\307g\0\0\0*\376\277\0\210\377\377"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4056
25529 newfstatat(1017, "./run/user/1000/pulse/native", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"<\0\0\0\24\0\2\0h`\0\0\271c\0\0\1\1\1\0\276j\0\0\0\207\340\347\3\210\377\377\10\0\2\0]R\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0\271c\0\0\1\1\1\0\20\0106\0\200\311\3\313\2\210\377\377\10\0\2\0\21\0106\0\f\0\4\0\0\0\0\0\0\t\0\0\5\0\6\0\0\0\0\0T\0\0\0\24\0\2\0h`\0\0\271c\0\0\1\1\1\0\352\3765\0\0\0!\240\0\210\377\377\26\0\0\0\0/tmp/.X11-unix/X0\0\0\10\0\2\0\225\2465\0\f\0\4\0\0\0\0\0\0\6\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0\271c\0\0\1\1\1\0(p\0\0\0\351\216\346\3\210\377\377\10\0\2\0tk\0\0\f\0\4\0\0\0\0\0\0\0\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4060
25529 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./run/user/1000/pulse/native", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./run/user/1000/pulse/native", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25529 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"|\0\0\0\24\0\2\0h`\0\0\271c\0\0\1\1\1\0oN\0\0\0\225\3\5\4\210\377\3773\0\0\0/tmp/akonadi-efiop.QvrHbK/akonadiserver.socket\0\0\f\0\1\0-N\0\0#\0\0\0\10\0\2\0zl\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0h\0\0\0\24\0\2\0h`\0\0\271c\0\0\1\1\1\0#W\0\0\200PF\5\4\210\377\377 \0\0\0/run/systemd/journal/stdout\0\f\0\1\0>,\0\0\22\0\0\0\10\0\2\0wB\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\2\0\0\0<\0\0\0\24\0\2\0h`\0\0\271c\0\0\1\1\1\0\354\3772\0\200z\272\324"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4084
25529 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"|\0\0\0\24\0\2\0h`\0\0\271c\0\0\1\1\1\0ok\0\0\0\252\305\310\0\210\377\3773\0\0\0/tmp/akonadi-efiop.QvrHbK/akonadiserver.socket\0\0\f\0\1\0-N\0\0#\0\0\0\10\0\2\0nk\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0\271c\0\0\1\1\1\0\24i\0\0\0\243\1\5\4\210\377\377\10\0\2\0e+\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\1\0\0\0<\0\0\0\24\0\2\0h`\0\0\271c\0\0\1\1\1\0g\10\10\0\200\n\205\247\2\210\377\377\10\0\2\0!\2\10\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4068
25529 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"X\0\0\0\24\0\2\0h`\0\0\271c\0\0\1\1\1\0IN\0\0\200z\376\277\0\210\377\377\31\0\0\0\0/tmp/dbus-kLUF3AsHHn\0\0\0\10\0\2\0\nk\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0\271c\0\0\1\1\1\0\300a\0\0\0\270\6\5\4\210\377\377\10\0\2\0\233M\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0\271c\0\0\1\2\7\0\3U\0\0\0\277\1\5\4\210\377\377\10\0\2\0A,\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0\271c\0\0\1\1\1\0\34404\0\0\324\216\346\3\210\377\377\10\0\2\0\34304\0\f\0\4\0 \1\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4064
25529 newfstatat(1017, "./tmp/steam_chrome_shmem", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"<\0\0\0\24\0\2\0h`\0\0\271c\0\0\1\1\1\0\214y\0\0\0b\t\273\0\210\377\377\10\0\2\0\215y\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0\254\0\0\0\24\0\2\0h`\0\0\271c\0\0\1\1\1\0\24l\0\0\200\21\376\277\0\210\377\377p\0\0\0\0/tmp/fam-efiop-\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\2\0\307j\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0l\0\0\0\24\0\2\0h`\0\0\271c\0\0\1\1\1\0\254Q\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4080
25529 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./run/user/1000/pulse/native", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 brk(0)                            = 0x24b3000
25529 brk(0x24d4000)                    = 0x24d4000
25529 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25529 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"T\0\0\0\24\0\2\0h`\0\0\271c\0\0\1\1\1\0.k\0\0\200l\16\5\4\210\377\377\30\0\0\0\0/tmp/.ICE-unix/1659\10\0\2\0iZ\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0l\0\0\0\24\0\2\0h`\0\0\271c\0\0\1\1\1\0(N\0\0\200&\376\277\0\210\377\377$\0\0\0/var/run/xdmctl/dmctl-:0/socket\0\f\0\1\0\323*\0\0\22\0\0\0\10\0\2\0\343j\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0\271c\0\0\1\1\1\0\34104\0\0\200\216\346\3\210\377\377\10\0\2\0\34204\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4020
25529 newfstatat(1017, "./var/run/xdmctl/dmctl-:0/socket", {st_mode=S_IFSOCK|0660, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./tmp/steam_chrome_shmem", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25529 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"X\0\0\0\24\0\2\0h`\0\0\271c\0\0\1\1\1\0>\244\0\0\200\336\10\256\3\210\377\377\31\0\0\0\0/tmp/dbus-kLUF3AsHHn\0\0\0\10\0\2\0\376\240\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0\271c\0\0\1\1\1\0\327N\0\0\200\3\265\316\3\210\377\377\10\0\2\0\330N\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0T\0\0\0\24\0\2\0h`\0\0\271c\0\0\1\1\1\0mN\0\0\200s\16\5\4\210\377\377\30\0\0\0\0/tmp/.ICE-unix/1659\10\0\2\0\212Z\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0\271c\0\0\1\1\1\0Q^\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 1260
25529 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25529 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\24\0\0\0\3\0\2\0h`\0\0\271c\0\0\0\0\0\0", 4096}], msg_controllen=0, msg_flags=0}, 0) = 20
25529 sendmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"H\0\0\0\24\0\1\3h`\0\0\0\0\0\0\2\6\0\0\2\4\0\0\0\0\0\0\37\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 72}], msg_controllen=0, msg_flags=0}, 0) = 72
25529 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"`\0\0\0\24\0\2\0h`\0\0\271c\0\0\2\n\0\0\10\256\0\0\177\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\300l\17\240\0\210\377\377\0\0\0\0\0\0\0\0\n\0\0\0\350\3\0\0\372\354\3\0\5\0\10\0\0\0\0\0`\0\0\0\24\0\2\0h`\0\0\271c\0\0\2\n\0\0\0o\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\331\375\3\210\377\377\0\0\0\0\0\0\0\0\200\0\0\0\0\0\0\0\371T\0\0\5\0\10\0\0\0\0\0`\0\0\0\24\0\2\0h`\0\0\271c\0\0\2\n\0\0\10\261\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\200e\17\240"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 2496
25529 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\24\0\0\0\3\0\2\0h`\0\0\271c\0\0\0\0\0\0", 4096}], msg_controllen=0, msg_flags=0}, 0) = 20
25529 sendmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"H\0\0\0\24\0\1\3h`\0\0\0\0\0\0\2\21\0\0\377\377\377\377\0\0\0\0\37\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 72}], msg_controllen=0, msg_flags=0}, 0) = 72
25529 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"`\0\0\0\24\0\2\0h`\0\0\271c\0\0\2\7\0\0i\234\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 at e\212\370\3\210\377\377\0\0\0\0\0\0\0\0\0\0\0\0\350\3\0\0009\212\t\0\5\0\10\0\0\0\0\0`\0\0\0\24\0\2\0h`\0\0\271c\0\0\2\7\0\0\355L\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\200\7\252\371\3\210\377\377\0\0\0\0\0\0\0\0\0\0\0\0\35\0\0\0\350*\0\0\5\0\10\0\0\0\0\0`\0\0\0\24\0\2\0h`\0\0\271c\0\0\2\7\0\0\220\31\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\200\207\2676"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 1632
25529 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\24\0\0\0\3\0\2\0h`\0\0\271c\0\0\0\0\0\0", 4096}], msg_controllen=0, msg_flags=0}, 0) = 20
25529 sendmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"H\0\0\0\24\0\1\3h`\0\0\0\0\0\0\2\210\0\0\377\377\377\377\0\0\0\0\37\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 72}], msg_controllen=0, msg_flags=0}, 0) = 72
25529 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\24\0\0\0\3\0\2\0h`\0\0\271c\0\0\0\0\0\0", 4096}], msg_controllen=0, msg_flags=0}, 0) = 20
25529 sendmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"H\0\0\0\24\0\1\3h`\0\0\0\0\0\0\n\6\0\0\2\4\0\0\0\0\0\0\37\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 72}], msg_controllen=0, msg_flags=0}, 0) = 72
25529 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"`\0\0\0\24\0\2\0h`\0\0\271c\0\0\n\n\0\0\0o\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\332\375\3\210\377\377\0\0\0\0\0\0\0\0\200\0\0\0\0\0\0\0\374T\0\0\5\0\10\0\0\0\0\0`\0\0\0\24\0\2\0h`\0\0\271c\0\0\n\n\0\0\0\26\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\314\310\0\210\377\377\0\0\0\0\0\0\0\0\200\0\0\0\0\0\0\0ZQ\0\0\5\0\10\0\0\0\0\0`\0\0\0\24\0\2\0h`\0\0\271c\0\0\n\n\0\0\324\366\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0p6"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 384
25529 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\24\0\0\0\3\0\2\0h`\0\0\271c\0\0\0\0\0\0", 4096}], msg_controllen=0, msg_flags=0}, 0) = 20
25529 sendmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"H\0\0\0\24\0\1\3h`\0\0\0\0\0\0\n\21\0\0\377\377\377\377\0\0\0\0\37\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 72}], msg_controllen=0, msg_flags=0}, 0) = 72
25529 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"`\0\0\0\24\0\2\0h`\0\0\271c\0\0\n\7\0\0\211\242\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\220\310\0\210\377\377\0\0\0\0\0\0\0\0\0\0\0\0\35\0\0\0\354*\0\0\5\0\10\0\0\0\0\0`\0\0\0\24\0\2\0h`\0\0\271c\0\0\n\7\0\0\270\202\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0@\373\233\371\3\210\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\327Y,\0\5\0\10\0\0\0\0\0`\0\0\0\24\0\2\0h`\0\0\271c\0\0\n\7\0\0\0o\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\200\331\375"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 576
25529 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\24\0\0\0\3\0\2\0h`\0\0\271c\0\0\0\0\0\0", 4096}], msg_controllen=0, msg_flags=0}, 0) = 20
25529 sendmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"H\0\0\0\24\0\1\3h`\0\0\0\0\0\0\n\210\0\0\377\377\377\377\0\0\0\0\37\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 72}], msg_controllen=0, msg_flags=0}, 0) = 72
25529 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\24\0\0\0\3\0\2\0h`\0\0\271c\0\0\0\0\0\0", 4096}], msg_controllen=0, msg_flags=0}, 0) = 20
25529 sendmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"H\0\0\0\24\0\1\3h`\0\0\0\0\0\0\21\0\0\0\377\377\377\377\17\0\0\0\37\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 72}], msg_controllen=0, msg_flags=0}, 0) = 72
25529 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"H\0\0\0\24\0\2\0h`\0\0\271c\0\0\21\3\3\0\336Y,\0\0P\27\6\4\210\377\377\34\0\0\0\3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0\10\0\5\0\0\0\0\0\4\0\1\0H\0\0\0\24\0\2\0h`\0\0\271c\0\0\21\2\216\2100\210,\0\0000\25J\2\210\377\377\34\0\0\0\3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\10\0\5\0\0\0\0\0\4\0\1\0H\0\0\0\24\0\2\0h`\0\0\271c\0\0\21\2\0\0/\210,\0\0008\25J\2\210\377\377\34\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\5\0\0\0\0\0\4\0\1\0", 4096}], msg_controllen=0, msg_flags=0}, 0) = 216
25529 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\24\0\0\0\3\0\2\0h`\0\0\271c\0\0\0\0\0\0", 4096}], msg_controllen=0, msg_flags=0}, 0) = 20
25529 sendmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"H\0\0\0\24\0\1\3h`\0\0\0\0\0\0\20\377\0\0\377\377\377\377\2\0\0\0\37\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 72}], msg_controllen=0, msg_flags=0}, 0) = 72
25529 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{",\0\0\0\24\0\2\0h`\0\0\271c\0\0\20\3\0\7h\3 at 1\0\0\0\0\0\0\0\0\330L\0\0\0\360\230\371\3\210\377\3778\0\0\0\24\0\2\0h`\0\0\271c\0\0\20\3\0\7h\3\0d\0\0\0\0\0\0\0\0\331L\0\0\0\350\230\371\3\210\377\377\f\0\1\0Q\5\0\0\0\0\0\0,\0\0\0\24\0\2\0h`\0\0\271c\0\0\20\3\0\7\221\4\0003\0\0\0\0\0\0\0\0\260W\0\0\0\330\244\371\3\210\377\3778\0\0\0\24\0\2\0h`\0\0\271c\0\0\20\3\0\7j,\0\0\0\0\0\0\0\0\0\0e~\t\0\0\20\1\231\0\210\377\377\f\0\1\0\23\1\0\0\0\0\0\0,\0\0\0\24\0\2\0h`\0\0\271c\0\0\20\2\0\7\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0\0h\301\r\4\210\377\3778\0\0\0\24\0\2\0h`\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4076
25529 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"8\0\0\0\24\0\2\0h`\0\0\271c\0\0\20\3\17\7\257\357\377\377\0\0\0\0\0\0\0\0\300M\0\0\0000\267\371\3\210\377\377\f\0\1\0\2\0\0\0\0\0\0\0008\0\0\0\24\0\2\0h`\0\0\271c\0\0\20\3\17\7\260\357\377\377\0\0\0\0\0\0\0\0\277M\0\0\0008\267\371\3\210\377\377\f\0\1\0\2\0\0\0\0\0\0\0008\0\0\0\24\0\2\0h`\0\0\271c\0\0\20\3\17\7y\6\0\0\0\0\0\0\0\0\0\0\334i\0\0\0\370\266\370\3\210\377\377\f\0\1\0\2\0\0\0\0\0\0\0008\0\0\0\24\0\2\0h`\0\0\271c\0\0\20\3\17\7b\6\0\0\0\0\0\0\0\0\0\0Rf\0\0\0\30\5\6\4\210\377\377\f\0\1\0\2\0\0\0\0\0\0\0008\0\0\0\24\0\2\0h`\0\0\271c\0\0\20\3\17\7\261\357\377\377\0\0\0\0\0\0\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 1620
25529 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\24\0\0\0\3\0\2\0h`\0\0\271c\0\0\0\0\0\0", 4096}], msg_controllen=0, msg_flags=0}, 0) = 20
25529 close(4)                          = 0
25529 access("/proc/sys/kernel/ns_last_pid", W_OK) = 0
25529 socket(PF_LOCAL, SOCK_DGRAM, 0)   = 4
25529 getsockopt(4, SOL_SOCKET, 0x2a /* SO_??? */, [-1], [4]) = 0
25529 close(4)                          = 0
25529 kcmp(0x63b9, 0xffffffff, 0xffffffff, 0xffffffffffffffff, 0xffffffffffffffff) = -1 ESRCH (No such process)
25529 prctl(PR_GET_TID_ADDRESS, 0x7fffac9548f0, 0, 0, 0) = 0
25529 prctl(PR_SET_MM, 0xf, 0x7fffac954890, 0, 0) = -1 EINVAL (Invalid argument)
25529 write(1, "prctl: PR_SET_MM_MAP is not supported, which is required for restoring user namespaces\n", 87) = 87
25529 open("/proc/self/comm", O_RDONLY) = 4
25529 fcntl(4, 0x11 /* F_??? */, 0x7fffac9548f0) = 0
25529 close(4)                          = 0
25529 openat(3, "stat", O_RDONLY)       = 4
25529 read(4, "25529 (criu) R 25505 25500 7844 1026 25500 4219136 167 0 0 0 0 0 0 0 20 0 1 0 10110268 14073856 612 18446744073709551615 4194304 4919340 140736088853488 140736088852184 215287392224 0 0 0 0 0 0 0 17 7 0 0 0 0 0 7019984 7044964 38346752 140736088856323 1407"..., 4096) = 302
25529 close(4)                          = 0
25529 socket(PF_INET, SOCK_STREAM, IPPROTO_TCP) = 4
25529 setsockopt(4, SOL_TCP, TCP_REPAIR, [1], 4) = 0
25529 getsockopt(4, SOL_TCP, TCP_TIMESTAMP, [77133091], [4]) = 0
25529 close(4)                          = 0
25529 eventfd2(13, 0)                   = 4
25529 openat(1021, "self", O_RDONLY)    = 5
25529 openat(5, "fdinfo/4", O_RDONLY)   = 6
25529 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, 0, 0) = 0x7fc72fbc3000
25529 read(6, "pos:\t0\nflags:\t02\nmnt_id:\t9\neventfd-count:                d\n", 4096) = 59
25529 read(6, "", 4096)                 = 0
25529 close(6)                          = 0
25529 close(4)                          = 0
25529 pipe([4, 6])                      = 0
25529 epoll_create(1)                   = 7
25529 epoll_ctl(7, EPOLL_CTL_ADD, 4, {EPOLLIN|EPOLLOUT, {u32=0, u64=0}}) = 0
25529 openat(5, "fdinfo/7", O_RDONLY)   = 8
25529 read(8, "pos:\t0\nflags:\t02\nmnt_id:\t9\ntfd:        4 events:       1d data:                0\n", 4096) = 81
25529 read(8, "", 4096)                 = 0
25529 close(8)                          = 0
25529 close(7)                          = 0
25529 close(4)                          = 0
25529 close(6)                          = 0
25529 signalfd4(-1, [USR1], 8, 0)       = 4
25529 openat(5, "fdinfo/4", O_RDONLY)   = 6
25529 read(6, "pos:\t0\nflags:\t02\nmnt_id:\t9\nsigmask:\t0000000000000200\n", 4096) = 53
25529 read(6, "", 4096)                 = 0
25529 close(6)                          = 0
25529 close(4)                          = 0
25529 inotify_init1(0)                  = 4
25529 inotify_add_watch(4, ".", IN_ACCESS|IN_MODIFY|IN_ATTRIB|IN_CLOSE|IN_OPEN|IN_MOVE|IN_CREATE|IN_DELETE|IN_DELETE_SELF|IN_MOVE_SELF) = 1
25529 openat(5, "fdinfo/4", O_RDONLY)   = 6
25529 read(6, "pos:\t0\nflags:\t00\nmnt_id:\t9\ninotify wd:1 ino:4a0440 sdev:800001 mask:800afff ignored_mask:0 fhandle-bytes:8 fhandle-type:1 f_handle:40044a00144a62ea\n", 4096) = 148
25529 read(6, "", 4096)                 = 0
25529 close(6)                          = 0
25529 close(4)                          = 0
25529 pipe([4, 6])                      = 0
25529 vmsplice(6, [{"\4", 1}], 1, SPLICE_F_NONBLOCK|SPLICE_F_GIFT) = 1
25529 close(4)                          = 0
25529 close(6)                          = 0
25529 open("/dev/ptmx", O_RDWR)         = 4
25529 ioctl(4, TIOCSPTLCK, [1])         = 0
25529 ioctl(4, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
25529 ioctl(4, TIOCGPTN, [5])           = 0
25529 stat("/dev/pts/5", {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 5), ...}) = 0
25529 open("/dev/pts/5", O_RDWR)        = -1 EIO (Input/output error)
25529 close(4)                          = 0
25529 socket(PF_INET, SOCK_DGRAM, IPPROTO_UDP) = 4
25529 getsockopt(4, SOL_SOCKET, SO_ATTACH_FILTER, NULL, [0]) = 0
25529 getsockopt(4, SOL_SOCKET, SO_BINDTODEVICE, "", [0]) = 0
25529 close(4)                          = 0
25529 access("/proc/sys/kernel/sem_next_id", R_OK|W_OK) = 0
25529 rt_sigaction(SIGUSR1, {SIG_IGN, [USR1], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25529 rt_sigqueueinfo(25529, SIGUSR1, {}) = 0
25529 --- SIGUSR1 {si_signo=SIGUSR1, si_code=0x1} ---
25529 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fc72fbafa10) = 25530
25530 set_robust_list(0x7fc72fbafa20, 24 <unfinished ...>
25529 ptrace(PTRACE_ATTACH, 25530, 0, 0 <unfinished ...>
25530 <... set_robust_list resumed> )   = 0
25529 <... ptrace resumed> )            = -1 EPERM (Operation not permitted)
25529 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, 0, 0) = 0x7fc72fbc2000
25529 openat(3, "clear_refs", O_RDWR <unfinished ...>
25530 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25529 <... openat resumed> )            = 4
25530 <... rt_sigprocmask resumed> [], 8) = 0
25529 write(4, "4\0", 2 <unfinished ...>
25530 rt_sigaction(SIGCHLD, NULL, {SIG_DFL, [], 0}, 8) = 0
25530 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25529 <... write resumed> )             = 2
25530 nanosleep({1000, 0},  <unfinished ...>
25529 close(4)                          = 0
25529 open("/proc/self/pagemap", O_RDONLY) = 4
25529 lseek(4, 274401320464, SEEK_SET)  = 274401320464
25529 read(4, "\243\342A\0\0\0\200\200", 8) = 8
25529 close(4)                          = 0
25529 munmap(0x7fc72fbc2000, 4096)      = 0
25529 access("/proc/self/timers", R_OK) = 0
25529 open("/dev/net/tun", O_RDWR)      = 4
25529 ioctl(4, TUNSETIFINDEX, 0x7fffac95485c) = 0
25529 close(4)                          = 0
25529 timerfd_create(CLOCK_MONOTONIC, 0) = 4
25529 ioctl(4, SNDRV_TIMER_IOCTL_PVERSION, 0) = -1 EFAULT (Bad address)
25529 close(4)                          = 0
25529 openat(5, "fdinfo/1023", O_RDONLY) = 4
25529 read(4, "pos:\t0\nflags:\t02100002\nmnt_id:\t17\n", 4096) = 34
25529 read(4, "", 4096)                 = 0
25529 close(4)                          = 0
25529 exit_group(1)                     = ?
25529 +++ exited with 1 +++
25505 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 1}], 0, NULL) = 25529
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25529, si_uid=0, si_status=1, si_utime=0, si_stime=0} ---
25505 wait4(-1, 0x7fff81c754d0, WNOHANG, NULL) = -1 ECHILD (No child processes)
25505 rt_sigreturn()                    = 0
25505 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25505 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25505 stat("/usr/lib64/qt-3.3/bin/cat", 0x7fff81c75ce0) = -1 ENOENT (No such file or directory)
25505 stat("/usr/local/bin/cat", 0x7fff81c75ce0) = -1 ENOENT (No such file or directory)
25505 stat("/usr/bin/cat", {st_mode=S_IFREG|0755, st_size=56736, ...}) = 0
25505 stat("/usr/bin/cat", {st_mode=S_IFREG|0755, st_size=56736, ...}) = 0
25505 geteuid()                         = 0
25505 getegid()                         = 0
25505 getuid()                          = 0
25505 getgid()                          = 0
25505 access("/usr/bin/cat", X_OK)      = 0
25505 stat("/usr/bin/cat", {st_mode=S_IFREG|0755, st_size=56736, ...}) = 0
25505 geteuid()                         = 0
25505 getegid()                         = 0
25505 getuid()                          = 0
25505 getgid()                          = 0
25505 access("/usr/bin/cat", R_OK)      = 0
25505 stat("/usr/bin/cat", {st_mode=S_IFREG|0755, st_size=56736, ...}) = 0
25505 stat("/usr/bin/cat", {st_mode=S_IFREG|0755, st_size=56736, ...}) = 0
25505 geteuid()                         = 0
25505 getegid()                         = 0
25505 getuid()                          = 0
25505 getgid()                          = 0
25505 access("/usr/bin/cat", X_OK)      = 0
25505 stat("/usr/bin/cat", {st_mode=S_IFREG|0755, st_size=56736, ...}) = 0
25505 geteuid()                         = 0
25505 getegid()                         = 0
25505 getuid()                          = 0
25505 getgid()                          = 0
25505 access("/usr/bin/cat", R_OK)      = 0
25505 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25505 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25531
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25531 close(255 <unfinished ...>
25505 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25531 <... close resumed> )             = 0
25505 <... rt_sigprocmask resumed> [], 8) = 0
25531 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25505 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25531 <... rt_sigprocmask resumed> NULL, 8) = 0
25505 <... rt_sigprocmask resumed> NULL, 8) = 0
25531 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25531 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25505 <... rt_sigprocmask resumed> [], 8) = 0
25531 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25531 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25505 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25531 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 wait4(-1,  <unfinished ...>
25531 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25531 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25531 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25531 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25531 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25531 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25531 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25531 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25531 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25531 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25531 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25531 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25531 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25531 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25531 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25531 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25531 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25531 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25531 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25531 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25531 dup2(2, 1)                        = 1
25531 fcntl(2, F_GETFD)                 = 0
25531 stat("/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=580, ...}) = 0
25531 faccessat(AT_FDCWD, "/tmp", W_OK) = 0
25531 statfs("/tmp", {f_type=0x1021994, f_bsize=4096, f_blocks=2013573, f_bfree=2013304, f_bavail=2013304, f_files=2013573, f_ffree=2013486, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
25531 open("/tmp/sh-thd-1418066716", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC, 0600) = 3
25531 dup(3)                            = 4
25531 fcntl(4, F_GETFL)                 = 0x8001 (flags O_WRONLY|O_LARGEFILE)
25531 fstat(4, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0
25531 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffe03e46000
25531 lseek(4, 0, SEEK_CUR)             = 0
25531 write(4, "============================= WARNING =============================\nNot all features needed for CRIU are merged to upstream kernel yet,\nso for now we maintain our own branch which can be cloned from:\ngit://git.kernel.org/pub/scm/linux/kernel/git/gorcunov/l"..., 336) = 336
25531 close(4)                          = 0
25531 munmap(0x7ffe03e46000, 4096)      = 0
25531 open("/tmp/sh-thd-1418066716", O_RDONLY) = 4
25531 close(3)                          = 0
25531 unlink("/tmp/sh-thd-1418066716")  = 0
25531 dup2(4, 0)                        = 0
25531 close(4)                          = 0
25531 execve("/usr/bin/cat", ["cat"], [/* 35 vars */]) = 0
25531 brk(0)                            = 0x1fd8000
25531 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3a7a085000
25531 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25531 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25531 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25531 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f3a7a065000
25531 close(3)                          = 0
25531 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25531 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25531 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25531 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25531 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25531 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25531 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25531 close(3)                          = 0
25531 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3a7a064000
25531 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3a7a062000
25531 arch_prctl(ARCH_SET_FS, 0x7f3a7a062740) = 0
25531 mprotect(0x60b000, 4096, PROT_READ) = 0
25531 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25531 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25531 munmap(0x7f3a7a065000, 129086)    = 0
25531 brk(0)                            = 0x1fd8000
25531 brk(0x1ff9000)                    = 0x1ff9000
25531 brk(0)                            = 0x1ff9000
25531 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25531 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25531 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f3a73b39000
25531 close(3)                          = 0
25531 fstat(1, {st_mode=S_IFCHR|0620, st_rdev=makedev(4, 2), ...}) = 0
25531 fstat(0, {st_mode=S_IFREG|0600, st_size=336, ...}) = 0
25531 fadvise64(0, 0, 0, POSIX_FADV_SEQUENTIAL) = 0
25531 read(0, "============================= WARNING =============================\nNot all features needed for CRIU are merged to upstream kernel yet,\nso for now we maintain our own branch which can be cloned from:\ngit://git.kernel.org/pub/scm/linux/kernel/git/gorcunov/l"..., 65536) = 336
25531 write(1, "============================= WARNING =============================\nNot all features needed for CRIU are merged to upstream kernel yet,\nso for now we maintain our own branch which can be cloned from:\ngit://git.kernel.org/pub/scm/linux/kernel/git/gorcunov/l"..., 336) = 336
25531 read(0, "", 65536)                = 0
25531 close(0)                          = 0
25531 close(1)                          = 0
25531 close(2)                          = 0
25531 exit_group(0)                     = ?
25531 +++ exited with 0 +++
25505 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25531
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25531, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25505 wait4(-1, 0x7fff81c75810, WNOHANG, NULL) = -1 ECHILD (No child processes)
25505 rt_sigreturn()                    = 0
25505 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25505 pipe([3, 4])                      = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25505 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25532
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25532 close(255 <unfinished ...>
25505 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25532 <... close resumed> )             = 0
25505 close(4)                          = 0
25532 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25505 read(3,  <unfinished ...>
25532 <... rt_sigprocmask resumed> NULL, 8) = 0
25532 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25532 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25532 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25532 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25532 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25532 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25532 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25532 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25532 dup2(4, 1)                        = 1
25532 close(4)                          = 0
25532 close(3)                          = 0
25532 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25532 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25532 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25532 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25532 pipe([3, 4])                      = 0
25532 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0
25532 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25533
25532 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25533 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25532 <... rt_sigprocmask resumed> NULL, 8) = 0
25533 <... rt_sigprocmask resumed> NULL, 8) = 0
25532 close(4 <unfinished ...>
25533 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25532 <... close resumed> )             = 0
25533 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25533 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25532 close(4 <unfinished ...>
25533 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25532 <... close resumed> )             = -1 EBADF (Bad file descriptor)
25533 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25532 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0
25533 close(3 <unfinished ...>
25532 clone( <unfinished ...>
25533 <... close resumed> )             = 0
25533 dup2(4, 1)                        = 1
25533 close(4)                          = 0
25532 <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25534
25533 stat(".",  <unfinished ...>
25534 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25533 <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25534 <... rt_sigprocmask resumed> NULL, 8) = 0
25532 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25534 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25533 stat("/usr/lib64/qt-3.3/bin/uname",  <unfinished ...>
25534 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25533 <... stat resumed> 0x7fff81c756f0) = -1 ENOENT (No such file or directory)
25534 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25533 stat("/usr/local/bin/uname",  <unfinished ...>
25534 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25533 <... stat resumed> 0x7fff81c756f0) = -1 ENOENT (No such file or directory)
25534 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25533 stat("/usr/bin/uname",  <unfinished ...>
25534 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25533 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25532 <... rt_sigprocmask resumed> NULL, 8) = 0
25533 stat("/usr/bin/uname",  <unfinished ...>
25534 dup2(3, 0 <unfinished ...>
25533 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25534 <... dup2 resumed> )              = 0
25533 geteuid( <unfinished ...>
25534 close(3 <unfinished ...>
25533 <... geteuid resumed> )           = 0
25534 <... close resumed> )             = 0
25533 getegid( <unfinished ...>
25532 close(3 <unfinished ...>
25533 <... getegid resumed> )           = 0
25532 <... close resumed> )             = 0
25533 getuid()                          = 0
25532 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25533 getgid( <unfinished ...>
25532 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25533 <... getgid resumed> )            = 0
25534 stat(".",  <unfinished ...>
25533 access("/usr/bin/uname", X_OK <unfinished ...>
25534 <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25533 <... access resumed> )            = 0
25534 stat("/usr/lib64/qt-3.3/bin/sed",  <unfinished ...>
25533 stat("/usr/bin/uname",  <unfinished ...>
25534 <... stat resumed> 0x7fff81c756f0) = -1 ENOENT (No such file or directory)
25533 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25534 stat("/usr/local/bin/sed",  <unfinished ...>
25533 geteuid( <unfinished ...>
25534 <... stat resumed> 0x7fff81c756f0) = -1 ENOENT (No such file or directory)
25533 <... geteuid resumed> )           = 0
25534 stat("/usr/bin/sed",  <unfinished ...>
25533 getegid( <unfinished ...>
25534 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25533 <... getegid resumed> )           = 0
25534 stat("/usr/bin/sed",  <unfinished ...>
25533 getuid( <unfinished ...>
25534 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25533 <... getuid resumed> )            = 0
25534 geteuid( <unfinished ...>
25533 getgid( <unfinished ...>
25534 <... geteuid resumed> )           = 0
25533 <... getgid resumed> )            = 0
25534 getegid( <unfinished ...>
25533 access("/usr/bin/uname", R_OK <unfinished ...>
25534 <... getegid resumed> )           = 0
25533 <... access resumed> )            = 0
25534 getuid( <unfinished ...>
25533 stat("/usr/bin/uname",  <unfinished ...>
25534 <... getuid resumed> )            = 0
25533 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25534 getgid( <unfinished ...>
25533 stat("/usr/bin/uname",  <unfinished ...>
25534 <... getgid resumed> )            = 0
25533 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25534 access("/usr/bin/sed", X_OK <unfinished ...>
25533 geteuid( <unfinished ...>
25534 <... access resumed> )            = 0
25533 <... geteuid resumed> )           = 0
25534 stat("/usr/bin/sed",  <unfinished ...>
25533 getegid( <unfinished ...>
25534 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25533 <... getegid resumed> )           = 0
25534 geteuid( <unfinished ...>
25533 getuid( <unfinished ...>
25534 <... geteuid resumed> )           = 0
25533 <... getuid resumed> )            = 0
25534 getegid( <unfinished ...>
25533 getgid( <unfinished ...>
25534 <... getegid resumed> )           = 0
25533 <... getgid resumed> )            = 0
25534 getuid( <unfinished ...>
25533 access("/usr/bin/uname", X_OK <unfinished ...>
25534 <... getuid resumed> )            = 0
25533 <... access resumed> )            = 0
25534 getgid( <unfinished ...>
25533 stat("/usr/bin/uname",  <unfinished ...>
25534 <... getgid resumed> )            = 0
25533 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25534 access("/usr/bin/sed", R_OK <unfinished ...>
25533 geteuid( <unfinished ...>
25534 <... access resumed> )            = 0
25533 <... geteuid resumed> )           = 0
25534 stat("/usr/bin/sed",  <unfinished ...>
25533 getegid( <unfinished ...>
25534 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25533 <... getegid resumed> )           = 0
25534 stat("/usr/bin/sed",  <unfinished ...>
25533 getuid( <unfinished ...>
25534 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25533 <... getuid resumed> )            = 0
25534 geteuid( <unfinished ...>
25533 getgid( <unfinished ...>
25534 <... geteuid resumed> )           = 0
25533 <... getgid resumed> )            = 0
25534 getegid( <unfinished ...>
25533 access("/usr/bin/uname", R_OK <unfinished ...>
25534 <... getegid resumed> )           = 0
25533 <... access resumed> )            = 0
25534 getuid( <unfinished ...>
25532 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25534 <... getuid resumed> )            = 0
25533 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25534 getgid( <unfinished ...>
25533 <... rt_sigaction resumed> NULL, 8) = 0
25534 <... getgid resumed> )            = 0
25533 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25534 access("/usr/bin/sed", X_OK <unfinished ...>
25533 <... rt_sigaction resumed> NULL, 8) = 0
25534 <... access resumed> )            = 0
25533 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25534 stat("/usr/bin/sed",  <unfinished ...>
25533 <... rt_sigaction resumed> NULL, 8) = 0
25534 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25533 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25534 geteuid( <unfinished ...>
25533 <... rt_sigaction resumed> NULL, 8) = 0
25534 <... geteuid resumed> )           = 0
25533 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25534 getegid( <unfinished ...>
25533 <... rt_sigaction resumed> NULL, 8) = 0
25534 <... getegid resumed> )           = 0
25533 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25534 getuid( <unfinished ...>
25533 <... rt_sigaction resumed> NULL, 8) = 0
25534 <... getuid resumed> )            = 0
25533 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25534 getgid( <unfinished ...>
25533 <... rt_sigaction resumed> NULL, 8) = 0
25534 <... getgid resumed> )            = 0
25533 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25534 access("/usr/bin/sed", R_OK <unfinished ...>
25533 <... rt_sigaction resumed> NULL, 8) = 0
25534 <... access resumed> )            = 0
25533 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25532 <... rt_sigprocmask resumed> NULL, 8) = 0
25533 <... rt_sigaction resumed> NULL, 8) = 0
25534 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25533 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25534 <... rt_sigaction resumed> NULL, 8) = 0
25533 <... rt_sigaction resumed> NULL, 8) = 0
25534 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25533 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25534 <... rt_sigaction resumed> NULL, 8) = 0
25533 <... rt_sigaction resumed> NULL, 8) = 0
25534 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25533 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25534 <... rt_sigaction resumed> NULL, 8) = 0
25533 <... rt_sigaction resumed> NULL, 8) = 0
25534 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25533 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25534 <... rt_sigaction resumed> NULL, 8) = 0
25533 <... rt_sigaction resumed> NULL, 8) = 0
25534 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25533 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25534 <... rt_sigaction resumed> NULL, 8) = 0
25533 <... rt_sigaction resumed> NULL, 8) = 0
25534 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25533 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25534 <... rt_sigaction resumed> NULL, 8) = 0
25533 <... rt_sigaction resumed> NULL, 8) = 0
25534 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25533 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25534 <... rt_sigaction resumed> NULL, 8) = 0
25533 <... rt_sigaction resumed> NULL, 8) = 0
25534 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25533 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25534 <... rt_sigaction resumed> NULL, 8) = 0
25533 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25534 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25533 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25534 <... rt_sigaction resumed> NULL, 8) = 0
25533 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25534 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25533 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25534 <... rt_sigaction resumed> NULL, 8) = 0
25533 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25534 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25533 execve("/usr/bin/uname", ["uname", "-r"], [/* 35 vars */] <unfinished ...>
25534 <... rt_sigaction resumed> NULL, 8) = 0
25532 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25534 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25532 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25534 <... rt_sigaction resumed> NULL, 8) = 0
25532 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25534 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25532 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25534 <... rt_sigaction resumed> NULL, 8) = 0
25532 wait4(-1,  <unfinished ...>
25534 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25534 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25534 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25534 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25534 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25533 <... execve resumed> )            = 0
25534 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25533 brk(0 <unfinished ...>
25534 execve("/usr/bin/sed", ["sed", "s/[\\.-]/ /g"], [/* 35 vars */] <unfinished ...>
25533 <... brk resumed> )               = 0x6e8000
25533 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f598dcd4000
25533 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25533 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25533 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25533 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f598dcb4000
25533 close(3)                          = 0
25533 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25534 <... execve resumed> )            = 0
25533 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25534 brk(0 <unfinished ...>
25533 fstat(3,  <unfinished ...>
25534 <... brk resumed> )               = 0xdca000
25533 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25533 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25534 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25533 <... mmap resumed> )              = 0x321fe00000
25534 <... mmap resumed> )              = 0x7f93667a2000
25533 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
25534 access("/etc/ld.so.preload", R_OK <unfinished ...>
25533 <... mprotect resumed> )          = 0
25534 <... access resumed> )            = -1 ENOENT (No such file or directory)
25533 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
25534 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
25533 <... mmap resumed> )              = 0x32201b3000
25534 <... open resumed> )              = 3
25533 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25534 fstat(3,  <unfinished ...>
25533 <... mmap resumed> )              = 0x32201b9000
25534 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25533 close(3 <unfinished ...>
25534 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25533 <... close resumed> )             = 0
25534 <... mmap resumed> )              = 0x7f9366782000
25534 close(3 <unfinished ...>
25533 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25534 <... close resumed> )             = 0
25533 <... mmap resumed> )              = 0x7f598dcb3000
25534 open("/lib64/libacl.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25533 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25534 <... open resumed> )              = 3
25533 <... mmap resumed> )              = 0x7f598dcb1000
25534 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\37`\3423\0\0\0@\0\0\0\0\0\0\0 \221\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0 \0\37\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`\3423\0\0\0\0\0`\3423\0\0\0\214o\0\0\0\0\0\0\214o\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220}\0\0\0\0\0\0\220}\200\3423\0\0\0\220}\200\3423\0\0\0\300\4\0\0\0\0\0\0\360\4\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\260}\0\0\0\0\0\0\260}\200\3423\0\0\0\260}\200\3423\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1`\3423\0\0\0"..., 832) = 832
25533 arch_prctl(ARCH_SET_FS, 0x7f598dcb1740 <unfinished ...>
25534 fstat(3,  <unfinished ...>
25533 <... arch_prctl resumed> )        = 0
25534 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=39200, ...}) = 0
25534 mmap(0x33e2600000, 2130560, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x33e2600000
25533 mprotect(0x606000, 4096, PROT_READ <unfinished ...>
25534 mprotect(0x33e2607000, 2097152, PROT_NONE <unfinished ...>
25533 <... mprotect resumed> )          = 0
25534 <... mprotect resumed> )          = 0
25533 mprotect(0x32201b3000, 16384, PROT_READ <unfinished ...>
25534 mmap(0x33e2807000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000 <unfinished ...>
25533 <... mprotect resumed> )          = 0
25534 <... mmap resumed> )              = 0x33e2807000
25533 mprotect(0x321f81f000, 4096, PROT_READ <unfinished ...>
25534 close(3 <unfinished ...>
25533 <... mprotect resumed> )          = 0
25534 <... close resumed> )             = 0
25533 munmap(0x7f598dcb4000, 129086 <unfinished ...>
25534 open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25533 <... munmap resumed> )            = 0
25534 <... open resumed> )              = 3
25534 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240d`!2\0\0\0@\0\0\0\0\0\0\0\370-\2\0\0\0\0\0\0\0\0\0@\0008\0\10\0@\0!\0 \0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`!2\0\0\0\0\0`!2\0\0\0\274\n\2\0\0\0\0\0\274\n\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220\f\2\0\0\0\0\0\220\f\202!2\0\0\0\220\f\202!2\0\0\0$\t\0\0\0\0\0\0\10,\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0H\r\2\0\0\0\0\0H\r\202!2\0\0\0H\r\202!2\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0\2\0\0\0\0\0\0\0\2`!2\0\0\0"..., 832) = 832
25534 fstat(3, {st_mode=S_IFREG|0755, st_size=144952, ...}) = 0
25534 mmap(0x3221600000, 2242712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3221600000
25533 brk(0 <unfinished ...>
25534 mprotect(0x3221621000, 2093056, PROT_NONE <unfinished ...>
25533 <... brk resumed> )               = 0x6e8000
25534 <... mprotect resumed> )          = 0
25533 brk(0x709000 <unfinished ...>
25534 mmap(0x3221820000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000 <unfinished ...>
25533 <... brk resumed> )               = 0x709000
25534 <... mmap resumed> )              = 0x3221820000
25533 brk(0 <unfinished ...>
25534 mmap(0x3221822000, 6296, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25533 <... brk resumed> )               = 0x709000
25534 <... mmap resumed> )              = 0x3221822000
25533 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC <unfinished ...>
25534 close(3)                          = 0
25533 <... open resumed> )              = 3
25534 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC <unfinished ...>
25533 fstat(3,  <unfinished ...>
25534 <... open resumed> )              = 3
25533 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25534 read(3,  <unfinished ...>
25533 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25534 <... read resumed> "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25533 <... mmap resumed> )              = 0x7f5987788000
25534 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25533 close(3 <unfinished ...>
25534 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25533 <... close resumed> )             = 0
25534 <... mmap resumed> )              = 0x7f9366781000
25534 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25533 uname( <unfinished ...>
25534 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
25533 <... uname resumed> {sys="Linux", node="localhost.localdomain", ...}) = 0
25534 <... mprotect resumed> )          = 0
25534 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
25533 fstat(1,  <unfinished ...>
25534 <... mmap resumed> )              = 0x32201b3000
25533 <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25534 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25533 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25534 <... mmap resumed> )              = 0x32201b9000
25533 <... mmap resumed> )              = 0x7f598dcd3000
25534 close(3)                          = 0
25533 write(1, "3.17.3-200.fc20.x86_64\n", 23 <unfinished ...>
25534 open("/lib64/libattr.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25533 <... write resumed> )             = 23
25534 <... open resumed> )              = 3
25533 close(1 <unfinished ...>
25534 read(3,  <unfinished ...>
25533 <... close resumed> )             = 0
25534 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\23 \3433\0\0\0@\0\0\0\0\0\0\0\320N\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 \3433\0\0\0\0\0 \3433\0\0\0\364;\0\0\0\0\0\0\364;\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\300=\0\0\0\0\0\0\300=@\3433\0\0\0\300=@\3433\0\0\0\240\3\0\0\0\0\0\0\260\3\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\340=\0\0\0\0\0\0\340=@\3433\0\0\0\340=@\3433\0\0\0\360\1\0\0\0\0\0\0\360\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 \3433\0\0\0"..., 832) = 832
25533 munmap(0x7f598dcd3000, 4096 <unfinished ...>
25534 fstat(3, {st_mode=S_IFREG|0755, st_size=22160, ...}) = 0
25533 <... munmap resumed> )            = 0
25534 mmap(0x33e3200000, 2113904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25533 close(2 <unfinished ...>
25534 <... mmap resumed> )              = 0x33e3200000
25533 <... close resumed> )             = 0
25534 mprotect(0x33e3204000, 2093056, PROT_NONE <unfinished ...>
25533 exit_group(0)                     = ?
25534 <... mprotect resumed> )          = 0
25534 mmap(0x33e3403000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x33e3403000
25534 close(3)                          = 0
25533 +++ exited with 0 +++
25534 open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25532 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25533
25534 <... open resumed> )              = 3
25532 wait4(-1,  <unfinished ...>
25534 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\27 !2\0\0\0@\0\0\0\0\0\0\0Xe\6\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 !2\0\0\0\0\0 !2\0\0\0004F\6\0\0\0\0\0004F\6\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\360K\6\0\0\0\0\0\360KF!2\0\0\0\360KF!2\0\0\0000\5\0\0\0\0\0\0\30\6\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0008M\6\0\0\0\0\0008MF!2\0\0\0008MF!2\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 !2\0\0\0"..., 832) = 832
25534 fstat(3, {st_mode=S_IFREG|0755, st_size=421144, ...}) = 0
25534 mmap(0x3221200000, 2511368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3221200000
25534 mprotect(0x3221265000, 2093056, PROT_NONE) = 0
25534 mmap(0x3221464000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x64000) = 0x3221464000
25534 close(3)                          = 0
25534 open("/lib64/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3
25534 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3400\340 2\0\0\0@\0\0\0\0\0\0\0HW\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340 2\0\0\0\0\0\340 2\0\0\0\3646\2\0\0\0\0\0\3646\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3409\2\0\0\0\0\0\3409\2!2\0\0\0\3409\2!2\0\0\0\220\10\0\0\0\0\0\0\230\10\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0@=\2\0\0\0\0\0@=\2!2\0\0\0@=\2!2\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340 2\0\0\0"..., 832) = 832
25534 fstat(3, {st_mode=S_IFREG|0755, st_size=155400, ...}) = 0
25534 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9366780000
25534 mmap(0x3220e00000, 2245240, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220e00000
25534 mprotect(0x3220e24000, 2093056, PROT_NONE) = 0
25534 mmap(0x3221023000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x3221023000
25534 close(3)                          = 0
25534 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
25534 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
25534 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
25534 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
25534 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
25534 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
25534 close(3)                          = 0
25534 open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
25534 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220m  2\0\0\0@\0\0\0\0\0\0\0\230B\2\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0)\0(\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0  2\0\0\0@\0  2\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\340\31\1\0\0\0\0\0\340\31! 2\0\0\0\340\31! 2\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0  2\0\0\0\0\0  2\0\0\0\360t\1\0\0\0\0\0\360t\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0p{\1\0\0\0\0\0p{A 2\0\0\0"..., 832) = 832
25534 fstat(3, {st_mode=S_IFREG|0755, st_size=150744, ...}) = 0
25534 mmap(0x3220200000, 2213104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220200000
25534 mprotect(0x3220218000, 2093056, PROT_NONE) = 0
25534 mmap(0x3220417000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x3220417000
25534 mmap(0x3220419000, 13552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3220419000
25534 close(3)                          = 0
25534 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f936677f000
25534 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f936677e000
25534 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f936677c000
25534 arch_prctl(ARCH_SET_FS, 0x7f936677c840) = 0
25534 mprotect(0x611000, 4096, PROT_READ) = 0
25534 mprotect(0x33e2807000, 4096, PROT_READ) = 0
25534 mprotect(0x3221820000, 4096, PROT_READ) = 0
25534 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25534 mprotect(0x33e3403000, 4096, PROT_READ) = 0
25534 mprotect(0x3221464000, 4096, PROT_READ) = 0
25534 mprotect(0x3221023000, 4096, PROT_READ) = 0
25534 mprotect(0x321fc02000, 4096, PROT_READ) = 0
25534 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25534 mprotect(0x3220417000, 4096, PROT_READ) = 0
25534 munmap(0x7f9366782000, 129086)    = 0
25534 set_tid_address(0x7f936677cb10)   = 25534
25534 set_robust_list(0x7f936677cb20, 24) = 0
25534 rt_sigaction(SIGRTMIN, {0x3220206880, [], SA_RESTORER|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25534 rt_sigaction(SIGRT_1, {0x3220206910, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25534 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
25534 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25534 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
25534 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
25534 stat("/sys/fs/selinux", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
25534 brk(0)                            = 0xdca000
25534 brk(0xdeb000)                     = 0xdeb000
25534 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25534 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25534 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f9360253000
25534 close(3)                          = 0
25534 open("/usr/lib64/charset.alias", O_RDONLY|O_NOFOLLOW) = -1 ENOENT (No such file or directory)
25534 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25534 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25534 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7f936679b000
25534 close(3)                          = 0
25534 futex(0x32201b8a70, FUTEX_WAKE_PRIVATE, 2147483647) = 0
25534 fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25534 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f936679a000
25534 read(0, "3.17.3-200.fc20.x86_64\n", 4096) = 23
25534 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25534 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9366799000
25534 read(0, "", 4096)                 = 0
25534 write(1, "3 17 3 200 fc20 x86_64\n", 23) = 23
25505 <... read resumed> "3 17 3 200 fc20 x86_64\n", 128) = 23
25534 close(1 <unfinished ...>
25505 read(3,  <unfinished ...>
25534 <... close resumed> )             = 0
25534 munmap(0x7f9366799000, 4096)      = 0
25534 close(2)                          = 0
25534 exit_group(0)                     = ?
25534 +++ exited with 0 +++
25532 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25534
25532 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
25532 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25532 close(3)                          = -1 EBADF (Bad file descriptor)
25532 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25532 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25533, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25532 wait4(-1, 0x7fff81c75450, WNOHANG, NULL) = -1 ECHILD (No child processes)
25532 rt_sigreturn()                    = 0
25532 exit_group(0)                     = ?
25505 <... read resumed> "", 128)       = 0
25532 +++ exited with 0 +++
25505 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25532, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25505 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 25532
25505 wait4(-1, 0x7fff81c756d0, WNOHANG, NULL) = -1 ECHILD (No child processes)
25505 rt_sigreturn()                    = 0
25505 close(3)                          = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25505 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 pipe([3, 4])                      = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25505 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25535
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25535 close(255 <unfinished ...>
25505 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25535 <... close resumed> )             = 0
25505 close(4)                          = 0
25535 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25505 read(3,  <unfinished ...>
25535 <... rt_sigprocmask resumed> NULL, 8) = 0
25535 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25535 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25535 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25535 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25535 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25535 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25535 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25535 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25535 dup2(4, 1)                        = 1
25535 close(4)                          = 0
25535 close(3)                          = 0
25535 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25535 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25535 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25535 pipe([3, 4])                      = 0
25535 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0
25535 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25536
25536 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25535 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25536 <... rt_sigprocmask resumed> NULL, 8) = 0
25535 <... rt_sigprocmask resumed> NULL, 8) = 0
25536 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25535 close(4 <unfinished ...>
25536 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25535 <... close resumed> )             = 0
25536 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25535 close(4 <unfinished ...>
25536 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25535 <... close resumed> )             = -1 EBADF (Bad file descriptor)
25536 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25536 close(3 <unfinished ...>
25535 rt_sigprocmask(SIG_BLOCK, [INT CHLD],  <unfinished ...>
25536 <... close resumed> )             = 0
25535 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25536 dup2(4, 1 <unfinished ...>
25535 clone( <unfinished ...>
25536 <... dup2 resumed> )              = 1
25536 close(4)                          = 0
25535 <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25537
25537 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25535 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25537 <... rt_sigprocmask resumed> NULL, 8) = 0
25535 <... rt_sigprocmask resumed> NULL, 8) = 0
25537 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25535 close(3 <unfinished ...>
25537 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25535 <... close resumed> )             = 0
25537 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25535 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25537 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25535 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25537 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25535 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25537 dup2(3, 0 <unfinished ...>
25535 <... rt_sigprocmask resumed> NULL, 8) = 0
25537 <... dup2 resumed> )              = 0
25535 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25537 close(3 <unfinished ...>
25535 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25537 <... close resumed> )             = 0
25535 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25535 wait4(-1,  <unfinished ...>
25537 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25537 stat("/usr/lib64/qt-3.3/bin/grep",  <unfinished ...>
25536 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25537 <... stat resumed> 0x7fff81c761e0) = -1 ENOENT (No such file or directory)
25536 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25537 stat("/usr/local/bin/grep",  <unfinished ...>
25536 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25537 <... stat resumed> 0x7fff81c761e0) = -1 ENOENT (No such file or directory)
25536 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25537 stat("/usr/bin/grep",  <unfinished ...>
25536 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25537 <... stat resumed> {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
25536 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25537 stat("/usr/bin/grep",  <unfinished ...>
25536 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25537 <... stat resumed> {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
25536 <... rt_sigprocmask resumed> [], 8) = 0
25537 geteuid( <unfinished ...>
25536 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25537 <... geteuid resumed> )           = 0
25536 <... rt_sigprocmask resumed> NULL, 8) = 0
25537 getegid( <unfinished ...>
25536 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25537 <... getegid resumed> )           = 0
25536 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25537 getuid( <unfinished ...>
25536 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25537 <... getuid resumed> )            = 0
25536 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25537 getgid( <unfinished ...>
25536 rt_sigprocmask(SIG_BLOCK, NULL,  <unfinished ...>
25537 <... getgid resumed> )            = 0
25536 <... rt_sigprocmask resumed> [], 8) = 0
25537 access("/usr/bin/grep", X_OK)     = 0
25536 fstat(1,  <unfinished ...>
25537 stat("/usr/bin/grep",  <unfinished ...>
25536 <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25537 <... stat resumed> {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
25536 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25537 geteuid( <unfinished ...>
25536 <... mmap resumed> )              = 0x7ffe03e46000
25537 <... geteuid resumed> )           = 0
25536 write(1, "\nstatic/pipe00\nstatic/pipe01\nstatic/pipe02\nstatic/busyloop00\nstatic/cwd00\nstatic/cwd01\nstatic/cwd02\nstatic/env00\nstatic/maps00\nstatic/maps01\nstatic/maps02\nstatic/maps04\nstatic/maps05\nstatic/mlock_setuid\nstatic/maps_file_prot\nstatic/mprotect00\nstatic/mtime_"..., 4096 <unfinished ...>
25537 getegid()                         = 0
25536 <... write resumed> )             = 4096
25537 getuid()                          = 0
25536 write(1, "ty00\n", 5 <unfinished ...>
25537 getgid( <unfinished ...>
25536 <... write resumed> )             = 5
25537 <... getgid resumed> )            = 0
25536 write(1, "ns/static/pty01\n", 16 <unfinished ...>
25537 access("/usr/bin/grep", R_OK <unfinished ...>
25536 <... write resumed> )             = 16
25537 <... access resumed> )            = 0
25536 write(1, "ns/static/pty04\n", 16 <unfinished ...>
25537 stat("/usr/bin/grep",  <unfinished ...>
25536 <... write resumed> )             = 16
25537 <... stat resumed> {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
25536 write(1, "ns/static/tty02\n", 16 <unfinished ...>
25537 stat("/usr/bin/grep",  <unfinished ...>
25536 <... write resumed> )             = 16
25537 <... stat resumed> {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
25536 write(1, "ns/static/tty03\n", 16 <unfinished ...>
25537 geteuid( <unfinished ...>
25536 <... write resumed> )             = 16
25537 <... geteuid resumed> )           = 0
25536 write(1, "ns/static/console\n", 18 <unfinished ...>
25537 getegid( <unfinished ...>
25536 <... write resumed> )             = 18
25537 <... getegid resumed> )           = 0
25536 write(1, "ns/static/child_opened_proc\n", 28 <unfinished ...>
25537 getuid( <unfinished ...>
25536 <... write resumed> )             = 28
25537 <... getuid resumed> )            = 0
25536 write(1, "ns/static/cow01\n", 16 <unfinished ...>
25537 getgid( <unfinished ...>
25536 <... write resumed> )             = 16
25537 <... getgid resumed> )            = 0
25536 write(1, "ns/static/fpu00\n", 16 <unfinished ...>
25537 access("/usr/bin/grep", X_OK <unfinished ...>
25536 <... write resumed> )             = 16
25537 <... access resumed> )            = 0
25536 write(1, "ns/static/fpu01\n", 16 <unfinished ...>
25537 stat("/usr/bin/grep",  <unfinished ...>
25536 <... write resumed> )             = 16
25537 <... stat resumed> {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
25536 write(1, "ns/static/mmx00\n", 16 <unfinished ...>
25537 geteuid( <unfinished ...>
25536 <... write resumed> )             = 16
25537 <... geteuid resumed> )           = 0
25536 write(1, "ns/static/sse00\n", 16 <unfinished ...>
25537 getegid( <unfinished ...>
25536 <... write resumed> )             = 16
25537 <... getegid resumed> )           = 0
25536 write(1, "ns/static/sse20\n", 16 <unfinished ...>
25537 getuid( <unfinished ...>
25536 <... write resumed> )             = 16
25537 <... getuid resumed> )            = 0
25536 write(1, "ns/static/pdeath_sig\n", 21 <unfinished ...>
25537 getgid( <unfinished ...>
25536 <... write resumed> )             = 21
25537 <... getgid resumed> )            = 0
25536 write(1, "ns/static/fdt_shared\n", 21 <unfinished ...>
25537 access("/usr/bin/grep", R_OK <unfinished ...>
25536 <... write resumed> )             = 21
25537 <... access resumed> )            = 0
25536 write(1, "ns/static/file_locks00\n", 23 <unfinished ...>
25537 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25536 <... write resumed> )             = 23
25537 <... rt_sigaction resumed> NULL, 8) = 0
25536 write(1, "ns/static/file_locks01\n", 23 <unfinished ...>
25537 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25536 <... write resumed> )             = 23
25537 <... rt_sigaction resumed> NULL, 8) = 0
25536 write(1, "ns/static/file_locks02\n", 23 <unfinished ...>
25537 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25536 <... write resumed> )             = 23
25537 <... rt_sigaction resumed> NULL, 8) = 0
25536 write(1, "ns/static/file_locks03\n", 23 <unfinished ...>
25537 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25536 <... write resumed> )             = 23
25537 <... rt_sigaction resumed> NULL, 8) = 0
25536 write(1, "ns/static/file_locks04\n", 23 <unfinished ...>
25537 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25536 <... write resumed> )             = 23
25537 <... rt_sigaction resumed> NULL, 8) = 0
25536 write(1, "ns/static/file_locks05\n", 23 <unfinished ...>
25537 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25536 <... write resumed> )             = 23
25537 <... rt_sigaction resumed> NULL, 8) = 0
25536 write(1, "ns/static/sigpending\n", 21 <unfinished ...>
25537 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25536 <... write resumed> )             = 21
25537 <... rt_sigaction resumed> NULL, 8) = 0
25536 write(1, "ns/static/sigaltstack\n", 22 <unfinished ...>
25537 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25536 <... write resumed> )             = 22
25537 <... rt_sigaction resumed> NULL, 8) = 0
25536 write(1, "ns/static/sk-netlink\n", 21 <unfinished ...>
25537 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25536 <... write resumed> )             = 21
25537 <... rt_sigaction resumed> NULL, 8) = 0
25536 write(1, "ns/static/proc-self\n", 20 <unfinished ...>
25537 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25536 <... write resumed> )             = 20
25537 <... rt_sigaction resumed> NULL, 8) = 0
25536 write(1, "ns/static/grow_map\n", 19 <unfinished ...>
25537 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25536 <... write resumed> )             = 19
25537 <... rt_sigaction resumed> NULL, 8) = 0
25536 write(1, "ns/static/grow_map02\n", 21 <unfinished ...>
25537 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25536 <... write resumed> )             = 21
25537 <... rt_sigaction resumed> NULL, 8) = 0
25536 write(1, "ns/static/grow_map03\n", 21 <unfinished ...>
25537 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25536 <... write resumed> )             = 21
25537 <... rt_sigaction resumed> NULL, 8) = 0
25536 write(1, "ns/static/stopped\n", 18 <unfinished ...>
25537 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25536 <... write resumed> )             = 18
25537 <... rt_sigaction resumed> NULL, 8) = 0
25536 write(1, "ns/static/chroot\n", 17 <unfinished ...>
25537 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25536 <... write resumed> )             = 17
25537 <... rt_sigaction resumed> NULL, 8) = 0
25536 write(1, "ns/static/chroot-file\n", 22 <unfinished ...>
25537 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25536 <... write resumed> )             = 22
25537 <... rt_sigaction resumed> NULL, 8) = 0
25536 write(1, "ns/static/rtc\n", 14 <unfinished ...>
25537 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25536 <... write resumed> )             = 14
25537 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25536 write(1, "ns/transition/maps007\n", 22 <unfinished ...>
25537 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25536 <... write resumed> )             = 22
25537 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25536 write(1, "ns/static/dumpable01\n", 21 <unfinished ...>
25537 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25536 <... write resumed> )             = 21
25537 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25536 write(1, "ns/static/dumpable02\n", 21 <unfinished ...>
25537 execve("/usr/bin/grep", ["grep", "-x", "static/cwd00"], [/* 35 vars */] <unfinished ...>
25536 <... write resumed> )             = 21
25536 write(1, "ns/static/deleted_dev\n", 22) = 22
25536 write(1, "ns/static/vdso01\n", 17) = 17
25536 write(1, "static/file_fown\n", 17) = 17
25536 write(1, "static/socket-ext\n", 18) = 18
25536 write(1, "static/socket-tcp\n", 18) = 18
25536 write(1, "static/socket-tcp6\n", 19) = 19
25536 write(1, "streaming/socket-tcp\n", 21) = 21
25536 write(1, "streaming/socket-tcp6\n", 22 <unfinished ...>
25537 <... execve resumed> )            = 0
25536 <... write resumed> )             = 22
25536 write(1, "static/socket-tcpbuf\n", 21 <unfinished ...>
25537 brk(0 <unfinished ...>
25536 <... write resumed> )             = 21
25537 <... brk resumed> )               = 0x1043000
25536 write(1, "static/socket-tcpbuf-local\n", 27) = 27
25537 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25536 write(1, "static/socket-tcpbuf6\n", 22 <unfinished ...>
25537 <... mmap resumed> )              = 0x7fbeb9533000
25536 <... write resumed> )             = 22
25537 access("/etc/ld.so.preload", R_OK <unfinished ...>
25536 write(1, "static/pty03\n", 13 <unfinished ...>
25537 <... access resumed> )            = -1 ENOENT (No such file or directory)
25536 <... write resumed> )             = 13
25537 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
25536 write(1, "static/mountpoints\n", 19 <unfinished ...>
25537 <... open resumed> )              = 3
25536 <... write resumed> )             = 19
25537 fstat(3,  <unfinished ...>
25536 write(1, "ns/static/session00\n", 20 <unfinished ...>
25537 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25536 <... write resumed> )             = 20
25537 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25536 write(1, "ns/static/session01\n", 20 <unfinished ...>
25537 <... mmap resumed> )              = 0x7fbeb9513000
25536 <... write resumed> )             = 20
25537 close(3 <unfinished ...>
25536 write(1, "ns/static/tempfs\n", 17 <unfinished ...>
25537 <... close resumed> )             = 0
25536 <... write resumed> )             = 17
25537 open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25536 write(1, "ns/static/bind-mount\n", 21 <unfinished ...>
25537 <... open resumed> )              = 3
25536 <... write resumed> )             = 21
25537 read(3,  <unfinished ...>
25536 write(1, "static/utsname\n", 15 <unfinished ...>
25537 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\27 !2\0\0\0@\0\0\0\0\0\0\0Xe\6\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 !2\0\0\0\0\0 !2\0\0\0004F\6\0\0\0\0\0004F\6\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\360K\6\0\0\0\0\0\360KF!2\0\0\0\360KF!2\0\0\0000\5\0\0\0\0\0\0\30\6\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0008M\6\0\0\0\0\0008MF!2\0\0\0008MF!2\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 !2\0\0\0"..., 832) = 832
25536 <... write resumed> )             = 15
25537 fstat(3,  <unfinished ...>
25536 write(1, "static/ipc_namespace\n", 21 <unfinished ...>
25537 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=421144, ...}) = 0
25536 <... write resumed> )             = 21
25537 mmap(0x3221200000, 2511368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25536 write(1, "static/shm\n", 11 <unfinished ...>
25537 <... mmap resumed> )              = 0x3221200000
25536 <... write resumed> )             = 11
25537 mprotect(0x3221265000, 2093056, PROT_NONE <unfinished ...>
25536 write(1, "static/msgque\n", 14 <unfinished ...>
25537 <... mprotect resumed> )          = 0
25536 <... write resumed> )             = 14
25537 mmap(0x3221464000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x64000 <unfinished ...>
25536 write(1, "static/sem\n", 11 <unfinished ...>
25537 <... mmap resumed> )              = 0x3221464000
25536 <... write resumed> )             = 11
25537 close(3 <unfinished ...>
25536 write(1, "transition/ipc\n", 15 <unfinished ...>
25537 <... close resumed> )             = 0
25536 <... write resumed> )             = 15
25537 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC <unfinished ...>
25536 write(1, "ns/static/tun\n", 14 <unfinished ...>
25537 <... open resumed> )              = 3
25536 <... write resumed> )             = 14
25537 read(3,  <unfinished ...>
25536 write(1, "static/netns-nf\n", 16 <unfinished ...>
25537 <... read resumed> "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25536 <... write resumed> )             = 16
25537 fstat(3,  <unfinished ...>
25536 write(1, "static/netns\n", 13 <unfinished ...>
25537 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25536 <... write resumed> )             = 13
25537 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25536 write(1, "static/cgroup00\n", 16 <unfinished ...>
25537 <... mmap resumed> )              = 0x321fe00000
25536 <... write resumed> )             = 16
25537 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
25536 write(1, "static/cgroup01\n", 16 <unfinished ...>
25537 <... mprotect resumed> )          = 0
25536 <... write resumed> )             = 16
25537 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
25536 write(1, "static/cgroup02\n", 16 <unfinished ...>
25537 <... mmap resumed> )              = 0x32201b3000
25536 <... write resumed> )             = 16
25537 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25536 write(1, "ns/static/clean_mntns\n", 22 <unfinished ...>
25537 <... mmap resumed> )              = 0x32201b9000
25536 <... write resumed> )             = 22
25537 close(3 <unfinished ...>
25536 write(1, "static/remap_dead_pid\n", 22 <unfinished ...>
25537 <... close resumed> )             = 0
25536 <... write resumed> )             = 22
25536 write(1, "\n", 1 <unfinished ...>
25537 open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC <unfinished ...>
25536 <... write resumed> )             = 1
25537 <... open resumed> )              = 3
25536 write(1, "ns/static/mntns_open\n", 21 <unfinished ...>
25537 read(3,  <unfinished ...>
25536 <... write resumed> )             = 21
25537 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220m  2\0\0\0@\0\0\0\0\0\0\0\230B\2\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0)\0(\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0  2\0\0\0@\0  2\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\340\31\1\0\0\0\0\0\340\31! 2\0\0\0\340\31! 2\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0  2\0\0\0\0\0  2\0\0\0\360t\1\0\0\0\0\0\360t\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0p{\1\0\0\0\0\0p{A 2\0\0\0"..., 832) = 832
25536 write(1, "ns/static/mntns_link_remap\n", 27 <unfinished ...>
25537 fstat(3,  <unfinished ...>
25536 <... write resumed> )             = 27
25537 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=150744, ...}) = 0
25536 write(1, "ns/static/mntns_link_ghost\n", 27 <unfinished ...>
25537 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25536 <... write resumed> )             = 27
25537 <... mmap resumed> )              = 0x7fbeb9512000
25536 write(1, "ns/static/mntns_shared_bind\n", 28 <unfinished ...>
25537 mmap(0x3220200000, 2213104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25536 <... write resumed> )             = 28
25537 <... mmap resumed> )              = 0x3220200000
25536 write(1, "ns/static/mntns_shared_bind02\n", 30 <unfinished ...>
25537 mprotect(0x3220218000, 2093056, PROT_NONE <unfinished ...>
25536 <... write resumed> )             = 30
25537 <... mprotect resumed> )          = 0
25536 write(1, "\n", 1 <unfinished ...>
25537 mmap(0x3220417000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000 <unfinished ...>
25536 <... write resumed> )             = 1
25537 <... mmap resumed> )              = 0x3220417000
25537 mmap(0x3220419000, 13552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3220419000
25537 close(3 <unfinished ...>
25536 exit_group(0)                     = ?
25537 <... close resumed> )             = 0
25537 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbeb9511000
25537 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbeb950f000
25537 arch_prctl(ARCH_SET_FS, 0x7fbeb950f740) = 0
25536 +++ exited with 0 +++
25535 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25536
25537 mprotect(0x623000, 4096, PROT_READ <unfinished ...>
25535 wait4(-1,  <unfinished ...>
25537 <... mprotect resumed> )          = 0
25537 mprotect(0x3221464000, 4096, PROT_READ) = 0
25537 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25537 mprotect(0x3220417000, 4096, PROT_READ) = 0
25537 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25537 munmap(0x7fbeb9513000, 129086)    = 0
25537 set_tid_address(0x7fbeb950fa10)   = 25537
25537 set_robust_list(0x7fbeb950fa20, 24) = 0
25537 rt_sigaction(SIGRTMIN, {0x3220206880, [], SA_RESTORER|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25537 rt_sigaction(SIGRT_1, {0x3220206910, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25537 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
25537 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25537 brk(0)                            = 0x1043000
25537 brk(0x1064000)                    = 0x1064000
25537 brk(0)                            = 0x1064000
25537 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25537 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25537 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fbeb2fe6000
25537 close(3)                          = 0
25537 ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7ffff5306460) = -1 ENOTTY (Inappropriate ioctl for device)
25537 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25537 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25537 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25537 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7fbeb952c000
25537 close(3)                          = 0
25537 futex(0x32201b8a70, FUTEX_WAKE_PRIVATE, 2147483647) = 0
25537 ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7ffff5306460) = -1 ENOTTY (Inappropriate ioctl for device)
25537 open("/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC) = 3
25537 fstat(3, {st_mode=S_IFREG|0644, st_size=2492, ...}) = 0
25537 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbeb952b000
25537 read(3, "# Locale name alias data base.\n# Copyright (C) 1996-2013 Free Software Foundation, Inc.\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License as published by\n# the Free Software Foun"..., 4096) = 2492
25537 read(3, "", 4096)                 = 0
25537 close(3)                          = 0
25537 munmap(0x7fbeb952b000, 4096)      = 0
25537 open("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25537 open("/usr/share/locale/en_US.utf8/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25537 open("/usr/share/locale/en_US/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25537 open("/usr/share/locale/en.UTF-8/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25537 open("/usr/share/locale/en.utf8/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25537 open("/usr/share/locale/en/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25537 fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25537 ioctl(0, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7ffff53062c0) = -1 ENOTTY (Inappropriate ioctl for device)
25537 read(0, "\nstatic/pipe00\nstatic/pipe01\nstatic/pipe02\nstatic/busyloop00\nstatic/cwd00\nstatic/cwd01\nstatic/cwd02\nstatic/env00\nstatic/maps00\nstatic/maps01\nstatic/maps02\nstatic/maps04\nstatic/maps05\nstatic/mlock_setuid\nstatic/maps_file_prot\nstatic/mprotect00\nstatic/mtime_"..., 32768) = 5458
25537 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25537 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbeb952b000
25537 read(0, "", 28672)                = 0
25537 write(1, "static/cwd00\n", 13)    = 13
25505 <... read resumed> "static/cwd00\n", 128) = 13
25537 close(1 <unfinished ...>
25505 read(3,  <unfinished ...>
25537 <... close resumed> )             = 0
25537 munmap(0x7fbeb952b000, 4096)      = 0
25537 close(2)                          = 0
25537 exit_group(0)                     = ?
25537 +++ exited with 0 +++
25535 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25537
25535 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
25535 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25535 close(3)                          = -1 EBADF (Bad file descriptor)
25535 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25535 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25536, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25535 wait4(-1, 0x7fff81c75f50, WNOHANG, NULL) = -1 ECHILD (No child processes)
25535 rt_sigreturn()                    = 0
25535 exit_group(0)                     = ?
25505 <... read resumed> "", 128)       = 0
25535 +++ exited with 0 +++
25505 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25535, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25505 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 25535
25505 wait4(-1, 0x7fff81c761d0, WNOHANG, NULL) = -1 ECHILD (No child processes)
25505 rt_sigreturn()                    = 0
25505 close(3)                          = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25505 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25505 pipe([3, 4])                      = 0
25505 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD], [INT CHLD], 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [INT CHLD], NULL, 8) = 0
25505 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25538
25505 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
25505 close(4 <unfinished ...>
25538 close(255 <unfinished ...>
25505 <... close resumed> )             = 0
25538 <... close resumed> )             = 0
25505 close(4 <unfinished ...>
25538 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25505 <... close resumed> )             = -1 EBADF (Bad file descriptor)
25538 <... rt_sigprocmask resumed> NULL, 8) = 0
25538 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 rt_sigprocmask(SIG_BLOCK, [INT CHLD],  <unfinished ...>
25538 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25505 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25538 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 clone( <unfinished ...>
25538 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25538 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25538 close(3 <unfinished ...>
25505 <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25539
25538 <... close resumed> )             = 0
25538 dup2(4, 1 <unfinished ...>
25505 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25538 <... dup2 resumed> )              = 1
25505 <... rt_sigprocmask resumed> NULL, 8) = 0
25539 close(255 <unfinished ...>
25505 close(3 <unfinished ...>
25539 <... close resumed> )             = 0
25505 <... close resumed> )             = 0
25538 close(4 <unfinished ...>
25539 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25505 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25539 <... rt_sigprocmask resumed> NULL, 8) = 0
25505 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25539 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25538 <... close resumed> )             = 0
25505 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25539 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25505 <... rt_sigprocmask resumed> NULL, 8) = 0
25539 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25539 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25505 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25539 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25539 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25505 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25539 dup2(3, 0 <unfinished ...>
25505 wait4(-1,  <unfinished ...>
25539 <... dup2 resumed> )              = 0
25538 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25539 close(3 <unfinished ...>
25538 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25539 <... close resumed> )             = 0
25538 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25538 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25538 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25539 stat(".",  <unfinished ...>
25538 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25539 <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25538 <... rt_sigprocmask resumed> NULL, 8) = 0
25539 stat("/usr/lib64/qt-3.3/bin/grep",  <unfinished ...>
25538 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25539 <... stat resumed> 0x7fff81c73ac0) = -1 ENOENT (No such file or directory)
25538 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25539 stat("/usr/local/bin/grep",  <unfinished ...>
25538 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25539 <... stat resumed> 0x7fff81c73ac0) = -1 ENOENT (No such file or directory)
25538 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25539 stat("/usr/bin/grep",  <unfinished ...>
25538 rt_sigprocmask(SIG_BLOCK, NULL,  <unfinished ...>
25539 <... stat resumed> {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
25538 <... rt_sigprocmask resumed> [], 8) = 0
25539 stat("/usr/bin/grep", {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
25538 fstat(1,  <unfinished ...>
25539 geteuid( <unfinished ...>
25538 <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25539 <... geteuid resumed> )           = 0
25538 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25539 getegid( <unfinished ...>
25538 <... mmap resumed> )              = 0x7ffe03e46000
25539 <... getegid resumed> )           = 0
25539 getuid( <unfinished ...>
25538 write(1, "ns/static/tun static/timerfd\n", 29 <unfinished ...>
25539 <... getuid resumed> )            = 0
25538 <... write resumed> )             = 29
25539 getgid()                          = 0
25539 access("/usr/bin/grep", X_OK)     = 0
25538 exit_group(0)                     = ?
25539 stat("/usr/bin/grep", {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
25539 geteuid()                         = 0
25539 getegid()                         = 0
25539 getuid()                          = 0
25539 getgid( <unfinished ...>
25538 +++ exited with 0 +++
25539 <... getgid resumed> )            = 0
25505 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25538
25539 access("/usr/bin/grep", R_OK <unfinished ...>
25505 wait4(-1,  <unfinished ...>
25539 <... access resumed> )            = 0
25539 stat("/usr/bin/grep", {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
25539 stat("/usr/bin/grep", {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
25539 geteuid()                         = 0
25539 getegid()                         = 0
25539 getuid()                          = 0
25539 getgid()                          = 0
25539 access("/usr/bin/grep", X_OK)     = 0
25539 stat("/usr/bin/grep", {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
25539 geteuid()                         = 0
25539 getegid()                         = 0
25539 getuid()                          = 0
25539 getgid()                          = 0
25539 access("/usr/bin/grep", R_OK)     = 0
25539 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25539 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25539 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25539 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25539 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25539 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25539 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25539 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25539 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25539 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25539 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25539 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25539 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25539 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25539 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25539 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25539 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25539 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25539 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25539 execve("/usr/bin/grep", ["grep", "-q", "static/cwd00"], [/* 35 vars */]) = 0
25539 brk(0)                            = 0x8d3000
25539 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6a6a606000
25539 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25539 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25539 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25539 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f6a6a5e6000
25539 close(3)                          = 0
25539 open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3
25539 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\27 !2\0\0\0@\0\0\0\0\0\0\0Xe\6\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 !2\0\0\0\0\0 !2\0\0\0004F\6\0\0\0\0\0004F\6\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\360K\6\0\0\0\0\0\360KF!2\0\0\0\360KF!2\0\0\0000\5\0\0\0\0\0\0\30\6\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0008M\6\0\0\0\0\0008MF!2\0\0\0008MF!2\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 !2\0\0\0"..., 832) = 832
25539 fstat(3, {st_mode=S_IFREG|0755, st_size=421144, ...}) = 0
25539 mmap(0x3221200000, 2511368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3221200000
25539 mprotect(0x3221265000, 2093056, PROT_NONE) = 0
25539 mmap(0x3221464000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x64000) = 0x3221464000
25539 close(3)                          = 0
25539 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25539 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25539 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25539 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25539 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25539 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25539 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25539 close(3)                          = 0
25539 open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
25539 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220m  2\0\0\0@\0\0\0\0\0\0\0\230B\2\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0)\0(\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0  2\0\0\0@\0  2\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\340\31\1\0\0\0\0\0\340\31! 2\0\0\0\340\31! 2\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0  2\0\0\0\0\0  2\0\0\0\360t\1\0\0\0\0\0\360t\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0p{\1\0\0\0\0\0p{A 2\0\0\0"..., 832) = 832
25539 fstat(3, {st_mode=S_IFREG|0755, st_size=150744, ...}) = 0
25539 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6a6a5e5000
25539 mmap(0x3220200000, 2213104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220200000
25539 mprotect(0x3220218000, 2093056, PROT_NONE) = 0
25539 mmap(0x3220417000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x3220417000
25539 mmap(0x3220419000, 13552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3220419000
25539 close(3)                          = 0
25539 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6a6a5e4000
25539 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6a6a5e2000
25539 arch_prctl(ARCH_SET_FS, 0x7f6a6a5e2740) = 0
25539 mprotect(0x623000, 4096, PROT_READ) = 0
25539 mprotect(0x3221464000, 4096, PROT_READ) = 0
25539 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25539 mprotect(0x3220417000, 4096, PROT_READ) = 0
25539 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25539 munmap(0x7f6a6a5e6000, 129086)    = 0
25539 set_tid_address(0x7f6a6a5e2a10)   = 25539
25539 set_robust_list(0x7f6a6a5e2a20, 24) = 0
25539 rt_sigaction(SIGRTMIN, {0x3220206880, [], SA_RESTORER|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25539 rt_sigaction(SIGRT_1, {0x3220206910, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25539 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
25539 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25539 brk(0)                            = 0x8d3000
25539 brk(0x8f4000)                     = 0x8f4000
25539 brk(0)                            = 0x8f4000
25539 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25539 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25539 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f6a640b9000
25539 close(3)                          = 0
25539 ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
25539 fstat(1, {st_mode=S_IFCHR|0620, st_rdev=makedev(4, 2), ...}) = 0
25539 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25539 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25539 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7f6a6a5ff000
25539 close(3)                          = 0
25539 futex(0x32201b8a70, FUTEX_WAKE_PRIVATE, 2147483647) = 0
25539 ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
25539 open("/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC) = 3
25539 fstat(3, {st_mode=S_IFREG|0644, st_size=2492, ...}) = 0
25539 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6a6a5fe000
25539 read(3, "# Locale name alias data base.\n# Copyright (C) 1996-2013 Free Software Foundation, Inc.\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License as published by\n# the Free Software Foun"..., 4096) = 2492
25539 read(3, "", 4096)                 = 0
25539 close(3)                          = 0
25539 munmap(0x7f6a6a5fe000, 4096)      = 0
25539 open("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25539 open("/usr/share/locale/en_US.utf8/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25539 open("/usr/share/locale/en_US/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25539 open("/usr/share/locale/en.UTF-8/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25539 open("/usr/share/locale/en.utf8/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25539 open("/usr/share/locale/en/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25539 fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25539 ioctl(0, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7fffbec6c2d0) = -1 ENOTTY (Inappropriate ioctl for device)
25539 read(0, "ns/static/tun static/timerfd\n", 32768) = 29
25539 read(0, "", 32768)                = 0
25539 close(1)                          = 0
25539 close(2)                          = 0
25539 exit_group(1)                     = ?
25539 +++ exited with 1 +++
25505 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 1}], 0, NULL) = 25539
25505 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
25505 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25505 close(3)                          = -1 EBADF (Bad file descriptor)
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25538, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25505 wait4(-1, 0x7fff81c73810, WNOHANG, NULL) = -1 ECHILD (No child processes)
25505 rt_sigreturn()                    = 0
25505 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25505 stat("/usr/lib64/qt-3.3/bin/expr", 0x7fff81c73d40) = -1 ENOENT (No such file or directory)
25505 stat("/usr/local/bin/expr", 0x7fff81c73d40) = -1 ENOENT (No such file or directory)
25505 stat("/usr/bin/expr", {st_mode=S_IFREG|0755, st_size=110928, ...}) = 0
25505 stat("/usr/bin/expr", {st_mode=S_IFREG|0755, st_size=110928, ...}) = 0
25505 geteuid()                         = 0
25505 getegid()                         = 0
25505 getuid()                          = 0
25505 getgid()                          = 0
25505 access("/usr/bin/expr", X_OK)     = 0
25505 stat("/usr/bin/expr", {st_mode=S_IFREG|0755, st_size=110928, ...}) = 0
25505 geteuid()                         = 0
25505 getegid()                         = 0
25505 getuid()                          = 0
25505 getgid()                          = 0
25505 access("/usr/bin/expr", R_OK)     = 0
25505 stat("/usr/bin/expr", {st_mode=S_IFREG|0755, st_size=110928, ...}) = 0
25505 stat("/usr/bin/expr", {st_mode=S_IFREG|0755, st_size=110928, ...}) = 0
25505 geteuid()                         = 0
25505 getegid()                         = 0
25505 getuid()                          = 0
25505 getgid()                          = 0
25505 access("/usr/bin/expr", X_OK)     = 0
25505 stat("/usr/bin/expr", {st_mode=S_IFREG|0755, st_size=110928, ...}) = 0
25505 geteuid()                         = 0
25505 getegid()                         = 0
25505 getuid()                          = 0
25505 getgid()                          = 0
25505 access("/usr/bin/expr", R_OK)     = 0
25505 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25505 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25540
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25540 close(255)                        = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25540 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25505 <... rt_sigprocmask resumed> [], 8) = 0
25540 <... rt_sigprocmask resumed> NULL, 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25540 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 <... rt_sigprocmask resumed> NULL, 8) = 0
25540 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25540 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 <... rt_sigprocmask resumed> [], 8) = 0
25540 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25505 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25540 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25540 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25505 wait4(-1,  <unfinished ...>
25540 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25540 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25540 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25540 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25540 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25540 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25540 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25540 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25540 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25540 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25540 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25540 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25540 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25540 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25540 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25540 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25540 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25540 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25540 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25540 open("/dev/null", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 3
25540 dup2(3, 1)                        = 1
25540 close(3)                          = 0
25540 execve("/usr/bin/expr", ["expr", "static/cwd00", ":", "ns/user"], [/* 35 vars */]) = 0
25540 brk(0)                            = 0x18e3000
25540 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f99df2b1000
25540 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25540 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25540 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25540 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f99df291000
25540 close(3)                          = 0
25540 open("/lib64/libgmp.so.10", O_RDONLY|O_CLOEXEC) = 3
25540 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\300\24062\0\0\0@\0\0\0\0\0\0\0\330r\7\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\24062\0\0\0\0\0\24062\0\0\0<\320\6\0\0\0\0\0<\320\6\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\320\330\6\0\0\0\0\0\320\330\30662\0\0\0\320\330\30662\0\0\0 \211\0\0\0\0\0\0p\211\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\340\334\6\0\0\0\0\0\340\334\30662\0\0\0\340\334\30662\0\0\0\320\1\0\0\0\0\0\0\320\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\24062\0\0\0"..., 832) = 832
25540 fstat(3, {st_mode=S_IFREG|0755, st_size=490136, ...}) = 0
25540 mmap(0x3236a00000, 2581056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3236a00000
25540 mprotect(0x3236a6e000, 2093056, PROT_NONE) = 0
25540 mmap(0x3236c6d000, 40960, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6d000) = 0x3236c6d000
25540 close(3)                          = 0
25540 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25540 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25540 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25540 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25540 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25540 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25540 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25540 close(3)                          = 0
25540 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f99df290000
25540 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f99df28e000
25540 arch_prctl(ARCH_SET_FS, 0x7f99df28e740) = 0
25540 mprotect(0x618000, 4096, PROT_READ) = 0
25540 mprotect(0x3236c6d000, 4096, PROT_READ) = 0
25540 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25540 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25540 munmap(0x7f99df291000, 129086)    = 0
25540 brk(0)                            = 0x18e3000
25540 brk(0x1904000)                    = 0x1904000
25540 brk(0)                            = 0x1904000
25540 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25540 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25540 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f99d8d65000
25540 close(3)                          = 0
25540 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25540 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25540 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7f99df2aa000
25540 close(3)                          = 0
25540 fstat(1, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 3), ...}) = 0
25540 ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7ffff5552360) = -1 ENOTTY (Inappropriate ioctl for device)
25540 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f99df2a9000
25540 write(1, "0\n", 2)                = 2
25540 close(1)                          = 0
25540 munmap(0x7f99df2a9000, 4096)      = 0
25540 close(2)                          = 0
25540 exit_group(1)                     = ?
25540 +++ exited with 1 +++
25505 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 1}], 0, NULL) = 25540
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25540, si_uid=0, si_status=1, si_utime=0, si_stime=0} ---
25505 wait4(-1, 0x7fff81c73890, WNOHANG, NULL) = -1 ECHILD (No child processes)
25505 rt_sigreturn()                    = 0
25505 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25505 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25541
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25541 close(255)                        = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25541 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25505 <... rt_sigprocmask resumed> [], 8) = 0
25541 <... rt_sigprocmask resumed> NULL, 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25541 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 <... rt_sigprocmask resumed> NULL, 8) = 0
25541 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25541 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 <... rt_sigprocmask resumed> [], 8) = 0
25541 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25505 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25541 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25541 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25505 wait4(-1,  <unfinished ...>
25541 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25541 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25541 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25541 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25541 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25541 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25541 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25541 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25541 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25541 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25541 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25541 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25541 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25541 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25541 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25541 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25541 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25541 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25541 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25541 open("/dev/null", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 3
25541 dup2(3, 1)                        = 1
25541 close(3)                          = 0
25541 execve("/usr/bin/expr", ["expr", "static/cwd00", ":", "ns/"], [/* 35 vars */]) = 0
25541 brk(0)                            = 0x61b000
25541 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fdd5276c000
25541 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25541 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25541 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25541 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fdd5274c000
25541 close(3)                          = 0
25541 open("/lib64/libgmp.so.10", O_RDONLY|O_CLOEXEC) = 3
25541 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\300\24062\0\0\0@\0\0\0\0\0\0\0\330r\7\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\24062\0\0\0\0\0\24062\0\0\0<\320\6\0\0\0\0\0<\320\6\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\320\330\6\0\0\0\0\0\320\330\30662\0\0\0\320\330\30662\0\0\0 \211\0\0\0\0\0\0p\211\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\340\334\6\0\0\0\0\0\340\334\30662\0\0\0\340\334\30662\0\0\0\320\1\0\0\0\0\0\0\320\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\24062\0\0\0"..., 832) = 832
25541 fstat(3, {st_mode=S_IFREG|0755, st_size=490136, ...}) = 0
25541 mmap(0x3236a00000, 2581056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3236a00000
25541 mprotect(0x3236a6e000, 2093056, PROT_NONE) = 0
25541 mmap(0x3236c6d000, 40960, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6d000) = 0x3236c6d000
25541 close(3)                          = 0
25541 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25541 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25541 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25541 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25541 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25541 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25541 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25541 close(3)                          = 0
25541 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fdd5274b000
25541 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fdd52749000
25541 arch_prctl(ARCH_SET_FS, 0x7fdd52749740) = 0
25541 mprotect(0x618000, 4096, PROT_READ) = 0
25541 mprotect(0x3236c6d000, 4096, PROT_READ) = 0
25541 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25541 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25541 munmap(0x7fdd5274c000, 129086)    = 0
25541 brk(0)                            = 0x61b000
25541 brk(0x63c000)                     = 0x63c000
25541 brk(0)                            = 0x63c000
25541 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25541 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25541 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fdd4c220000
25541 close(3)                          = 0
25541 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25541 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25541 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7fdd52765000
25541 close(3)                          = 0
25541 fstat(1, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 3), ...}) = 0
25541 ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7fff99dd46c0) = -1 ENOTTY (Inappropriate ioctl for device)
25541 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fdd52764000
25541 write(1, "0\n", 2)                = 2
25541 close(1)                          = 0
25541 munmap(0x7fdd52764000, 4096)      = 0
25541 close(2)                          = 0
25541 exit_group(1)                     = ?
25541 +++ exited with 1 +++
25505 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 1}], 0, NULL) = 25541
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25541, si_uid=0, si_status=1, si_utime=0, si_stime=0} ---
25505 wait4(-1, 0x7fff81c73a90, WNOHANG, NULL) = -1 ECHILD (No child processes)
25505 rt_sigreturn()                    = 0
25505 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25505 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25542
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25542 close(255 <unfinished ...>
25505 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25542 <... close resumed> )             = 0
25505 <... rt_sigprocmask resumed> [], 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25542 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25505 <... rt_sigprocmask resumed> NULL, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25542 <... rt_sigprocmask resumed> NULL, 8) = 0
25505 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25505 wait4(-1,  <unfinished ...>
25542 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25542 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25542 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25542 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25542 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25542 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25542 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25542 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25542 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25542 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25542 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25542 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25542 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25542 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25542 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25542 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25542 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25542 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25542 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25542 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25542 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25542 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25542 open("/dev/null", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 3
25542 dup2(3, 1)                        = 1
25542 close(3)                          = 0
25542 execve("/usr/bin/expr", ["expr", "static/cwd00", ":", "user/"], [/* 35 vars */]) = 0
25542 brk(0)                            = 0xac5000
25542 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faf2b005000
25542 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25542 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25542 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25542 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7faf2afe5000
25542 close(3)                          = 0
25542 open("/lib64/libgmp.so.10", O_RDONLY|O_CLOEXEC) = 3
25542 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\300\24062\0\0\0@\0\0\0\0\0\0\0\330r\7\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\24062\0\0\0\0\0\24062\0\0\0<\320\6\0\0\0\0\0<\320\6\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\320\330\6\0\0\0\0\0\320\330\30662\0\0\0\320\330\30662\0\0\0 \211\0\0\0\0\0\0p\211\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\340\334\6\0\0\0\0\0\340\334\30662\0\0\0\340\334\30662\0\0\0\320\1\0\0\0\0\0\0\320\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\24062\0\0\0"..., 832) = 832
25542 fstat(3, {st_mode=S_IFREG|0755, st_size=490136, ...}) = 0
25542 mmap(0x3236a00000, 2581056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3236a00000
25542 mprotect(0x3236a6e000, 2093056, PROT_NONE) = 0
25542 mmap(0x3236c6d000, 40960, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6d000) = 0x3236c6d000
25542 close(3)                          = 0
25542 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25542 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25542 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25542 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25542 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25542 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25542 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25542 close(3)                          = 0
25542 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faf2afe4000
25542 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faf2afe2000
25542 arch_prctl(ARCH_SET_FS, 0x7faf2afe2740) = 0
25542 mprotect(0x618000, 4096, PROT_READ) = 0
25542 mprotect(0x3236c6d000, 4096, PROT_READ) = 0
25542 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25542 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25542 munmap(0x7faf2afe5000, 129086)    = 0
25542 brk(0)                            = 0xac5000
25542 brk(0xae6000)                     = 0xae6000
25542 brk(0)                            = 0xae6000
25542 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25542 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25542 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7faf24ab9000
25542 close(3)                          = 0
25542 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25542 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25542 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7faf2affe000
25542 close(3)                          = 0
25542 fstat(1, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 3), ...}) = 0
25542 ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7fff412fded0) = -1 ENOTTY (Inappropriate ioctl for device)
25542 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7faf2affd000
25542 write(1, "0\n", 2)                = 2
25542 close(1)                          = 0
25542 munmap(0x7faf2affd000, 4096)      = 0
25542 close(2)                          = 0
25542 exit_group(1)                     = ?
25542 +++ exited with 1 +++
25505 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 1}], 0, NULL) = 25542
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25542, si_uid=0, si_status=1, si_utime=0, si_stime=0} ---
25505 wait4(-1, 0x7fff81c73c90, WNOHANG, NULL) = -1 ECHILD (No child processes)
25505 rt_sigreturn()                    = 0
25505 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25505 pipe([3, 4])                      = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25505 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25543
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25543 close(255 <unfinished ...>
25505 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25543 <... close resumed> )             = 0
25505 close(4)                          = 0
25543 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25505 read(3,  <unfinished ...>
25543 <... rt_sigprocmask resumed> NULL, 8) = 0
25543 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25543 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25543 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25543 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25543 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25543 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25543 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25543 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25543 dup2(4, 1)                        = 1
25543 close(4)                          = 0
25543 close(3)                          = 0
25543 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25543 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25543 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25543 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25543 stat("/usr/lib64/qt-3.3/bin/basename", 0x7fff81c74430) = -1 ENOENT (No such file or directory)
25543 stat("/usr/local/bin/basename", 0x7fff81c74430) = -1 ENOENT (No such file or directory)
25543 stat("/usr/bin/basename", {st_mode=S_IFREG|0755, st_size=35784, ...}) = 0
25543 stat("/usr/bin/basename", {st_mode=S_IFREG|0755, st_size=35784, ...}) = 0
25543 geteuid()                         = 0
25543 getegid()                         = 0
25543 getuid()                          = 0
25543 getgid()                          = 0
25543 access("/usr/bin/basename", X_OK) = 0
25543 stat("/usr/bin/basename", {st_mode=S_IFREG|0755, st_size=35784, ...}) = 0
25543 geteuid()                         = 0
25543 getegid()                         = 0
25543 getuid()                          = 0
25543 getgid()                          = 0
25543 access("/usr/bin/basename", R_OK) = 0
25543 stat("/usr/bin/basename", {st_mode=S_IFREG|0755, st_size=35784, ...}) = 0
25543 stat("/usr/bin/basename", {st_mode=S_IFREG|0755, st_size=35784, ...}) = 0
25543 geteuid()                         = 0
25543 getegid()                         = 0
25543 getuid()                          = 0
25543 getgid()                          = 0
25543 access("/usr/bin/basename", X_OK) = 0
25543 stat("/usr/bin/basename", {st_mode=S_IFREG|0755, st_size=35784, ...}) = 0
25543 geteuid()                         = 0
25543 getegid()                         = 0
25543 getuid()                          = 0
25543 getgid()                          = 0
25543 access("/usr/bin/basename", R_OK) = 0
25543 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25543 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25543 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25543 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25543 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25543 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25543 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25543 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25543 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25543 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25543 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25543 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25543 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25543 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25543 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25543 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25543 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25543 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25543 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25543 execve("/usr/bin/basename", ["basename", "zdtm/live/static/cwd00"], [/* 35 vars */]) = 0
25543 brk(0)                            = 0x1dcf000
25543 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe885a23000
25543 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25543 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25543 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25543 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fe885a03000
25543 close(3)                          = 0
25543 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25543 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25543 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25543 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25543 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25543 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25543 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25543 close(3)                          = 0
25543 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe885a02000
25543 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe885a00000
25543 arch_prctl(ARCH_SET_FS, 0x7fe885a00740) = 0
25543 mprotect(0x606000, 4096, PROT_READ) = 0
25543 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25543 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25543 munmap(0x7fe885a03000, 129086)    = 0
25543 brk(0)                            = 0x1dcf000
25543 brk(0x1df0000)                    = 0x1df0000
25543 brk(0)                            = 0x1df0000
25543 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25543 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25543 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fe87f4d7000
25543 close(3)                          = 0
25543 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25543 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe885a22000
25543 write(1, "cwd00\n", 6 <unfinished ...>
25505 <... read resumed> "cwd00\n", 128) = 6
25505 read(3,  <unfinished ...>
25543 <... write resumed> )             = 6
25543 close(1 <unfinished ...>
25505 <... read resumed> "", 128)       = 0
25543 <... close resumed> )             = 0
25505 close(3 <unfinished ...>
25543 munmap(0x7fe885a22000, 4096 <unfinished ...>
25505 <... close resumed> )             = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25543 <... munmap resumed> )            = 0
25505 <... rt_sigprocmask resumed> [], 8) = 0
25543 close(2 <unfinished ...>
25505 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25543 <... close resumed> )             = 0
25505 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25543 exit_group(0)                     = ?
25505 wait4(-1,  <unfinished ...>
25543 +++ exited with 0 +++
25505 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25543
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25543, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25505 wait4(-1, 0x7fff81c740d0, WNOHANG, NULL) = -1 ECHILD (No child processes)
25505 rt_sigreturn()                    = 0
25505 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25505 pipe([3, 4])                      = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25505 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25544
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25544 close(255 <unfinished ...>
25505 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25544 <... close resumed> )             = 0
25505 close(4)                          = 0
25544 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25505 read(3,  <unfinished ...>
25544 <... rt_sigprocmask resumed> NULL, 8) = 0
25544 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25544 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25544 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25544 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25544 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25544 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25544 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25544 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25544 dup2(4, 1)                        = 1
25544 close(4)                          = 0
25544 close(3)                          = 0
25544 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25544 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25544 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25544 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25544 stat("/usr/lib64/qt-3.3/bin/dirname", 0x7fff81c74540) = -1 ENOENT (No such file or directory)
25544 stat("/usr/local/bin/dirname", 0x7fff81c74540) = -1 ENOENT (No such file or directory)
25544 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25544 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25544 geteuid()                         = 0
25544 getegid()                         = 0
25544 getuid()                          = 0
25544 getgid()                          = 0
25544 access("/usr/bin/dirname", X_OK)  = 0
25544 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25544 geteuid()                         = 0
25544 getegid()                         = 0
25544 getuid()                          = 0
25544 getgid()                          = 0
25544 access("/usr/bin/dirname", R_OK)  = 0
25544 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25544 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25544 geteuid()                         = 0
25544 getegid()                         = 0
25544 getuid()                          = 0
25544 getgid()                          = 0
25544 access("/usr/bin/dirname", X_OK)  = 0
25544 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25544 geteuid()                         = 0
25544 getegid()                         = 0
25544 getuid()                          = 0
25544 getgid()                          = 0
25544 access("/usr/bin/dirname", R_OK)  = 0
25544 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25544 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25544 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25544 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25544 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25544 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25544 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25544 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25544 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25544 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25544 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25544 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25544 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25544 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25544 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25544 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25544 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25544 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25544 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25544 execve("/usr/bin/dirname", ["dirname", "zdtm/live/static/cwd00"], [/* 35 vars */]) = 0
25544 brk(0)                            = 0x9da000
25544 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f764a5c5000
25544 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25544 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25544 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25544 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f764a5a5000
25544 close(3)                          = 0
25544 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25544 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25544 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25544 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25544 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25544 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25544 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25544 close(3)                          = 0
25544 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f764a5a4000
25544 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f764a5a2000
25544 arch_prctl(ARCH_SET_FS, 0x7f764a5a2740) = 0
25544 mprotect(0x605000, 4096, PROT_READ) = 0
25544 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25544 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25544 munmap(0x7f764a5a5000, 129086)    = 0
25544 brk(0)                            = 0x9da000
25544 brk(0x9fb000)                     = 0x9fb000
25544 brk(0)                            = 0x9fb000
25544 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25544 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25544 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f7644079000
25544 close(3)                          = 0
25544 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25544 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f764a5c4000
25544 write(1, "zdtm/live/static\n", 17 <unfinished ...>
25505 <... read resumed> "zdtm/live/static\n", 128) = 17
25544 <... write resumed> )             = 17
25505 read(3,  <unfinished ...>
25544 close(1 <unfinished ...>
25505 <... read resumed> "", 128)       = 0
25544 <... close resumed> )             = 0
25505 close(3 <unfinished ...>
25544 munmap(0x7f764a5c4000, 4096 <unfinished ...>
25505 <... close resumed> )             = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25544 <... munmap resumed> )            = 0
25505 <... rt_sigprocmask resumed> [], 8) = 0
25544 close(2 <unfinished ...>
25505 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25544 <... close resumed> )             = 0
25505 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25544 exit_group(0)                     = ?
25505 wait4(-1,  <unfinished ...>
25544 +++ exited with 0 +++
25505 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25544
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25544, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25505 wait4(-1, 0x7fff81c741d0, WNOHANG, NULL) = -1 ECHILD (No child processes)
25505 rt_sigreturn()                    = 0
25505 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 fstat(1, {st_mode=S_IFCHR|0620, st_rdev=makedev(4, 2), ...}) = 0
25505 ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
25505 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffe03e46000
25505 write(1, "Execute static/cwd00\n", 21) = 21
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 pipe([3, 4])                      = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25505 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25545
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25545 close(255 <unfinished ...>
25505 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25545 <... close resumed> )             = 0
25505 close(4)                          = 0
25545 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25505 read(3,  <unfinished ...>
25545 <... rt_sigprocmask resumed> NULL, 8) = 0
25545 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25545 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25545 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25545 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25545 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25545 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25545 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25545 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25545 dup2(4, 1)                        = 1
25545 close(4)                          = 0
25545 close(3)                          = 0
25545 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25545 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25545 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25545 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25545 stat("/usr/lib64/qt-3.3/bin/readlink", 0x7fff81c736b0) = -1 ENOENT (No such file or directory)
25545 stat("/usr/local/bin/readlink", 0x7fff81c736b0) = -1 ENOENT (No such file or directory)
25545 stat("/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=44440, ...}) = 0
25545 stat("/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=44440, ...}) = 0
25545 geteuid()                         = 0
25545 getegid()                         = 0
25545 getuid()                          = 0
25545 getgid()                          = 0
25545 access("/usr/bin/readlink", X_OK) = 0
25545 stat("/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=44440, ...}) = 0
25545 geteuid()                         = 0
25545 getegid()                         = 0
25545 getuid()                          = 0
25545 getgid()                          = 0
25545 access("/usr/bin/readlink", R_OK) = 0
25545 stat("/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=44440, ...}) = 0
25545 stat("/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=44440, ...}) = 0
25545 geteuid()                         = 0
25545 getegid()                         = 0
25545 getuid()                          = 0
25545 getgid()                          = 0
25545 access("/usr/bin/readlink", X_OK) = 0
25545 stat("/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=44440, ...}) = 0
25545 geteuid()                         = 0
25545 getegid()                         = 0
25545 getuid()                          = 0
25545 getgid()                          = 0
25545 access("/usr/bin/readlink", R_OK) = 0
25545 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25545 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25545 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25545 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25545 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25545 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25545 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25545 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25545 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25545 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25545 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25545 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25545 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25545 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25545 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25545 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25545 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25545 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25545 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25545 execve("/usr/bin/readlink", ["readlink", "-f", "zdtm/live/static"], [/* 35 vars */]) = 0
25545 brk(0)                            = 0x13ae000
25545 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa1867f8000
25545 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25545 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25545 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25545 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fa1867d8000
25545 close(3)                          = 0
25545 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25545 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25545 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25545 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25545 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25545 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25545 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25545 close(3)                          = 0
25545 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa1867d7000
25545 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa1867d5000
25545 arch_prctl(ARCH_SET_FS, 0x7fa1867d5740) = 0
25545 mprotect(0x608000, 4096, PROT_READ) = 0
25545 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25545 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25545 munmap(0x7fa1867d8000, 129086)    = 0
25545 brk(0)                            = 0x13ae000
25545 brk(0x13cf000)                    = 0x13cf000
25545 brk(0)                            = 0x13cf000
25545 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25545 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25545 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fa1802ac000
25545 close(3)                          = 0
25545 getcwd("/root/git/criu/test", 4096) = 20
25545 lstat("/root/git/criu/test/zdtm", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25545 lstat("/root/git/criu/test/zdtm/live", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25545 lstat("/root/git/criu/test/zdtm/live/static", {st_mode=S_IFDIR|0777, st_size=36864, ...}) = 0
25545 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25545 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa1867f7000
25545 write(1, "/root/git/criu/test/zdtm/live/static\n", 37 <unfinished ...>
25505 <... read resumed> "/root/git/criu/test/zdtm/live/static\n", 128) = 37
25545 <... write resumed> )             = 37
25505 read(3,  <unfinished ...>
25545 close(1 <unfinished ...>
25505 <... read resumed> "", 128)       = 0
25545 <... close resumed> )             = 0
25505 close(3 <unfinished ...>
25545 munmap(0x7fa1867f7000, 4096 <unfinished ...>
25505 <... close resumed> )             = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25545 <... munmap resumed> )            = 0
25505 <... rt_sigprocmask resumed> [], 8) = 0
25545 close(2 <unfinished ...>
25505 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25545 <... close resumed> )             = 0
25505 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25545 exit_group(0)                     = ?
25505 wait4(-1,  <unfinished ...>
25545 +++ exited with 0 +++
25505 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25545
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25545, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25505 wait4(-1, 0x7fff81c73350, WNOHANG, NULL) = -1 ECHILD (No child processes)
25505 rt_sigreturn()                    = 0
25505 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25505 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25505 stat("/usr/lib64/qt-3.3/bin/killall", 0x7fff81c73e90) = -1 ENOENT (No such file or directory)
25505 stat("/usr/local/bin/killall", 0x7fff81c73e90) = -1 ENOENT (No such file or directory)
25505 stat("/usr/bin/killall", {st_mode=S_IFREG|0755, st_size=29880, ...}) = 0
25505 stat("/usr/bin/killall", {st_mode=S_IFREG|0755, st_size=29880, ...}) = 0
25505 geteuid()                         = 0
25505 getegid()                         = 0
25505 getuid()                          = 0
25505 getgid()                          = 0
25505 access("/usr/bin/killall", X_OK)  = 0
25505 stat("/usr/bin/killall", {st_mode=S_IFREG|0755, st_size=29880, ...}) = 0
25505 geteuid()                         = 0
25505 getegid()                         = 0
25505 getuid()                          = 0
25505 getgid()                          = 0
25505 access("/usr/bin/killall", R_OK)  = 0
25505 stat("/usr/bin/killall", {st_mode=S_IFREG|0755, st_size=29880, ...}) = 0
25505 stat("/usr/bin/killall", {st_mode=S_IFREG|0755, st_size=29880, ...}) = 0
25505 geteuid()                         = 0
25505 getegid()                         = 0
25505 getuid()                          = 0
25505 getgid()                          = 0
25505 access("/usr/bin/killall", X_OK)  = 0
25505 stat("/usr/bin/killall", {st_mode=S_IFREG|0755, st_size=29880, ...}) = 0
25505 geteuid()                         = 0
25505 getegid()                         = 0
25505 getuid()                          = 0
25505 getgid()                          = 0
25505 access("/usr/bin/killall", R_OK)  = 0
25505 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD], [INT CHLD], 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [INT CHLD], NULL, 8) = 0
25505 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25546
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25546 close(255)                        = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25546 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25505 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25546 <... rt_sigprocmask resumed> NULL, 8) = 0
25505 <... rt_sigprocmask resumed> NULL, 8) = 0
25546 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25546 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25505 <... rt_sigprocmask resumed> [], 8) = 0
25546 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25546 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25505 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25546 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 wait4(-1,  <unfinished ...>
25546 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25546 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25546 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25546 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25546 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25546 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25546 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25546 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25546 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25546 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25546 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25546 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25546 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25546 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25546 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25546 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25546 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25546 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25546 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25546 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25546 open("/dev/null", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 3
25546 dup2(3, 1)                        = 1
25546 close(3)                          = 0
25546 dup2(1, 2)                        = 2
25546 fcntl(1, F_GETFD)                 = 0
25546 execve("/usr/bin/killall", ["killall", "-9", "cwd00"], [/* 35 vars */]) = 0
25546 brk(0)                            = 0x1513000
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e9000
25546 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25546 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25546 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25546 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fe8822c9000
25546 close(3)                          = 0
25546 open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3
25546 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240d`!2\0\0\0@\0\0\0\0\0\0\0\370-\2\0\0\0\0\0\0\0\0\0@\0008\0\10\0@\0!\0 \0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`!2\0\0\0\0\0`!2\0\0\0\274\n\2\0\0\0\0\0\274\n\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220\f\2\0\0\0\0\0\220\f\202!2\0\0\0\220\f\202!2\0\0\0$\t\0\0\0\0\0\0\10,\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0H\r\2\0\0\0\0\0H\r\202!2\0\0\0H\r\202!2\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0\2\0\0\0\0\0\0\0\2`!2\0\0\0"..., 832) = 832
25546 fstat(3, {st_mode=S_IFREG|0755, st_size=144952, ...}) = 0
25546 mmap(0x3221600000, 2242712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3221600000
25546 mprotect(0x3221621000, 2093056, PROT_NONE) = 0
25546 mmap(0x3221820000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) = 0x3221820000
25546 mmap(0x3221822000, 6296, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3221822000
25546 close(3)                          = 0
25546 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25546 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25546 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25546 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25546 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25546 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25546 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25546 close(3)                          = 0
25546 open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3
25546 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\27 !2\0\0\0@\0\0\0\0\0\0\0Xe\6\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 !2\0\0\0\0\0 !2\0\0\0004F\6\0\0\0\0\0004F\6\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\360K\6\0\0\0\0\0\360KF!2\0\0\0\360KF!2\0\0\0000\5\0\0\0\0\0\0\30\6\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0008M\6\0\0\0\0\0008MF!2\0\0\0008MF!2\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 !2\0\0\0"..., 832) = 832
25546 fstat(3, {st_mode=S_IFREG|0755, st_size=421144, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822c8000
25546 mmap(0x3221200000, 2511368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3221200000
25546 mprotect(0x3221265000, 2093056, PROT_NONE) = 0
25546 mmap(0x3221464000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x64000) = 0x3221464000
25546 close(3)                          = 0
25546 open("/lib64/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3
25546 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3400\340 2\0\0\0@\0\0\0\0\0\0\0HW\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340 2\0\0\0\0\0\340 2\0\0\0\3646\2\0\0\0\0\0\3646\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3409\2\0\0\0\0\0\3409\2!2\0\0\0\3409\2!2\0\0\0\220\10\0\0\0\0\0\0\230\10\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0@=\2\0\0\0\0\0@=\2!2\0\0\0@=\2!2\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340 2\0\0\0"..., 832) = 832
25546 fstat(3, {st_mode=S_IFREG|0755, st_size=155400, ...}) = 0
25546 mmap(0x3220e00000, 2245240, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220e00000
25546 mprotect(0x3220e24000, 2093056, PROT_NONE) = 0
25546 mmap(0x3221023000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x3221023000
25546 close(3)                          = 0
25546 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
25546 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
25546 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
25546 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
25546 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
25546 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
25546 close(3)                          = 0
25546 open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
25546 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220m  2\0\0\0@\0\0\0\0\0\0\0\230B\2\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0)\0(\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0  2\0\0\0@\0  2\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\340\31\1\0\0\0\0\0\340\31! 2\0\0\0\340\31! 2\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0  2\0\0\0\0\0  2\0\0\0\360t\1\0\0\0\0\0\360t\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0p{\1\0\0\0\0\0p{A 2\0\0\0"..., 832) = 832
25546 fstat(3, {st_mode=S_IFREG|0755, st_size=150744, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822c7000
25546 mmap(0x3220200000, 2213104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220200000
25546 mprotect(0x3220218000, 2093056, PROT_NONE) = 0
25546 mmap(0x3220417000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x3220417000
25546 mmap(0x3220419000, 13552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3220419000
25546 close(3)                          = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822c6000
25546 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822c4000
25546 arch_prctl(ARCH_SET_FS, 0x7fe8822c4840) = 0
25546 mprotect(0x604000, 4096, PROT_READ) = 0
25546 mprotect(0x3221820000, 4096, PROT_READ) = 0
25546 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25546 mprotect(0x3221464000, 4096, PROT_READ) = 0
25546 mprotect(0x3221023000, 4096, PROT_READ) = 0
25546 mprotect(0x321fc02000, 4096, PROT_READ) = 0
25546 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25546 mprotect(0x3220417000, 4096, PROT_READ) = 0
25546 munmap(0x7fe8822c9000, 129086)    = 0
25546 set_tid_address(0x7fe8822c4b10)   = 25546
25546 set_robust_list(0x7fe8822c4b20, 24) = 0
25546 rt_sigaction(SIGRTMIN, {0x3220206880, [], SA_RESTORER|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25546 rt_sigaction(SIGRT_1, {0x3220206910, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25546 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
25546 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25546 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
25546 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
25546 stat("/sys/fs/selinux", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
25546 brk(0)                            = 0x1513000
25546 brk(0x1534000)                    = 0x1534000
25546 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25546 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25546 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fe87bd9b000
25546 close(3)                          = 0
25546 stat("/proc/25546/stat", {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 openat(AT_FDCWD, "/proc", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 3
25546 getdents(3, /* 359 entries */, 32768) = 9440
25546 getdents(3, /* 0 entries */, 32768) = 0
25546 close(3)                          = 0
25546 open("/proc/1/stat", O_RDONLY)    = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1 (systemd) S 0 1 1 0 -1 4219136 26428 1485477 50 982 45 199 87560 29992 20 0 1 0 3 52252672 2141 18446744073709551615 140333843062784 140333844161573 140734920262976 140734920260328 140333811589443 0 671173123 4096 1260 18446744071581229854 0 0 17 6 0 0 3"..., 1024) = 377
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/2/stat", O_RDONLY)    = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "2 (kthreadd) S 0 0 0 0 -1 2138176 0 0 0 0 0 4 0 0 20 0 1 0 3 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579578005 0 0 0 4 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 168
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/3/stat", O_RDONLY)    = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "3 (ksoftirqd/0) S 2 0 0 0 -1 69247040 0 0 0 0 0 279 0 0 20 0 1 0 4 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579590547 0 0 17 0 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 175
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/5/stat", O_RDONLY)    = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "5 (kworker/0:0H) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 4 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 0 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 175
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/7/stat", O_RDONLY)    = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "7 (rcu_sched) S 2 0 0 0 -1 2138176 0 0 0 0 0 17982 0 0 20 0 1 0 4 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579833755 0 0 17 0 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 174
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/8/stat", O_RDONLY)    = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "8 (rcuos/0) S 2 0 0 0 -1 2138176 0 0 0 0 0 4269 0 0 20 0 1 0 4 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579828382 0 0 17 6 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 171
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/9/stat", O_RDONLY)    = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "9 (rcuos/1) S 2 0 0 0 -1 2138176 0 0 0 0 0 586 0 0 20 0 1 0 4 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579827978 0 0 17 3 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 170
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/10/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "10 (rcuos/2) S 2 0 0 0 -1 2138176 0 0 0 0 0 5008 0 0 20 0 1 0 4 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579828106 0 0 17 2 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 172
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/11/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "11 (rcuos/3) S 2 0 0 0 -1 2138176 0 0 0 0 0 747 0 0 20 0 1 0 4 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579827978 0 0 17 1 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 171
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/12/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "12 (rcuos/4) S 2 0 0 0 -1 2138176 0 0 0 0 0 4740 0 0 20 0 1 0 4 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579828382 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 172
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/13/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "13 (rcuos/5) S 2 0 0 0 -1 2138176 0 0 0 0 0 680 0 0 20 0 1 0 4 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579827978 0 0 17 0 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 171
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/14/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "14 (rcuos/6) S 2 0 0 0 -1 2138176 0 0 0 0 0 4631 0 0 20 0 1 0 4 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579828382 0 0 17 2 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 172
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/15/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "15 (rcuos/7) S 2 0 0 0 -1 2138176 0 0 0 0 0 717 0 0 20 0 1 0 4 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579827978 0 0 17 6 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 171
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/16/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "16 (rcu_bh) S 2 0 0 0 -1 2138176 0 0 0 0 0 0 0 0 20 0 1 0 4 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579833202 0 0 17 0 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 168
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/17/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "17 (rcuob/0) S 2 0 0 0 -1 2138176 0 0 0 0 0 0 0 0 20 0 1 0 4 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579828106 0 0 17 0 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 169
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/18/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "18 (rcuob/1) S 2 0 0 0 -1 2138176 0 0 0 0 0 0 0 0 20 0 1 0 4 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579827978 0 0 17 0 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 169
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/19/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "19 (rcuob/2) S 2 0 0 0 -1 2138176 0 0 0 0 0 0 0 0 20 0 1 0 4 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579828106 0 0 17 0 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 169
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/20/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "20 (rcuob/3) S 2 0 0 0 -1 2138176 0 0 0 0 0 0 0 0 20 0 1 0 4 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579827978 0 0 17 0 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 169
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/21/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "21 (rcuob/4) S 2 0 0 0 -1 2138176 0 0 0 0 0 0 0 0 20 0 1 0 4 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579828106 0 0 17 0 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 169
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/22/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "22 (rcuob/5) S 2 0 0 0 -1 2138176 0 0 0 0 0 0 0 0 20 0 1 0 4 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579827978 0 0 17 0 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 169
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/23/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "23 (rcuob/6) S 2 0 0 0 -1 2138176 0 0 0 0 0 0 0 0 20 0 1 0 4 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579828106 0 0 17 0 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 169
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/24/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "24 (rcuob/7) S 2 0 0 0 -1 2138176 0 0 0 0 0 0 0 0 20 0 1 0 4 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579827978 0 0 17 0 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 169
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/25/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "25 (migration/0) S 2 0 0 0 -1 69247040 0 0 0 0 0 12 0 0 -100 0 1 0 4 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579590547 0 0 17 0 99 1 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 178
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/26/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "26 (watchdog/0) S 2 0 0 0 -1 69247296 0 0 0 0 0 35 0 0 -100 0 1 0 4 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579590547 0 0 17 0 99 1 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 177
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/27/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "27 (watchdog/1) S 2 0 0 0 -1 69247296 0 0 0 0 0 28 0 0 -100 0 1 0 4 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579590547 0 0 17 1 99 1 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 177
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/28/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "28 (migration/1) S 2 0 0 0 -1 69247040 0 0 0 0 0 6 0 0 -100 0 1 0 4 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579590547 0 0 17 1 99 1 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 177
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/29/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "29 (ksoftirqd/1) S 2 0 0 0 -1 69247040 0 0 0 0 0 86 0 0 20 0 1 0 4 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579590547 0 0 17 1 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 175
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/31/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "31 (kworker/1:0H) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 4 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 1 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 176
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/32/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "32 (watchdog/2) S 2 0 0 0 -1 69247296 0 0 0 0 0 34 0 0 -100 0 1 0 5 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579590547 0 0 17 2 99 1 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 177
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/33/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "33 (migration/2) S 2 0 0 0 -1 69247040 0 0 0 0 0 4 0 0 -100 0 1 0 5 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579590547 0 0 17 2 99 1 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 177
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/34/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "34 (ksoftirqd/2) S 2 0 0 0 -1 69247040 0 0 0 0 0 227 0 0 20 0 1 0 5 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579590547 0 0 17 2 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 176
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/36/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "36 (kworker/2:0H) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 5 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 2 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 176
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/37/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "37 (watchdog/3) S 2 0 0 0 -1 69247296 0 0 0 0 0 31 0 0 -100 0 1 0 6 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579590547 0 0 17 3 99 1 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 177
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/38/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "38 (migration/3) S 2 0 0 0 -1 69247040 0 0 0 0 0 7 0 0 -100 0 1 0 6 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579590547 0 0 17 3 99 1 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 177
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/39/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "39 (ksoftirqd/3) S 2 0 0 0 -1 69247040 0 0 0 0 0 83 0 0 20 0 1 0 6 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579590547 0 0 17 3 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 175
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/41/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "41 (kworker/3:0H) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 6 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 3 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 176
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/42/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "42 (watchdog/4) S 2 0 0 0 -1 69247296 0 0 0 0 0 34 0 0 -100 0 1 0 7 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579590547 0 0 17 4 99 1 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 177
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/43/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "43 (migration/4) S 2 0 0 0 -1 69247040 0 0 0 0 0 5 0 0 -100 0 1 0 7 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579590547 0 0 17 4 99 1 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 177
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/44/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "44 (ksoftirqd/4) S 2 0 0 0 -1 69247040 0 0 0 0 0 226 0 0 20 0 1 0 7 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579590547 0 0 17 4 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 176
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/46/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "46 (kworker/4:0H) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 7 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 4 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 176
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/47/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "47 (watchdog/5) S 2 0 0 0 -1 69247296 0 0 0 0 0 35 0 0 -100 0 1 0 9 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579590547 0 0 17 5 99 1 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 177
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/48/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "48 (migration/5) S 2 0 0 0 -1 69247040 0 0 0 0 0 7 0 0 -100 0 1 0 9 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579590547 0 0 17 5 99 1 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 177
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/49/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "49 (ksoftirqd/5) S 2 0 0 0 -1 69247040 0 0 0 0 0 101 0 0 20 0 1 0 9 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579590547 0 0 17 5 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 176
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/51/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "51 (kworker/5:0H) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 9 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 5 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 176
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/52/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "52 (watchdog/6) S 2 0 0 0 -1 69247296 0 0 0 0 0 36 0 0 -100 0 1 0 10 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579590547 0 0 17 6 99 1 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 178
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/53/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "53 (migration/6) S 2 0 0 0 -1 69247040 0 0 0 0 0 11 0 0 -100 0 1 0 10 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579590547 0 0 17 6 99 1 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 179
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/54/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "54 (ksoftirqd/6) S 2 0 0 0 -1 69247040 0 0 0 0 0 235 0 0 20 0 1 0 10 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579590547 0 0 17 6 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 177
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/56/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "56 (kworker/6:0H) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 10 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 6 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 177
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/57/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "57 (watchdog/7) S 2 0 0 0 -1 69247296 0 0 0 0 0 33 0 0 -100 0 1 0 11 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579590547 0 0 17 7 99 1 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 178
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/58/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "58 (migration/7) S 2 0 0 0 -1 69247040 0 0 0 0 0 11 0 0 -100 0 1 0 11 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579590547 0 0 17 7 99 1 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 179
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/59/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "59 (ksoftirqd/7) S 2 0 0 0 -1 69247040 0 0 0 0 0 88 0 0 20 0 1 0 11 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579590547 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 176
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/61/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "61 (kworker/7:0H) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 11 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 177
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/62/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "62 (khelper) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 12 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 172
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/63/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "63 (kdevtmpfs) S 2 0 0 0 -1 2138432 0 0 0 0 0 1 0 0 20 0 1 0 12 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071583614060 0 0 17 6 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 172
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/64/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "64 (netns) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 13 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 170
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/65/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "65 (writeback) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 13 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 174
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/66/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "66 (ksmd) S 2 0 0 0 -1 1075847232 0 0 0 0 0 0 0 0 25 5 1 0 13 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071580809941 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 170
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/67/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "67 (khugepaged) S 2 0 0 0 -1 1075847232 0 0 0 0 0 0 0 0 39 19 1 0 13 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071580866277 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 177
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/68/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "68 (crypto) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 13 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 171
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/69/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "69 (kintegrityd) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 13 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 176
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/70/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "70 (bioset) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 13 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 171
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/71/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "71 (kblockd) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 13 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 172
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/72/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "72 (ata_sff) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 18 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 5 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 172
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/73/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "73 (khubd) S 2 0 0 0 -1 1075847232 0 0 0 0 0 1 0 0 20 0 1 0 18 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071584119787 0 0 17 0 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 171
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/74/stat", O_RDONLY)   = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "74 (md) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 18 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 5 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 167
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/100/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "100 (kswapd0) S 2 0 0 0 -1 10758208 0 0 0 0 0 0 0 0 20 0 1 0 43 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071580559946 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 172
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/101/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "101 (fsnotify_mark) S 2 0 0 0 -1 2138176 0 0 0 0 0 3 0 0 20 0 1 0 44 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071581208314 0 0 17 2 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 177
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/111/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "111 (kthrotld) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 44 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 174
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/112/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "112 (acpi_thermal_pm) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 44 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 181
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/112/cmdline", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "", 1024)                 = 0
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/113/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "113 (scsi_eh_0) S 2 0 0 0 -1 2138176 0 0 0 0 0 0 0 0 20 0 1 0 45 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071583760500 0 0 17 0 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 173
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/114/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "114 (scsi_tmf_0) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 45 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 176
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/115/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "115 (scsi_eh_1) S 2 0 0 0 -1 2138176 0 0 0 0 0 1 0 0 20 0 1 0 45 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071583760500 0 0 17 0 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 173
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/116/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "116 (scsi_tmf_1) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 45 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 176
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/117/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "117 (scsi_eh_2) S 2 0 0 0 -1 2138176 0 0 0 0 0 0 0 0 20 0 1 0 45 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071583760500 0 0 17 1 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 173
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/118/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "118 (scsi_tmf_2) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 45 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 176
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/119/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "119 (scsi_eh_3) S 2 0 0 0 -1 2138176 0 0 0 0 0 0 0 0 20 0 1 0 45 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071583760500 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 173
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/120/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "120 (scsi_tmf_3) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 45 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 176
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/121/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "121 (scsi_eh_4) S 2 0 0 0 -1 2138176 0 0 0 0 0 0 0 0 20 0 1 0 45 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071583760500 0 0 17 6 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 173
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/122/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "122 (scsi_tmf_4) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 45 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 176
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/123/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "123 (scsi_eh_5) S 2 0 0 0 -1 2138176 0 0 0 0 0 0 0 0 20 0 1 0 45 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071583760500 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 173
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/124/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "124 (scsi_tmf_5) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 45 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 176
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/132/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "132 (kpsmoused) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 47 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 175
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/134/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "134 (dm_bufio_cache) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 47 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 180
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/135/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "135 (ipv6_addrconf) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 47 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 179
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/136/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "136 (deferwq) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 48 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 173
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/167/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "167 (kauditd) S 2 0 0 0 -1 2105408 0 0 0 0 0 24 0 0 20 0 1 0 151 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071580063956 0 0 17 0 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 173
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/307/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "307 (firewire) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 164 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 4 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 175
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/309/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "309 (firewire_ohci) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 164 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 2 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 180
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/317/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "317 (kworker/0:1H) S 2 0 0 0 -1 69247072 0 0 0 0 0 966 0 0 0 -20 1 0 167 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 0 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 181
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/318/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "318 (kworker/3:1H) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 167 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 3 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 179
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/319/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "319 (kworker/1:1H) S 2 0 0 0 -1 69247072 0 0 0 0 0 10 0 0 0 -20 1 0 169 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 1 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 180
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/320/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "320 (kworker/2:1H) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 176 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 2 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 179
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/328/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "328 (kworker/5:1H) S 2 0 0 0 -1 69247072 0 0 0 0 0 1 0 0 0 -20 1 0 219 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 5 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 179
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/342/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "342 (jbd2/sda1-8) S 2 0 0 0 -1 2105408 0 0 0 0 0 155 0 0 20 0 1 0 297 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071581838372 0 0 17 2 0 0 38864 0 0 0 0 0 0 0 0 0 0\n", 1024) = 182
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/343/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "343 (ext4-rsv-conver) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 297 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 1 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 182
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/343/cmdline", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "", 1024)                 = 0
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/421/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "421 (kworker/7:1H) S 2 0 0 0 -1 69247072 0 0 0 0 0 49 0 0 0 -20 1 0 581 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 180
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/422/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "422 (kworker/4:1H) S 2 0 0 0 -1 69247072 0 0 0 0 0 5 0 0 0 -20 1 0 600 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 4 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 179
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/437/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "437 (systemd-journal) S 1 437 437 0 -1 4219136 27460 0 242 0 31 72 0 0 20 0 1 0 677 85909504 9561 18446744073709551615 139850531004416 139850531208686 140737152822816 140737152822184 139850505883971 0 18946 4096 0 18446744071581229854 0 0 17 6 0 0 1825 0 0"..., 1024) = 371
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/437/cmdline", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "/usr/lib/systemd/systemd-journald\0", 1024) = 34
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/448/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "448 (lvmetad) S 1 448 448 0 -1 4219136 752 0 1 0 0 0 0 0 20 0 1 0 737 109518848 1254 18446744073709551615 139670219104256 139670219145356 140734745183120 140734745181360 139670202704995 0 0 4096 24583 18446744071581030089 0 0 17 1 0 0 19 0 0 13967022124485"..., 1024) = 356
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/461/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "461 (rpciod) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 794 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 3 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 173
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/462/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "462 (kworker/6:1H) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 794 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 6 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 179
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/467/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "467 (systemd-udevd) S 1 467 467 0 -1 4219136 4978 39333 0 13 11 23 23 110 20 0 1 0 802 47112192 1630 18446744073709551615 139794642759680 139794642982778 140733359332272 140733359330168 139794624368963 0 2147221247 4096 0 18446744071581229854 0 0 17 1 0 0 "..., 1024) = 377
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/511/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "511 (ktpacpid) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 847 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 175
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/520/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "520 (cfg80211) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 848 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 6 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 175
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/618/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "618 (kvm-irqfd-clean) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 903 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 182
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/618/cmdline", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "", 1024)                 = 0
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/622/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "622 (irq/29-iwlwifi) S 2 0 0 0 -1 2138176 0 0 0 0 0 24470 0 0 -51 0 1 0 954 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579799663 0 0 17 0 50 1 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 185
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/623/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "623 (hd-audio0) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 988 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 5 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 176
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/633/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "633 (iwlwifi) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 1002 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 5 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 175
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/692/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "692 (jbd2/sda4-8) S 2 0 0 0 -1 2105408 0 0 0 0 0 804 0 0 20 0 1 0 1512 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071581838372 0 0 17 2 0 0 168316 0 0 0 0 0 0 0 0 0 0\n", 1024) = 184
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/693/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "693 (ext4-rsv-conver) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 1512 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 1 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 183
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/693/cmdline", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "", 1024)                 = 0
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/702/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "702 (auditd) S 1 702 702 0 -1 4219136 303 0 1 0 25 63 0 0 16 -4 2 0 1630 52420608 821 18446744073709551615 139736817152000 139736817282812 140736441315616 140736441296384 139736794718563 0 0 2147136766 84481 18446744073709551615 0 0 17 2 0 0 32 0 0 1397368"..., 1024) = 363
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/711/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "711 (alsactl) S 1 711 711 0 -1 4219136 316 0 0 0 5 6 0 0 39 19 1 0 1659 17178624 643 18446744073709551615 4194304 4281172 140733698980720 140733698980152 215284098816 0 0 4096 18978 18446744071581030089 0 0 17 2 0 0 9 0 0 8481704 8486626 17334272 140733698"..., 1024) = 313
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/717/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "717 (bluetoothd) S 1 717 717 0 -1 4219136 288 0 0 0 2 2 0 0 20 0 1 0 1684 30924800 1057 18446744073709551615 140228272594944 140228273303796 140737042073712 140737042073064 140228257433344 0 18434 4096 0 18446744071581030089 0 0 17 0 0 0 7 0 0 140228275402"..., 1024) = 358
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/723/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "723 (firewalld) S 1 723 723 0 -1 4218880 78145 122193 0 0 45 29 15 71 20 0 2 0 1687 337494016 6958 18446744073709551615 4194304 4197092 140734213201008 140734213197472 215284098845 0 0 16781312 16387 18446744073709551615 0 0 17 7 0 0 71 0 0 6294976 6297600"..., 1024) = 332
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/727/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "727 (rtkit-daemon) S 1 727 727 0 -1 4219136 239 0 1 0 16 81 0 0 21 1 3 0 1701 168570880 584 18446744073709551615 140319370166272 140319370219892 140733659075664 140733659074912 140319356110621 0 0 4096 0 18446744073709551615 0 0 17 1 0 0 51 0 0 14031937231"..., 1024) = 359
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/728/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "728 (accounts-daemon) S 1 728 728 0 -1 4219136 2020 0 0 0 68 73 0 0 20 0 3 0 1702 377671680 1552 18446744073709551615 139745294368768 139745294508796 140733608432480 140733608432064 139745277638429 0 0 4096 16386 18446744073709551615 0 0 17 4 0 0 38 0 0 13"..., 1024) = 368
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/728/cmdline", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "/usr/libexec/accounts-daemon\0", 1024) = 29
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/733/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "733 (chronyd) S 1 732 732 0 -1 4219200 182 0 0 0 3 23 0 0 20 0 1 0 1703 105168896 811 18446744073709551615 139810159370240 139810159555044 140737025388016 140737025387344 139810144060515 0 0 4096 16391 18446744071581030089 0 0 17 4 0 0 31 0 0 1398101616540"..., 1024) = 357
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/734/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "734 (irqbalance) S 1 734 734 0 -1 1077960960 108671 0 0 0 178 474 0 0 20 0 1 0 1704 19599360 663 18446744073709551615 140115675688960 140115675729556 140735416174096 140735416173368 140115659536080 0 0 4096 3 18446744071579865275 0 0 17 7 0 0 0 0 0 1401156"..., 1024) = 363
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/737/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "737 (smartd) S 1 737 737 0 -1 1077960960 457 0 0 0 2 2 0 0 20 0 1 0 1708 27201536 976 18446744073709551615 140544700727296 140544701245488 140734321561408 140734321559176 140544682436304 0 0 4096 16903 18446744071579865275 0 0 17 2 0 0 1037 0 0 14054470334"..., 1024) = 359
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/740/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "740 (rsyslogd) S 1 740 740 0 -1 4219136 687 0 56 0 36 11 0 0 20 0 4 0 1711 339734528 4105 18446744073709551615 139920814772224 139920815286352 140734853213776 140734853212640 139920792372323 0 0 16781830 1133601 18446744073709551615 0 0 17 0 0 0 0 0 0 1399"..., 1024) = 366
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/746/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "746 (rpcbind) S 1 746 746 0 -1 4219200 93 0 0 0 6 9 0 0 20 0 1 0 1712 40878080 559 18446744073709551615 140186006241280 140186006292348 140736683800016 140736683790856 140185994409728 0 0 6657 81926 18446744071581030089 0 0 17 4 0 0 37 0 0 140186008390616 "..., 1024) = 354
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/747/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "747 (avahi-daemon) S 1 747 747 0 -1 4219136 271 0 0 0 9 11 0 0 20 0 1 0 1713 28749824 734 18446744073709551615 140260455944192 140260456068676 140736064284016 140736064283544 140260433045248 0 0 4096 16899 18446744071581030089 0 0 17 5 0 0 3 0 0 1402604581"..., 1024) = 360
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/749/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "749 (rngd) S 1 749 749 0 -1 4219136 119 0 0 0 1855 1766 0 0 20 0 1 0 1715 4403200 347 18446744073709551615 4194304 4211616 140733347666592 140733347663720 215284098816 0 0 4096 0 18446744071581030089 0 0 17 2 0 0 0 0 0 6311440 6313480 17256448 140733347671"..., 1024) = 310
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/750/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "750 (ModemManager) S 1 750 750 0 -1 4219136 535 0 0 0 0 1 0 0 20 0 3 0 1717 334381056 1831 18446744073709551615 4194304 5178108 140735185845952 140735185845520 215284098845 0 0 4096 16386 18446744073709551615 0 0 17 1 0 0 0 0 0 9391592 9460894 15773696 140"..., 1024) = 319
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/752/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "752 (dbus-daemon) S 1 752 752 0 -1 4219136 531 0 0 0 873 195 0 0 20 0 2 0 1718 36745216 1017 18446744073709551615 140122075594752 140122076012412 140736058863200 140736058861056 140122057204067 0 0 4096 16385 18446744073709551615 0 0 17 0 0 0 34 0 0 140122"..., 1024) = 364
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/756/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "756 (systemd-logind) S 1 756 756 0 -1 4219136 1033 0 0 0 7 15 0 0 20 0 1 0 1720 35631104 771 18446744073709551615 139708344221696 139708344492481 140733962681312 140733962680936 139708321575235 0 0 4096 0 18446744071581229854 0 0 17 7 0 0 0 0 0 13970834659"..., 1024) = 359
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/758/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "758 (iprt) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 1720 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 5 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 172
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/762/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "762 (mcelog) S 1 762 762 0 -1 4219136 139 0 0 0 0 0 0 0 20 0 1 0 1723 6631424 448 18446744073709551615 4194304 4279500 140736159183728 140736159183344 215284098953 0 0 4096 82438 18446744071581030089 0 0 17 4 0 0 0 0 0 6377984 6398787 39845888 140736159190"..., 1024) = 310
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/764/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "764 (atd) S 1 764 764 0 -1 1077960960 181 0 0 0 0 1 0 0 20 0 1 0 1727 26566656 544 18446744073709551615 140076448653312 140076448674748 140735448655744 140735448654840 140076434618064 0 0 4096 81923 18446744071579865275 0 0 17 0 0 0 1 0 0 140076450774328 1"..., 1024) = 353
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/765/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "765 (crond) S 1 765 765 0 -1 1077960960 4917 59240 0 10 8 58 18 78 20 0 1 0 1729 129355776 797 18446744073709551615 139937417232384 139937417292892 140734755934928 140734755933640 139937403070160 0 0 4096 81923 18446744071579865275 0 0 17 0 0 0 13 0 0 1399"..., 1024) = 366
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/767/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "767 (kdm) S 1 767 767 0 -1 4219136 291 882 0 0 0 2 0 1 20 0 1 0 1732 33890304 635 18446744073709551615 140263304679424 140263304855444 140736285731472 140736285726872 140263279076419 0 0 4096 82435 18446744071581030089 0 0 17 3 0 0 0 0 0 140263306953696 14"..., 1024) = 352
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/872/stat", O_RDONLY)  = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "872 (NetworkManager) S 1 872 872 0 -1 4219136 2803 26619 2 0 569 464 5 10 20 0 4 0 1760 454103040 3415 18446744073709551615 139810565947392 139810567158063 140736235819104 140736235817696 139810490279709 0 16387 4096 65536 18446744073709551615 0 0 17 0 0 0"..., 1024) = 378
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1151/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1151 (avahi-daemon) S 747 747 747 0 -1 1077960768 28 0 0 0 0 0 0 0 20 0 1 0 3050 28622848 57 18446744073709551615 140260455944192 140260456068676 140736064284016 140736064283368 140260436068320 0 0 0 0 18446744071585951078 0 0 17 4 0 0 0 0 0 14026045816766"..., 1024) = 356
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1153/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1153 (polkitd) S 1 1153 1153 0 -1 4219136 105868 193721 0 0 121 74 125 138 20 0 6 0 3050 529031168 3394 18446744073709551615 140114880544768 140114880650892 140734936859728 140734936859280 140114850981661 0 0 4096 2 18446744073709551615 0 0 17 0 0 0 0 0 0 "..., 1024) = 370
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1164/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1164 (X) S 767 1164 1164 1025 1164 4219136 127526 2279 1 0 64552 115172 5 2 20 0 1 0 3093 243015680 15502 18446744073709551615 4194304 6332484 140733244953168 140733244952088 215284106307 0 268435456 268439552 1098933967 18446744071581030089 0 0 17 0 0 0 9"..., 1024) = 357
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1169/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1169 (libvirtd) S 1 1169 1169 0 -1 4219136 6950 153576 1 23 89 30 386 64 20 0 11 0 3160 519725056 6625 18446744073709551615 140395048599552 140395048959268 140735211721568 140735211719408 140394980136733 0 0 4096 19695 18446744073709551615 0 0 17 6 0 0 9 0"..., 1024) = 373
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1176/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1176 (sshd) S 1 1176 1176 0 -1 4219136 434 0 0 0 0 0 0 0 20 0 1 0 3162 84815872 1539 18446744073709551615 140351084658688 140351085277788 140734890615568 140734890612504 140351036892227 0 0 4096 81925 18446744071581030089 0 0 17 0 0 0 77 0 0 14035108737756"..., 1024) = 356
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1191/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1191 (kdm) S 767 767 767 0 -1 4219200 560 17699 0 66 0 11 35 13 20 0 1 0 3175 112185344 1256 18446744073709551615 140263304679424 140263304855444 140736285731472 140736285726168 140263278328758 0 0 4099 90624 18446744071579520745 0 0 17 4 0 0 9 0 0 1402633"..., 1024) = 363
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1192/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1192 (rpc.statd) S 1 1192 1192 0 -1 4219200 162 0 0 0 1 0 0 0 20 0 1 0 3175 45559808 763 18446744073709551615 139756660678656 139756660752332 140737126534160 140737126533448 139756648952899 0 0 69632 18947 18446744071581030089 0 0 17 6 0 0 0 0 0 1397566628"..., 1024) = 360
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1213/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1213 (wpa_supplicant) S 1 1213 1213 0 -1 4219136 417 0 0 0 71 76 0 0 20 0 1 0 3206 54472704 1739 18446744073709551615 139783773810688 139783775191340 140733699098480 140733699097896 139783753139267 0 0 4096 268451843 18446744071581030089 0 0 17 0 0 0 0 0 0"..., 1024) = 371
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1382/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1382 (dnsmasq) S 1 1381 1381 0 -1 4219200 80 0 0 0 0 2 0 0 20 0 1 0 3885 15912960 572 18446744073709551615 139991800475648 139991800765604 140736738067296 140736738066328 139991790584899 0 0 4096 92673 18446744071581030089 0 0 17 6 0 0 0 0 0 13999180286336"..., 1024) = 356
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1447/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1447 (console-kit-dae) S 1 1447 1447 0 -1 4219136 1332 314 0 0 7 3 0 0 20 0 64 0 4151 4290097152 1486 18446744073709551615 4194304 4331876 140735883267072 140735883266384 215284098845 0 0 4096 512 18446744073709551615 0 0 17 5 0 0 7 0 0 6430072 6444776 272"..., 1024) = 328
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1447/cmdline", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "/usr/sbin/console-kit-daemon\0--no-daemon\0", 1024) = 41
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1512/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1512 (systemd) S 1 1512 1512 0 -1 4219136 614 160 0 0 2 3 0 0 20 0 1 0 4175 45613056 1030 18446744073709551615 139667657412608 139667658511397 140734351093232 140734351090584 139667625939267 0 671173123 4096 0 18446744071581229854 0 0 17 3 0 0 6 0 0 139667"..., 1024) = 364
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1514/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1514 (startkde) S 1191 1514 1514 0 -1 4219136 2210 11447 0 0 2 3 6 14 20 0 1 0 4176 115871744 749 18446744073709551615 4194304 5097348 140737028469920 140737028468600 215283909372 0 65536 4 65539 18446744071579463158 0 0 17 0 0 0 11 0 0 9329392 9363189 247"..., 1024) = 328
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1518/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1518 ((sd-pam)) S 1512 1512 1512 0 -1 1077961024 25 0 0 0 0 0 0 0 20 0 1 0 4177 75427840 728 18446744073709551615 140333843062784 140333844161573 140734920262976 140734920258720 140333814571977 0 0 4096 0 18446744071579516866 0 0 17 1 0 0 0 0 0 14033384626"..., 1024) = 359
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1530/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1530 (dbus-launch) S 1 1514 1514 0 -1 4218944 63 0 0 0 0 0 0 0 20 0 1 0 4208 14270464 469 18446744073709551615 140390960160768 140390960184932 140735407719056 140735407717432 140390951568451 0 0 0 16387 18446744071581030089 0 0 17 6 0 0 0 0 0 1403909622853"..., 1024) = 357
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1531/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1531 (dbus-daemon) S 1 1531 1531 0 -1 4218944 1122 151 0 0 240 78 0 0 20 0 2 0 4211 37818368 1127 18446744073709551615 140587939016704 140587939434364 140733816461520 140733816459376 140587920626019 0 0 0 16385 18446744073709551615 0 0 17 4 0 0 0 0 0 14058"..., 1024) = 365
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1539/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1539 (ssh-agent) S 1514 1539 1539 0 -1 4218944 40 0 0 0 16 22 0 0 20 0 1 0 4226 54444032 144 18446744073709551615 140491619090432 140491619221940 140733725170208 140733725168312 140491589968963 0 0 4098 16385 18446744071581030089 0 0 17 6 0 0 0 0 0 1404916"..., 1024) = 363
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1576/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1576 (gpg-agent) S 1 1576 1576 0 -1 4218944 10300 0 0 0 121 163 0 0 20 0 1 0 4280 124284928 436 18446744073709551615 4194304 4480183 140735494270544 29571016 215284106307 0 0 4096 18947 18446744071581030089 0 0 17 6 0 0 0 0 0 6577576 6582744 29511680 14073"..., 1024) = 317
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1589/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1589 (start_kdeinit) S 1 1514 1514 0 -1 4218944 15 0 0 0 0 0 0 0 20 0 1 0 4288 4255744 21 18446744073709551615 4194304 4201016 140735950207904 140735950206536 215284081856 0 0 0 0 18446744071580982288 0 0 17 4 0 0 0 0 0 6299152 6299884 24788992 14073595021"..., 1024) = 311
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1590/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1590 (kdeinit4) S 1 1590 1590 0 -1 4218944 6625 2363958 0 1187 6 13 13203 3878 20 0 1 0 4289 306159616 3909 18446744073709551615 4194304 4240844 140736375714480 140736375713064 215284106307 0 0 4096 65536 18446744071581030089 0 0 17 4 0 0 0 0 0 8439424 846"..., 1024) = 336
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1591/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1591 (klauncher) S 1590 1590 1590 0 -1 4218880 1095 0 0 0 15 7 0 0 20 0 1 0 4290 351731712 6121 18446744073709551615 4194304 4197076 140733496972240 140733496971096 215284106307 0 0 4096 83177 18446744071581030089 0 0 17 3 0 0 45 0 0 6294688 6317552 666419"..., 1024) = 324
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1593/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1593 (kded4) S 1 1590 1590 0 -1 4218944 16864 965 39 0 1075 409 0 3 20 0 6 0 4299 1889701888 16879 18446744073709551615 4194304 4197060 140737433443456 140737433442416 215284098845 0 0 4096 85225 18446744073709551615 0 0 17 3 0 0 503 0 0 6294688 6317504 29"..., 1024) = 329
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1595/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1595 (gam_server) S 1 1594 1594 0 -1 4218880 180 0 0 0 0 0 0 0 20 0 1 0 4367 12193792 669 18446744073709551615 4194304 4279060 140736914408992 140736914408600 215284098816 0 0 4096 18439 18446744071581030089 0 0 17 4 0 0 0 0 0 6376960 6381873 26710016 1407"..., 1024) = 318
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1599/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1599 (kglobalaccel) S 1 1590 1590 0 -1 4218944 1587 0 1 0 191 50 0 0 20 0 1 0 4463 446042112 7656 18446744073709551615 4194304 4197108 140734638491120 140734638490072 215284098816 0 0 4096 83179 18446744071581030089 0 0 17 1 0 0 329 0 0 6294688 6317536 304"..., 1024) = 328
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1601/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1601 (obexd) S 1 1531 1531 0 -1 4218880 181 0 0 0 0 0 0 0 20 0 1 0 4497 23932928 713 18446744073709551615 140215614963712 140215615375588 140736258281328 140736258280728 140215592826624 0 18434 0 0 18446744071581030089 0 0 17 5 0 0 0 0 0 140215617473672 14"..., 1024) = 352
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1604/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1604 (krfcommd) S 2 0 0 0 -1 2138432 0 0 0 0 0 0 0 0 10 -10 1 0 4499 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744072107845833 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 177
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1607/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1607 (upowerd) S 1 1607 1607 0 -1 4219136 2620 0 0 0 544 250 0 0 20 0 3 0 4501 389136384 3182 18446744073709551615 140131823243264 140131823391092 140734778161312 140734778160608 140131791374109 0 0 4096 2 18446744073709551615 0 0 17 2 0 0 154 0 0 14013182"..., 1024) = 362
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1634/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1634 (udisksd) S 1 1634 1634 0 -1 4219136 635297 0 0 0 1078 103 0 0 20 0 5 0 4521 438194176 1781 18446744073709551615 139952895762432 139952896105476 140734258988448 140734258988016 139952863581981 0 0 4096 2 18446744073709551615 0 0 17 6 0 0 2 0 0 1399528"..., 1024) = 363
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1657/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1657 (colord) S 1 1657 1657 0 -1 4219136 866 0 11 0 3 2 0 0 20 0 3 0 4593 404205568 2213 18446744073709551615 139684360544256 139684360777980 140733557049200 140733557048400 139684315764509 0 0 4096 0 18446744073709551615 0 0 17 0 0 0 29 0 0 13968436287553"..., 1024) = 356
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1658/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1658 (kwrapper4) S 1514 1514 1514 0 -1 1077960704 76 0 0 0 0 0 0 0 20 0 1 0 4605 4395008 199 18446744073709551615 4194304 4205856 140734830913808 140734830905176 215284081856 0 0 0 3899055 18446744071585951078 0 0 17 2 0 0 0 0 0 6303248 6304072 39686144 14"..., 1024) = 320
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1659/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1659 (ksmserver) S 1590 1590 1590 0 -1 4218880 4661 30174 3 5 166 176 131 39 20 0 2 0 4606 719003648 12279 18446744073709551615 4194304 4197252 140735781259344 140735781258288 215284098845 0 0 4096 83179 18446744073709551615 0 0 17 5 0 0 31 0 0 6294544 633"..., 1024) = 336
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1665/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1665 (kactivitymanage) S 1 1590 1590 0 -1 4218944 1742 0 0 0 136 73 0 0 20 0 7 0 4615 992514048 8224 18446744073709551615 4194304 4330796 140736933890688 140736933889728 215284098845 0 0 4096 66792 18446744073709551615 0 0 17 4 0 0 46 0 0 6430000 6575264 3"..., 1024) = 330
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1665/cmdline", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "/usr/bin/kactivitymanagerd\0", 1024) = 27
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1691/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1691 (kwin) S 1659 1590 1590 0 -1 4218880 7510801 1803 2 0 119925 31529 1 0 20 0 3 0 4651 3326451712 24107 18446744073709551615 4194304 4200428 140734607257344 140734607255424 215284106339 0 0 4096 85227 18446744073709551615 0 0 17 6 0 0 4939 0 0 6298384 6"..., 1024) = 337
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1702/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1702 (plasma-desktop) S 1 1590 1590 0 -1 4218944 75618 892 29 0 265077 121919 1 3 20 0 4 0 4714 3508039680 44478 18446744073709551615 4194304 4200045 140733349150528 140733349149504 215284098845 0 0 4096 68840 18446744073709551615 0 0 17 6 0 0 474 0 0 6298"..., 1024) = 343
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1706/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1706 (baloo_file) S 1 1590 1590 0 -1 4218944 6690 10933 0 41 491 141 40 11 39 19 2 0 4878 553676800 9423 18446744073709551615 4194304 4418893 140733698936992 140733698935728 215284098845 0 0 4096 68840 18446744073709551615 0 0 17 1 0 3 10458 0 0 6519944 67"..., 1024) = 337
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1715/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1715 (kuiserver) S 1 1531 1531 0 -1 4218944 1329 0 0 0 47 28 0 0 20 0 1 0 4949 442826752 7164 18446744073709551615 4194304 4197012 140736672761520 140736672760440 215284098816 0 0 4096 66792 18446744071581030089 0 0 17 7 0 0 0 0 0 6294800 6317536 11264000 "..., 1024) = 322
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1718/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1718 (akonadi_control) S 1 1717 1717 0 -1 4218880 1988 483 0 0 81 49 0 0 20 0 2 0 4984 260567040 2862 18446744073709551615 4194304 4506923 140734169606128 140734169604832 215284098845 0 0 4096 83114 18446744073709551615 0 0 17 2 0 0 106 0 0 8708264 8755665"..., 1024) = 332
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1718/cmdline", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "/usr/bin/akonadi_control\0", 1024) = 25
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1720/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1720 (akonadiserver) S 1718 1717 1717 0 -1 4218880 3280 879 17 17 194 61 1 0 20 0 26 0 4992 2282287104 9262 18446744073709551615 4194304 6272888 140734431762544 140734431761216 215284098845 0 0 4096 83114 18446744073709551615 0 0 17 2 0 0 45 0 0 10477008 1"..., 1024) = 339
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1724/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1724 (mysqld) S 1720 1717 1717 0 -1 4218880 13039 0 92 0 3019 3297 0 0 20 0 42 0 5007 2291118080 14590 18446744073709551615 139923095957504 139923109519620 140734107132224 140734107129616 139923066828573 0 552967 4096 26345 18446744073709551615 0 0 17 0 0 "..., 1024) = 380
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1756/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1756 (xsettings-kde) S 1590 1590 1590 0 -1 4218880 352 0 7 0 0 0 0 0 20 0 4 0 5149 276725760 1404 18446744073709551615 4194304 4212414 140733712648800 140733712648320 215284098845 0 0 4096 0 18446744073709551615 0 0 17 1 0 0 113 0 0 6311344 6317360 2793472"..., 1024) = 324
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1759/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1759 (pulseaudio) S 1 1758 1758 0 -1 4218944 20359 0 21 0 177778 158360 0 0 9 -11 3 0 5182 509198336 4757 18446744073709551615 140334732443648 140334732524732 140734592561424 140734592560528 140334703265759 0 0 3674112 19011 18446744073709551615 0 0 17 2 0"..., 1024) = 381
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1770/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1770 (krunner) S 1 1590 1590 0 -1 4218944 15313 0 87 0 867 302 0 0 20 0 18 0 5224 2294714368 27534 18446744073709551615 4194304 4197252 140735817911008 140735817910000 215284098845 0 0 4096 68840 18446744073709551615 0 0 17 0 0 0 1357 0 0 6294560 6335376 9"..., 1024) = 329
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1775/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1775 (kmix) S 1 1590 1590 0 -1 4218944 3600 0 5 0 523 81 0 0 20 0 3 0 5278 1032630272 12681 18446744073709551615 4194304 4197108 140734723326304 140734723325296 215284098845 0 0 4096 68840 18446744073709551615 0 0 17 2 0 0 468 0 0 6294704 6337320 7708672 1"..., 1024) = 321
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1790/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1790 (python) S 1590 1590 1590 0 -1 4218880 7043 980 84 0 372 97 0 0 20 0 3 0 5527 850743296 11356 18446744073709551615 4194304 4197092 140736604574672 140736604573040 215284098845 0 0 16781312 65538 18446744073709551615 0 0 17 6 0 0 711 0 0 6294976 629760"..., 1024) = 333
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1802/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1802 (klipper) S 1 1590 1590 0 -1 4218944 1555 0 0 0 176 64 0 0 20 0 1 0 5754 451436544 8396 18446744073709551615 4194304 4197108 140735882260672 140735882259816 215284098816 0 0 4096 66792 18446744071581030089 0 0 17 5 0 0 84 0 0 6294672 6313872 25755648 "..., 1024) = 322
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1811/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1811 (polkit-kde-auth) S 1 1590 1590 0 -1 4218944 1580 0 1 0 60 30 0 0 20 0 2 0 5975 537169920 8611 18446744073709551615 4194304 4265636 140737266587952 140737266586960 215284098845 0 0 4096 66792 18446744073709551615 0 0 17 4 0 0 31 0 0 6364448 6531384 11"..., 1024) = 329
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1811/cmdline", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "/usr/libexec/kde4/polkit-kde-authentication-agent-1\0", 1024) = 52
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1815/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1815 (knotify4) S 1 1590 1590 0 -1 4218944 3460 0 1 0 120 41 0 0 20 0 3 0 5979 728346624 9514 18446744073709551615 4194304 4338980 140736689004608 140736689003600 215284098845 0 0 4096 66792 18446744073709551615 0 0 17 0 0 0 212 0 0 6438160 6627072 3072819"..., 1024) = 324
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1826/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1826 (gconfd-2) S 1 1531 1531 0 -1 4218880 270 0 2 0 16 4 0 0 20 0 1 0 5998 153460736 1249 18446744073709551615 4194304 4235956 140734769198336 140734769197512 215284098816 0 0 2 16897 18446744071581030089 0 0 17 0 0 0 90 0 0 6335936 6346840 22519808 14073"..., 1024) = 317
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1834/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1834 (akonadi_agent_l) S 1718 1717 1717 0 -1 4218880 2062 479 4 0 53 29 0 0 20 0 2 0 6094 475844608 9469 18446744073709551615 4194304 4282105 140735940576976 140735940575904 215284098845 0 0 4096 67584 18446744073709551615 0 0 17 4 0 0 179 0 0 6380888 6473"..., 1024) = 334
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1834/cmdline", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "/usr/bin/akonadi_agent_launcher\0akonadi_akonotes_resource\0akonadi_akonotes_resource_0\0", 1024) = 86
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1835/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1835 (akonadi_archive) S 1718 1717 1717 0 -1 4218880 3821 0 45 0 78 34 0 0 20 0 1 0 6094 806715392 15716 18446744073709551615 4194304 4326033 140733785797088 140733785796280 215284098816 0 0 4096 66792 18446744071581030089 0 0 17 0 0 0 790 0 0 8528752 9447"..., 1024) = 335
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1835/cmdline", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "/usr/bin/akonadi_archivemail_agent\0--identifier\0akonadi_archivemail_agent\0", 1024) = 74
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1839/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1839 (akonadi_baloo_i) S 1718 1717 1717 0 -1 4218880 2551 0 2 0 54 24 0 0 39 19 1 0 6122 486731776 10066 18446744073709551615 4194304 4337388 140735129182768 140735129181960 215284098816 0 0 4096 66792 18446744071581030089 0 0 17 6 0 3 1169 0 0 6438056 670"..., 1024) = 336
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1839/cmdline", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "/usr/bin/akonadi_baloo_indexer\0--identifier\0akonadi_baloo_indexer\0", 1024) = 66
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1843/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1843 (gvfsd) S 1 1531 1531 0 -1 4218880 421 56 4 0 2 1 0 0 20 0 2 0 6142 316878848 1546 18446744073709551615 4194304 4338484 140734783080416 140734783079808 215284098845 0 0 4096 512 18446744073709551615 0 0 17 7 0 0 164 0 0 6437896 6452829 14110720 140734"..., 1024) = 316
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1846/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1846 (akonadi_agent_l) S 1718 1717 1717 0 -1 4218880 2023 481 2 0 53 26 0 0 20 0 2 0 6206 466898944 9266 18446744073709551615 4194304 4282105 140734625312320 140734625311248 215284098845 0 0 4096 65536 18446744073709551615 0 0 17 5 0 0 42 0 0 6380888 64731"..., 1024) = 334
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1846/cmdline", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "/usr/bin/akonadi_agent_launcher\0akonadi_contacts_resource\0akonadi_contacts_resource_0\0", 1024) = 86
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1847/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1847 (akonadi_followu) S 1718 1717 1717 0 -1 4218880 2050 0 3 0 55 26 0 0 20 0 1 0 6206 470245376 9473 18446744073709551615 4194304 4301673 140736744811936 140736744811128 215284098816 0 0 4096 66792 18446744071581030089 0 0 17 4 0 0 43 0 0 6401248 6739368"..., 1024) = 332
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1847/cmdline", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "/usr/bin/akonadi_followupreminder_agent\0--identifier\0akonadi_followupreminder_agent\0", 1024) = 84
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1853/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1853 (akonadi_agent_l) S 1718 1717 1717 0 -1 4218880 2080 481 2 0 52 25 0 0 20 0 2 0 6241 469745664 9508 18446744073709551615 4194304 4282105 140734195096448 140734195095376 215284098845 0 0 4096 67584 18446744073709551615 0 0 17 7 0 0 48 0 0 6380888 64731"..., 1024) = 334
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1853/cmdline", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "/usr/bin/akonadi_agent_launcher\0akonadi_ical_resource\0akonadi_ical_resource_0\0", 1024) = 78
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1854/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1854 (akonadi_agent_l) S 1718 1717 1717 0 -1 4218880 2088 483 2 0 51 27 0 0 20 0 2 0 6241 475840512 9457 18446744073709551615 4194304 4282105 140734631733248 140734631732176 215284098845 0 0 4096 67584 18446744073709551615 0 0 17 4 0 0 95 0 0 6380888 64731"..., 1024) = 334
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1854/cmdline", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "/usr/bin/akonadi_agent_launcher\0akonadi_maildir_resource\0akonadi_maildir_resource_0\0", 1024) = 84
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1855/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1855 (akonadi_maildis) S 1718 1717 1717 0 -1 4218880 2128 0 2 0 57 26 0 0 20 0 1 0 6241 513355776 9886 18446744073709551615 4194304 4327702 140736933367520 140736933366712 215284098816 0 0 4096 66792 18446744071581030089 0 0 17 6 0 0 54 0 0 6425784 6684480"..., 1024) = 331
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1855/cmdline", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "/usr/bin/akonadi_maildispatcher_agent\0--identifier\0akonadi_maildispatcher_agent\0", 1024) = 80
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1872/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1872 (akonadi_mailfil) S 1718 1717 1717 0 -1 4218880 3854 0 27 0 66 29 0 0 20 0 1 0 6272 806682624 15754 18446744073709551615 4194304 4329536 140736316322048 140736316321240 215284098816 0 0 4096 66792 18446744071581030089 0 0 17 0 0 0 313 0 0 8532388 9414"..., 1024) = 335
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1872/cmdline", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "/usr/bin/akonadi_mailfilter_agent\0--identifier\0akonadi_mailfilter_agent\0", 1024) = 72
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1874/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1874 (gvfsd-fuse) S 1 1531 1531 0 -1 1077960704 390 92 4 1 0 0 0 0 20 0 5 0 6308 298897408 1535 18446744073709551615 4194304 4225188 140736081205344 140736081204784 215287389536 0 0 4096 16387 18446744073709551615 0 0 17 0 0 0 7 0 0 6323584 6332840 1626931"..., 1024) = 324
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1883/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1883 (akonadi_migrati) S 1718 1717 1717 0 -1 4218880 2032 0 2 0 53 25 0 0 20 0 1 0 6324 467333120 9422 18446744073709551615 4194304 4338588 140734391434624 140734391433800 215284098816 0 0 4096 66792 18446744071581030089 0 0 17 0 0 0 53 0 0 6439168 6772784"..., 1024) = 332
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1883/cmdline", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "/usr/bin/akonadi_migration_agent\0--identifier\0akonadi_migration_agent\0", 1024) = 70
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1889/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1889 (akonadi_newmail) S 1718 1717 1717 0 -1 4218880 2450 0 6 0 53 28 0 0 20 0 1 0 6354 553467904 10596 18446744073709551615 4194304 4347243 140735150062704 140735150061896 215284098816 0 0 4096 66792 18446744071581030089 0 0 17 1 0 0 80 0 0 8549144 893614"..., 1024) = 333
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1889/cmdline", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "/usr/bin/akonadi_newmailnotifier_agent\0--identifier\0akonadi_newmailnotifier_agent\0", 1024) = 82
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1890/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1890 (akonadi_notes_a) S 1718 1717 1717 0 -1 4218880 3284 0 12 0 65 28 0 0 20 0 1 0 6363 728276992 13987 18446744073709551615 4194304 4290182 140734304240848 140734304240040 215284098816 0 0 4096 66792 18446744071581030089 0 0 17 0 0 0 57 0 0 6388888 70028"..., 1024) = 334
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1890/cmdline", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "/usr/bin/akonadi_notes_agent\0--identifier\0akonadi_notes_agent\0", 1024) = 62
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1891/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1891 (akonadi_sendlat) S 1718 1717 1717 0 -1 4218880 3489 0 11 0 65 27 0 0 20 0 1 0 6366 788746240 15049 18446744073709551615 4194304 4292447 140735748557904 140735748557096 215284098816 0 0 4096 66792 18446744071581030089 0 0 17 0 0 0 173 0 0 6392952 7125"..., 1024) = 335
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1891/cmdline", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "/usr/bin/akonadi_sendlater_agent\0--identifier\0akonadi_sendlater_agent\0", 1024) = 70
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1914/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1914 (gnome-pty-helpe) S 1790 1590 1590 0 -1 1077960704 89 0 0 0 0 0 0 0 20 0 1 0 6666 8650752 384 18446744073709551615 4194304 4206048 140733496596432 140733496596120 215284081856 0 0 285216770 16385 18446744071585951078 0 0 17 3 0 0 2 0 0 6303232 6304296"..., 1024) = 332
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1914/cmdline", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "gnome-pty-helper\0", 1024) = 17
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1915/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1915 (zsh) S 1790 1915 1915 34817 22641 4218880 2749 344337 7 81 15 5 5632 939 20 0 1 0 6669 144531456 1429 18446744073709551615 4194304 4885988 140733456684480 140733456682760 215283358646 0 2 3686404 134295555 18446744071579520745 0 0 17 5 0 0 142 0 0 91"..., 1024) = 345
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1962/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1962 (chrome) S 1590 1590 1590 0 -1 4218880 15288361 9212575 432 24 249113 84364 134759 52409 20 0 45 0 7001 2109173760 84134 18446744073709551615 139692344512512 139692428027320 140736340583232 140736340582192 139692238296861 0 0 4096 81923 18446744073709"..., 1024) = 399
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1963/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1963 (cat) S 1839 1717 1717 0 -1 1077960704 84 0 0 0 0 0 0 0 39 19 1 0 7005 110505984 192 18446744073709551615 4194304 4240312 140735508381440 140735508380760 215284081856 0 0 4096 0 18446744071585951078 0 0 17 1 0 3 0 0 0 6339576 6341408 17641472 14073550"..., 1024) = 314
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1970/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1970 (cat) S 1962 1590 1590 0 -1 4218880 108 0 0 0 0 0 0 0 20 0 1 0 7021 110505984 179 18446744073709551615 4194304 4240312 140734690720608 140734690719928 215284081856 0 0 6 0 18446744071580982288 0 0 17 5 0 0 1 0 0 6339576 6341408 19976192 14073469072813"..., 1024) = 308
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1971/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1971 (cat) S 1962 1590 1590 0 -1 4218880 110 0 0 0 0 1 0 0 20 0 1 0 7021 110505984 179 18446744073709551615 4194304 4240312 140736054026272 140736054025592 215284081856 0 0 6 0 18446744071580982288 0 0 17 6 0 0 0 0 0 6339576 6341408 24821760 14073605403258"..., 1024) = 308
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1973/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1973 (chrome-sandbox) S 1962 1590 1590 0 -1 4219136 85 0 0 0 0 0 0 0 20 0 1 0 7218 6610944 198 18446744073709551615 4194304 4204552 140733490938336 140733490937752 215283909611 0 0 0 32 18446744071579463158 0 0 17 3 0 0 12 0 0 4209600 4210688 18993152 1407"..., 1024) = 318
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1974/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1974 (chrome) S 1973 1590 1590 0 -1 4219136 2881 102 126 2 1 2 0 0 20 0 1 0 7231 491868160 10925 18446744073709551615 140145505849344 140145589364152 140733524847024 140733524843912 140145399444459 0 0 4098 65536 18446744071579463158 0 0 17 7 0 0 133 0 0 1"..., 1024) = 369
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1979/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1979 (chrome-sandbox) S 1974 1590 1590 0 -1 4219136 81 0 0 0 0 0 0 0 20 0 1 0 7292 6610944 199 18446744073709551615 4194304 4204552 140736193788720 140736193788136 215283909611 0 0 0 32 18446744071579463158 0 0 17 5 0 0 0 0 0 4209600 4210688 17465344 14073"..., 1024) = 317
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1980/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1980 (nacl_helper) S 1979 1590 1590 0 -1 4219136 560 5 12 0 0 0 0 0 20 0 1 0 7292 130826240 2025 18446744073709551615 139963352064000 139963357432296 140733663047456 140733663038776 139963323755568 0 0 0 0 18446744071585195494 0 0 17 1 0 0 33 0 0 139963357"..., 1024) = 361
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1982/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1982 (cat) S 1839 1717 1717 0 -1 1077960704 83 0 0 0 0 0 0 0 39 19 1 0 7298 110505984 192 18446744073709551615 4194304 4240312 140735678027504 140735678026824 215284081856 0 0 4096 0 18446744071585951078 0 0 17 3 0 3 0 0 0 6339576 6341408 10469376 14073567"..., 1024) = 314
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1983/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1983 (chrome) S 1974 1590 1590 0 -1 4218944 15840 66917168 1 332 5 95 862043 104225 20 0 1 0 7415 525438976 3367 18446744073709551615 140145505849344 140145589364152 140733524847024 140733524834560 140145427041357 0 0 4098 65536 18446744071585195494 0 0 17"..., 1024) = 383
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1996/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1996 (cat) S 1839 1717 1717 0 -1 1077960704 82 0 0 0 0 0 0 0 39 19 1 0 7529 110505984 192 18446744073709551615 4194304 4240312 140733497361616 140733497360936 215284081856 0 0 4096 0 18446744071585951078 0 0 17 7 0 3 0 0 0 6339576 6341408 35184640 14073349"..., 1024) = 314
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1997/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1997 (cat) S 1839 1717 1717 0 -1 1077960704 81 0 0 0 0 0 0 0 39 19 1 0 7529 110505984 191 18446744073709551615 4194304 4240312 140733890872912 140733890872232 215284081856 0 0 4096 0 18446744071585951078 0 0 17 3 0 3 0 0 0 6339576 6341408 12324864 14073389"..., 1024) = 314
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/1998/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "1998 (cat) S 1839 1717 1717 0 -1 1077960704 81 0 0 0 0 0 0 0 39 19 1 0 7530 110505984 191 18446744073709551615 4194304 4240312 140737179470944 140737179470264 215284081856 0 0 4096 0 18446744071585951078 0 0 17 7 0 3 0 0 0 6339576 6341408 32694272 14073717"..., 1024) = 314
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/2042/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "2042 (chrome) S 1983 1590 1590 0 -1 1077960768 1074504 0 102 0 6891 636 0 0 20 0 14 0 8003 1385975808 41739 18446744073709551615 140145505849344 140145589364152 140733524847024 140733524844592 140145427030089 0 0 4098 1073807360 18446744073709551615 0 0 17"..., 1024) = 385
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/2054/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "2054 (kwalletd) S 1 1590 1590 0 -1 4218944 2231 0 2 0 184 29 0 0 20 0 1 0 8485 465047552 9227 18446744073709551615 4194304 4197076 140736034028464 140736034026824 215284098816 0 0 4096 68840 18446744071581030089 0 0 17 7 0 0 52 0 0 6294768 6315968 33665024"..., 1024) = 323
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/2057/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "2057 (chrome) S 1983 1590 1590 0 -1 1077960768 73604 0 35 0 2030 322 0 0 20 0 13 0 8519 907296768 15301 18446744073709551615 140145505849344 140145589364152 140733524847024 140733524844592 140145427030089 0 0 4098 1073807360 18446744073709551615 0 0 17 2 0"..., 1024) = 381
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/2078/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "2078 (chrome) S 1983 1590 1590 0 -1 1077960768 2276145 0 52 0 44875 1315 0 0 20 0 11 0 8642 962772992 33365 18446744073709551615 140145505849344 140145589364152 140733524847024 140733524844592 140145427030089 0 0 4098 1073807360 18446744073709551615 0 0 17"..., 1024) = 385
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/2082/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "2082 (chrome) S 1983 1590 1590 0 -1 1077960768 30888 0 31 0 553 62 0 0 20 0 9 0 8643 889200640 15011 18446744073709551615 140145505849344 140145589364152 140733524847024 140733524844592 140145427030089 0 0 4098 1073807360 18446744073709551615 0 0 17 2 0 0 "..., 1024) = 378
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/2086/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "2086 (chrome) S 1983 1590 1590 0 -1 1077960768 86302 0 32 0 2055 113 0 0 20 0 13 0 8644 914636800 16404 18446744073709551615 140145505849344 140145589364152 140733524847024 140733524844592 140145427030089 0 0 4098 1073807360 18446744073709551615 0 0 17 3 0"..., 1024) = 381
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/2090/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "2090 (chrome) S 1983 1590 1590 0 -1 1077960768 29703 0 45 0 338 42 0 0 20 0 9 0 8645 891297792 15767 18446744073709551615 140145505849344 140145589364152 140733524847024 140733524844592 140145427030089 0 0 4098 1073807360 18446744073709551615 0 0 17 4 0 0 "..., 1024) = 378
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/2099/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "2099 (chrome) S 1983 1590 1590 0 -1 1077960768 37592 0 40 0 550 65 0 0 20 0 9 0 8646 892043264 15972 18446744073709551615 140145505849344 140145589364152 140733524847024 140733524844592 140145427030089 0 0 4098 1073807360 18446744073709551615 0 0 17 2 0 0 "..., 1024) = 378
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/2421/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "2421 (thunderbird) S 1590 1590 1590 0 -1 4218880 488838 5178 434 1 14537 2321 1 4 20 0 39 0 25328 1327878144 54415 18446744073709551615 4194304 4294108 140735761220592 140735761214320 215284098845 0 0 4096 17647 18446744073709551615 0 0 17 2 0 0 1344 0 0 6"..., 1024) = 346
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/2467/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "2467 (at-spi-bus-laun) S 1 1531 1531 0 -1 4218880 284 0 1 0 0 0 0 0 20 0 3 0 26143 272338944 1324 18446744073709551615 4194304 4209445 140737222083488 140737222082944 215284098845 0 0 4096 16384 18446744073709551615 0 0 17 6 0 0 22 0 0 6307264 6313184 1971"..., 1024) = 327
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/2467/cmdline", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "/usr/libexec/at-spi-bus-launcher\0", 1024) = 33
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/2799/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "2799 (systemd) S 1 2799 2799 0 -1 4219136 618 158 0 0 1 3 0 0 20 0 1 0 265704 45596672 1075 18446744073709551615 140729709015040 140729710113829 140737467133392 140737467130744 140729677541699 0 671173123 4096 0 18446744071581229854 0 0 17 2 0 0 2 0 0 1407"..., 1024) = 366
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/2805/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "2805 ((sd-pam)) S 2799 2799 2799 0 -1 1077961024 25 0 0 0 0 0 0 0 20 0 1 0 265707 75640832 747 18446744073709551615 140333843062784 140333844161573 140734920262976 140734920258720 140333814571977 0 0 4096 0 18446744071579516866 0 0 17 5 0 0 0 0 0 140333846"..., 1024) = 361
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/6042/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "6042 (oosplash) S 1590 1590 1590 0 -1 4218880 2763 937 14 7 13 19 0 0 20 0 3 0 1620637 306868224 1337 18446744073709551615 4194304 4229361 140734772325472 140734772324384 215284081885 0 0 4096 16384 18446744073709551615 0 0 17 5 0 0 143 0 0 6327312 6334352"..., 1024) = 332
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/6055/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "6055 (soffice.bin) S 6042 1590 1590 0 -1 4218880 94240 1209 256 0 18039 973 1 1 20 0 7 0 1620802 1707802624 44149 18446744073709551615 4194304 4196828 140734731412368 140734731410736 215284098845 0 0 4097 977297414 18446744073709551615 0 0 17 1 0 0 467 0 0"..., 1024) = 348
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/6069/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "6069 (cupsd) S 1 6069 6069 0 -1 4219136 960 0 5 0 1 1 0 0 20 0 1 0 1621038 195260416 2071 18446744073709551615 140165657784320 140165658213276 140736966991712 140736966991048 140165597450563 0 0 4096 81921 18446744071581229854 0 0 17 1 0 0 21 0 0 140165660"..., 1024) = 361
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/7829/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "7829 (login) S 1 7829 7829 0 -1 4219136 572 481 2 0 0 11 3 0 20 0 1 0 2296044 91488256 948 18446744073709551615 4194304 4222236 140736131938736 140736131929304 215283909234 0 0 524294 16385 18446744071579463158 0 0 17 0 0 0 11 0 0 6319552 6325800 27844608 "..., 1024) = 322
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/7844/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "7844 (zsh) S 7829 7844 7844 1026 25500 4219136 11313 174304 1 161 71 43 489 525 20 0 1 0 2296691 146821120 1481 18446744073709551615 4194304 4885988 140734559264272 140734559262552 215283358646 0 2 3686400 134295555 18446744071579520745 0 0 17 6 0 0 54 0 0"..., 1024) = 348
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/7929/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "7929 (agetty) S 1 7929 7929 1027 7929 4219136 143 0 0 0 0 1 0 0 20 0 1 0 2307029 112648192 421 18446744073709551615 4194304 4225836 140736983724864 140736983714200 215284081856 0 0 6 0 18446744071583330124 0 0 17 3 0 0 0 0 0 8422296 8423348 34213888 140736"..., 1024) = 316
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/8131/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "8131 (VirtualBox) S 1590 1590 1590 0 -1 4218880 966176 8200 86 3 15229 4559 2 6 20 0 4 0 2338939 1210290176 17489 18446744073709551615 4194304 4224312 140735302507824 140735302506656 215284098845 0 8192 4096 65536 18446744073709551615 0 0 17 5 0 0 127 0 0 "..., 1024) = 347
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/8144/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "8144 (VBoxXPCOMIPCD) S 1 8144 8143 0 -1 4218880 1814754 0 1 0 3791 8381 0 0 20 0 1 0 2339016 216399872 2362 18446744073709551615 4194304 4217905 140734377497216 140734377495744 215284098845 0 8192 4098 65536 18446744071581030089 0 0 17 4 0 0 3 0 0 8413744 "..., 1024) = 339
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/8149/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "8149 (VBoxSVC) S 1 8149 8148 0 -1 1077960704 4860369 1689 37 0 13059 13388 0 1 20 0 13 0 2339036 840671232 4142 18446744073709551615 4194304 7229572 140734778856576 140734778847232 215287381152 0 8192 4096 82454 18446744073709551615 0 0 17 6 0 0 11 0 0 114"..., 1024) = 346
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/8255/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "8255 (VirtualBox) S 8149 8255 8148 0 -1 4218880 48498783 0 48 0 188829 230461 0 0 20 0 25 0 2339348 4473335808 553851 18446744073709551615 4194304 4224312 140736982607104 140736982605936 215284098845 0 8192 4096 73728 18446744073709551615 0 0 17 0 0 0 1 0 "..., 1024) = 349
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/8337/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "8337 (terminator) S 1590 1590 1590 0 -1 4218880 12722 1667 14 8 1223 169 0 1 20 0 3 0 2342427 932540416 12371 18446744073709551615 4194304 4197092 140736488659168 140736488657536 215284098845 0 0 16781312 65538 18446744073709551615 0 0 17 1 0 0 243 0 0 629"..., 1024) = 344
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/8348/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "8348 (gnome-pty-helpe) S 8337 1590 1590 0 -1 1077960704 92 0 0 0 0 0 0 0 20 0 1 0 2342745 8650752 385 18446744073709551615 4194304 4206048 140733800421072 140733800420760 215284081856 0 0 285216770 16385 18446744071585951078 0 0 17 7 0 0 0 0 0 6303232 6304"..., 1024) = 334
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/8348/cmdline", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "gnome-pty-helper\0", 1024) = 17
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/8349/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "8349 (zsh) S 8337 8349 8349 34818 8444 4218880 1985 4320 0 0 4 1 1 1 20 0 1 0 2342745 144400384 1426 18446744073709551615 4194304 4885988 140735767864752 140735767863032 215283358646 0 2 3686404 134295555 18446744071579520745 0 0 17 5 0 0 18 0 0 9108512 91"..., 1024) = 337
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/8380/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "8380 (zsh) S 8337 8380 8380 34819 8445 4218880 1987 4309 0 0 4 1 0 2 20 0 1 0 2343195 144400384 1416 18446744073709551615 4194304 4885988 140736369815600 140736369813880 215283358646 0 2 3686404 134295555 18446744071579520745 0 0 17 5 0 0 0 0 0 9108512 912"..., 1024) = 336
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/8414/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "8414 (zsh) S 8337 8414 8414 34820 8446 4218880 1905 3107 0 0 3 1 0 1 20 0 1 0 2343230 144400384 1416 18446744073709551615 4194304 4885988 140737162250672 140737162248952 215283358646 0 2 3686404 134295555 18446744071579520745 0 0 17 6 0 0 0 0 0 9108512 912"..., 1024) = 336
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/8444/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "8444 (ssh) S 8349 8444 8349 34818 8444 4218880 469 0 6 0 28 56 0 0 20 0 1 0 2343622 78356480 1774 18446744073709551615 140503085268992 140503085733908 140734712340768 140734712330936 140503044060227 0 0 4096 134299655 18446744071581030089 0 0 17 6 0 0 29 0"..., 1024) = 373
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/8445/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "8445 (ssh) S 8380 8445 8380 34819 8445 4218880 468 0 0 0 2 0 0 0 20 0 1 0 2343845 78204928 1754 18446744073709551615 140487140892672 140487141357588 140733527952672 140733527942840 140487099683907 0 0 4096 134299655 18446744071581030089 0 0 17 2 0 0 0 0 0 "..., 1024) = 370
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/8446/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "8446 (ssh) S 8414 8446 8414 34820 8446 4218880 458 0 0 0 1 0 0 0 20 0 1 0 2344056 78204928 1712 18446744073709551615 139763651592192 139763652057108 140733199988608 140733199978776 139763610383427 0 0 4096 134299655 18446744071581030089 0 0 17 0 0 0 0 0 0 "..., 1024) = 370
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/10062/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "10062 (gvfsd-http) S 1 1531 1531 0 -1 4218880 466 0 4 0 1 0 0 0 20 0 3 0 3086455 418734080 2136 18446744073709551615 4194304 4345212 140736584031104 140736584030528 215284098845 0 0 4096 0 18446744073709551615 0 0 17 2 0 0 4 0 0 6446048 6461532 23441408 14"..., 1024) = 320
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/11275/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "11275 (bash) S 1590 1590 1590 0 -1 4218880 472 807 0 0 0 0 0 0 20 0 1 0 3235641 115867648 721 18446744073709551615 4194304 5097348 140735287941568 140735287939128 215283909372 0 65536 4 65538 18446744071579463158 0 0 17 5 0 0 0 0 0 9329392 9363189 17133568"..., 1024) = 323
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/11284/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "11284 (bash) S 11275 1590 1590 0 -1 4218880 1445 8905 0 0 0 0 1 5 20 0 1 0 3235643 116011008 794 18446744073709551615 4194304 5097348 140734200651488 140734200649080 215283909372 0 65536 4 65538 18446744071579463158 0 0 17 6 0 0 0 0 0 9329392 9363189 34054"..., 1024) = 326
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/11285/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "11285 (tee) S 11275 1590 1590 0 -1 4218880 114 0 0 0 0 0 0 0 20 0 1 0 3235643 110485504 445 18446744073709551615 4194304 4220061 140733948326544 140733948317976 215284081856 0 0 0 0 18446744071580982288 0 0 17 5 0 0 0 0 0 6319264 6320736 31223808 140733948"..., 1024) = 313
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/11367/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "11367 (steam) S 11284 1590 1590 0 -1 4218880 31827 1388432 0 0 35127 20665 237453 17796 20 0 17 0 3235650 299778048 28309 18446744073709551615 4148940800 4151413108 4292170624 4292133892 4148800736 0 65536 12304 17642 18446744073709551615 0 0 17 6 0 0 6 0 "..., 1024) = 337
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/11369/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "11369 (steam) S 11367 1590 1590 0 -1 4218944 34 0 0 0 0 0 0 0 20 0 1 0 3235671 98848768 7821 18446744073709551615 4148940800 4151413108 4292170624 4292132212 4148800736 0 65536 12310 1256 18446744071579463158 0 0 17 2 0 0 0 0 0 4151419272 4151474632 416570"..., 1024) = 307
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/11370/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "11370 (steamwebhelper) S 11369 1590 1590 0 -1 4218880 2809 0 0 0 887 791 0 0 20 0 15 0 3235671 299130880 10576 18446744073709551615 4149215232 4151548754 4289133264 4289131876 4149075168 0 0 67112960 1256 18446744073709551615 0 0 17 2 0 0 0 0 0 4151550224 "..., 1024) = 324
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/11371/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "11371 (steamwebhelper) S 11370 1590 1590 0 -1 4218944 443 0 0 0 1 0 0 0 20 0 1 0 3235673 117415936 3649 18446744073709551615 4149215232 4151548754 4289133264 4289124808 4149075168 0 0 67112960 0 18446744071581030089 0 0 17 2 0 0 0 0 0 4151550224 4151595536"..., 1024) = 314
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/11372/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "11372 (steamwebhelper) S 11370 1590 1590 0 -1 4218880 1370 8764 0 0 0 0 18 4 20 0 1 0 3235673 123297792 5963 18446744073709551615 4149043200 4151376722 4288116768 4288104120 4148903136 0 0 67112962 65536 18446744071585195494 0 0 17 7 0 0 0 0 0 4151378192 4"..., 1024) = 323
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/14224/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "14224 (kio_http_cache_) S 1590 1590 1590 0 -1 4218880 984 0 1 0 4 5 0 0 20 0 1 0 4466415 349986816 5490 18446744073709551615 4194304 4197012 140735465265472 140735465264312 215284098816 0 0 0 65536 18446744071581030089 0 0 17 5 0 0 195 0 0 6294784 6317568 "..., 1024) = 331
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/14224/cmdline", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "/usr/libexec/kde4/kio_http_cache_cleaner\0", 1024) = 41
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/15389/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "15389 (chrome) S 1983 1590 1590 0 -1 1077960768 414335 0 1 0 117415 10849 0 0 20 0 17 0 4885235 1094242304 21170 18446744073709551615 140145505849344 140145589364152 140733524847024 140733524845280 140145427030089 0 0 4098 1073807360 18446744073709551615 0"..., 1024) = 389
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/16761/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "16761 (kworker/0:0) S 2 0 0 0 -1 69247072 0 0 0 0 0 619 0 0 20 0 1 0 5835844 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 0 0 0 488 0 0 0 0 0 0 0 0 0 0\n", 1024) = 187
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/18043/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "18043 (kworker/5:0) S 2 0 0 0 -1 69247072 0 0 0 0 0 157 0 0 20 0 1 0 5852256 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 5 0 0 947 0 0 0 0 0 0 0 0 0 0\n", 1024) = 187
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/18258/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "18258 (kworker/1:2) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 20 0 1 0 7501286 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 1 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 183
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/20024/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "20024 (kworker/2:1) S 2 0 0 0 -1 69247072 0 0 0 0 0 147 0 0 20 0 1 0 8185646 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 2 0 0 3 0 0 0 0 0 0 0 0 0 0\n", 1024) = 185
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/21059/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "21059 (kworker/7:1) S 2 0 0 0 -1 69247072 0 0 0 0 0 34 0 0 20 0 1 0 8473533 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 184
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/21247/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "21247 (kworker/2:0) S 2 0 0 0 -1 69247072 0 0 0 0 0 35 0 0 20 0 1 0 8545656 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 2 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 184
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/21479/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "21479 (irq/26-mei_me) S 2 0 0 0 -1 2138176 0 0 0 0 0 0 0 0 -51 0 1 0 8879120 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579799663 0 0 17 6 50 1 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 186
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/21482/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "21482 (irq/16-mmc0) S 2 0 0 0 -1 2138176 0 0 0 0 0 0 0 0 -51 0 1 0 8879170 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579799663 0 0 17 1 50 1 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 184
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/21483/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "21483 (kworker/u17:0) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 8879197 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 2 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 186
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/21484/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "21484 (hci0) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 8879197 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 3 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 177
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/21485/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "21485 (hci0) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 8879197 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 3 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 177
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/21486/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "21486 (kworker/u17:1) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 8879197 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 0 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 186
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/21502/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "21502 (bluedevil-monol) S 1 21500 21500 0 -1 4218944 1164 0 0 0 13 6 0 0 20 0 1 0 8879407 445091840 7048 18446744073709551615 4194304 4239540 140733576200464 140733576199480 215284098816 0 0 4096 66792 18446744071581030089 0 0 17 7 0 0 0 0 0 6339856 652336"..., 1024) = 332
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/21502/cmdline", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "/usr/bin/bluedevil-monolithic\0", 1024) = 30
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/21506/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "21506 (ksysguardd) S 1702 1590 1590 0 -1 4218880 275 0 0 0 0 0 0 0 20 0 1 0 8879423 12304384 592 18446744073709551615 4194304 4344148 140735897336256 140735897335656 215284106307 0 0 0 0 18446744071581030089 0 0 17 3 0 0 0 0 0 8542176 8549572 32194560 1407"..., 1024) = 318
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/21525/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "21525 (kworker/1:0) S 2 0 0 0 -1 69247072 0 0 0 0 0 26 0 0 20 0 1 0 8879964 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 1 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 184
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/21538/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "21538 (dhclient) S 872 21538 872 0 -1 4219136 3458 383 0 0 0 0 0 0 20 0 1 0 8880255 104656896 4786 18446744073709551615 139688663752704 139688664161852 140734010771664 140734010770584 139688643777603 0 0 0 0 18446744071581030089 0 0 17 5 0 0 1 0 0 13968866"..., 1024) = 362
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/22635/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "22635 (su) S 1915 22635 1915 34817 22641 4219136 1040 699 2 1 0 1 3 1 20 0 1 0 9255610 185372672 1135 18446744073709551615 140612454203392 140612454226924 140734477135984 140734476872680 140612444541692 0 2147196671 0 16384 18446744071579463158 0 0 17 5 0 "..., 1024) = 378
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/22641/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "22641 (zsh) S 22635 22641 1915 34817 22641 4219136 12432 361976 0 53 66 14 629 262 20 0 1 0 9255813 147320832 1610 18446744073709551615 4194304 4885988 140734210715792 140734210712840 215284081856 0 0 3686400 134295555 18446744071583330124 0 0 17 2 0 0 11 "..., 1024) = 351
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/22763/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "22763 (kworker/3:0) S 2 0 0 0 -1 69247072 0 0 0 0 0 17 0 0 20 0 1 0 9265615 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 3 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 184
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/22787/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "22787 (kworker/7:2) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 20 0 1 0 9268971 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 183
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/22788/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "22788 (kworker/6:0) S 2 0 0 0 -1 69247072 0 0 0 0 0 8 0 0 20 0 1 0 9268974 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 6 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 183
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/23650/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "23650 (chrome) S 1983 1590 1590 0 -1 1077960768 113432 0 0 0 1147 242 0 0 20 0 12 0 9407629 1014628352 43010 18446744073709551615 140145505849344 140145589364152 140733524847024 140733524844592 140145427030089 0 0 4098 1073807360 18446744073709551615 0 0 1"..., 1024) = 384
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/23725/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "23725 (chrome) S 1983 1590 1590 0 -1 1077960768 51028 0 0 0 242 32 0 0 20 0 10 0 9423199 934481920 23145 18446744073709551615 140145505849344 140145589364152 140733524847024 140733524844592 140145427030089 0 0 4098 1073807360 18446744073709551615 0 0 17 4 "..., 1024) = 380
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/23784/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "23784 (chrome) S 1983 1590 1590 0 -1 1077960768 63850 0 0 0 413 78 0 0 20 0 10 0 9428238 1011597312 31415 18446744073709551615 140145505849344 140145589364152 140733524847024 140733524844592 140145427030089 0 0 4098 1073807360 18446744073709551615 0 0 17 2"..., 1024) = 381
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/23813/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "23813 (chrome) S 1983 1590 1590 0 -1 1077960768 20727 0 0 0 65 8 0 0 20 0 10 0 9521778 923324416 20752 18446744073709551615 140145505849344 140145589364152 140733524847024 140733524844592 140145427030089 0 0 4098 1073807360 18446744073709551615 0 0 17 6 0 "..., 1024) = 378
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/23827/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "23827 (chrome) S 1983 1590 1590 0 -1 1077960768 19752 0 0 0 89 16 0 0 20 0 10 0 9522303 913887232 19423 18446744073709551615 140145505849344 140145589364152 140733524847024 140733524844592 140145427030089 0 0 4098 1073807360 18446744073709551615 0 0 17 0 0"..., 1024) = 379
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/23956/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "23956 (kworker/4:2) S 2 0 0 0 -1 69247072 0 0 0 0 0 10 0 0 20 0 1 0 9625624 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 4 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 184
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/24008/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "24008 (kworker/6:1) S 2 0 0 0 -1 69247072 0 0 0 0 0 13 0 0 20 0 1 0 9628994 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 6 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 184
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/24011/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "24011 (chrome) S 1983 1590 1590 0 -1 1077960768 14186 0 0 0 49 7 0 0 20 0 8 0 9639316 889761792 18618 18446744073709551615 140145505849344 140145589364152 140733524847024 140733524844592 140145427030089 0 0 4098 1073807360 18446744073709551615 0 0 17 1 0 0"..., 1024) = 377
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/24027/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "24027 (chrome) S 1983 1590 1590 0 -1 1077960768 31734 0 0 0 127 11 0 0 20 0 10 0 9664628 933113856 23867 18446744073709551615 140145505849344 140145589364152 140733524847024 140733524844592 140145427030089 0 0 4098 1073807360 18446744073709551615 0 0 17 1 "..., 1024) = 380
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/24044/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "24044 (chrome) S 1983 1590 1590 0 -1 1077960768 209296 0 0 0 988 63 0 0 20 0 12 0 9673494 1001873408 37064 18446744073709551615 140145505849344 140145589364152 140733524847024 140733524844592 140145427030089 0 0 4098 1073807360 18446744073709551615 0 0 17 "..., 1024) = 382
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/24089/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "24089 (chrome) S 1983 1590 1590 0 -1 1077960768 29593 0 0 0 115 18 0 0 20 0 10 0 9680207 923078656 21612 18446744073709551615 140145505849344 140145589364152 140733524847024 140733524844592 140145427030089 0 0 4098 1073807360 18446744073709551615 0 0 17 2 "..., 1024) = 380
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/24294/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "24294 (chrome) S 1983 1590 1590 0 -1 1077960768 36329 0 0 0 1497 324 0 0 20 0 10 0 9792779 942866432 25458 18446744073709551615 140145505849344 140145589364152 140733524847024 140733524844592 140145427030089 0 0 4098 1073807360 18446744073709551615 0 0 17 "..., 1024) = 382
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/24355/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "24355 (chrome) S 1983 1590 1590 0 -1 1077960768 31578 0 0 0 124 14 0 0 20 0 10 0 9976537 938053632 24677 18446744073709551615 140145505849344 140145589364152 140733524847024 140733524844592 140145427030089 0 0 4098 1073807360 18446744073709551615 0 0 17 1 "..., 1024) = 380
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/24406/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "24406 (kworker/0:2) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 20 0 1 0 9985630 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 0 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 183
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/24435/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "24435 (kworker/3:2) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 20 0 1 0 9989012 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 3 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 183
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/24437/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "24437 (kworker/4:1) S 2 0 0 0 -1 69247072 0 0 0 0 0 4 0 0 20 0 1 0 9989015 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 4 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 183
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/24439/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "24439 (kworker/u16:2) S 2 0 0 0 -1 69247072 0 0 0 0 0 58 0 0 20 0 1 0 9991683 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 5 0 0 2 0 0 0 0 0 0 0 0 0 0\n", 1024) = 186
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/24448/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "24448 (chrome) S 1983 1590 1590 0 -1 1077960768 31991 0 0 0 118 12 0 0 20 0 10 0 10026345 935653376 24352 18446744073709551615 140145505849344 140145589364152 140733524847024 140733524844592 140145427030089 0 0 4098 1073807360 18446744073709551615 0 0 17 6"..., 1024) = 381
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/24473/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "24473 (chrome) S 1983 1590 1590 0 -1 1077960768 69207 0 0 0 306 29 0 0 20 0 12 0 10027367 973373440 30753 18446744073709551615 140145505849344 140145589364152 140733524847024 140733524844592 140145427030089 0 0 4098 1073807360 18446744073709551615 0 0 17 4"..., 1024) = 381
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/24534/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "24534 (kworker/u16:1) S 2 0 0 0 -1 69247072 0 0 0 0 0 34 0 0 20 0 1 0 10052242 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 6 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 187
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/24536/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "24536 (kworker/5:1) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 20 0 1 0 10053767 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 5 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 184
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/24586/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "24586 (chrome) S 1983 1590 1590 0 -1 1077960768 305651 0 0 0 2980 243 0 0 20 0 17 0 10080005 1369382912 130047 18446744073709551615 140145505849344 140145589364152 140733524847024 140733524844592 140145427030089 0 0 4098 1073807360 18446744073709551615 0 0"..., 1024) = 386
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/24608/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "24608 (kworker/u16:0) S 2 0 0 0 -1 69247072 0 0 0 0 0 21 0 0 20 0 1 0 10082337 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 6 0 0 2 0 0 0 0 0 0 0 0 0 0\n", 1024) = 187
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/25500/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "25500 (strace) S 7844 25500 7844 1026 25500 4219136 149 42 0 0 4 9 0 0 20 0 1 0 10110258 4816896 195 18446744073709551615 4194304 4618364 140735435922576 140735435921816 215283909546 0 0 3166215 0 18446744071579463158 0 0 17 4 0 0 0 0 0 6716944 6718416 256"..., 1024) = 328
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/25505/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "25505 (zdtm.sh) S 25500 25500 7844 1026 25500 4218880 932 4319 0 0 1 1 1 7 20 0 1 0 10110259 116142080 804 18446744073709551615 4194304 5097348 140735370719856 140735370706792 215283909372 0 65536 4 1132560123 18446744071579463158 0 0 17 0 0 0 0 0 0 932939"..., 1024) = 341
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/25524/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "25524 (criu) S 1 25500 7844 1026 25500 1077960768 23 0 0 0 0 0 0 0 20 0 1 0 10110266 14139392 88 18446744073709551615 4194304 4919340 140735413616416 140735413615048 215283910352 0 0 512 0 18446744071579865275 0 0 17 3 0 0 0 0 0 7019984 7044964 23404544 14"..., 1024) = 320
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/proc/25530/stat", O_RDONLY) = 3
25546 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "25530 (criu) S 1 25500 7844 1026 25500 1077960768 23 0 0 0 0 0 0 0 20 0 1 0 10110270 14139392 88 18446744073709551615 4194304 4919340 140736088853488 140736088852120 215283910352 0 0 512 0 18446744071579865275 0 0 17 1 0 0 0 0 0 7019984 7044964 38346752 14"..., 1024) = 320
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC) = 3
25546 fstat(3, {st_mode=S_IFREG|0644, st_size=2492, ...}) = 0
25546 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe8822e8000
25546 read(3, "# Locale name alias data base.\n# Copyright (C) 1996-2013 Free Software Foundation, Inc.\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License as published by\n# the Free Software Foun"..., 4096) = 2492
25546 read(3, "", 4096)                 = 0
25546 close(3)                          = 0
25546 munmap(0x7fe8822e8000, 4096)      = 0
25546 open("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/psmisc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25546 open("/usr/share/locale/en_US.utf8/LC_MESSAGES/psmisc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25546 open("/usr/share/locale/en_US/LC_MESSAGES/psmisc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25546 open("/usr/share/locale/en.UTF-8/LC_MESSAGES/psmisc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25546 open("/usr/share/locale/en.utf8/LC_MESSAGES/psmisc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25546 open("/usr/share/locale/en/LC_MESSAGES/psmisc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25546 write(2, "cwd00: no process found\n", 24) = 24
25546 exit_group(1)                     = ?
25546 +++ exited with 1 +++
25505 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 1}], 0, NULL) = 25546
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25546, si_uid=0, si_status=1, si_utime=0, si_stime=2} ---
25505 wait4(-1, 0x7fff81c739d0, WNOHANG, NULL) = -1 ECHILD (No child processes)
25505 rt_sigreturn()                    = 0
25505 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25505 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25505 stat("/usr/lib64/qt-3.3/bin/make", 0x7fff81c73fa0) = -1 ENOENT (No such file or directory)
25505 stat("/usr/local/bin/make", 0x7fff81c73fa0) = -1 ENOENT (No such file or directory)
25505 stat("/usr/bin/make", {st_mode=S_IFREG|0755, st_size=186600, ...}) = 0
25505 stat("/usr/bin/make", {st_mode=S_IFREG|0755, st_size=186600, ...}) = 0
25505 geteuid()                         = 0
25505 getegid()                         = 0
25505 getuid()                          = 0
25505 getgid()                          = 0
25505 access("/usr/bin/make", X_OK)     = 0
25505 stat("/usr/bin/make", {st_mode=S_IFREG|0755, st_size=186600, ...}) = 0
25505 geteuid()                         = 0
25505 getegid()                         = 0
25505 getuid()                          = 0
25505 getgid()                          = 0
25505 access("/usr/bin/make", R_OK)     = 0
25505 stat("/usr/bin/make", {st_mode=S_IFREG|0755, st_size=186600, ...}) = 0
25505 stat("/usr/bin/make", {st_mode=S_IFREG|0755, st_size=186600, ...}) = 0
25505 geteuid()                         = 0
25505 getegid()                         = 0
25505 getuid()                          = 0
25505 getgid()                          = 0
25505 access("/usr/bin/make", X_OK)     = 0
25505 stat("/usr/bin/make", {st_mode=S_IFREG|0755, st_size=186600, ...}) = 0
25505 geteuid()                         = 0
25505 getegid()                         = 0
25505 getuid()                          = 0
25505 getgid()                          = 0
25505 access("/usr/bin/make", R_OK)     = 0
25505 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25505 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25547
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25547 close(255 <unfinished ...>
25505 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25547 <... close resumed> )             = 0
25505 <... rt_sigprocmask resumed> [], 8) = 0
25547 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25505 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25547 <... rt_sigprocmask resumed> NULL, 8) = 0
25505 <... rt_sigprocmask resumed> NULL, 8) = 0
25547 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25547 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25505 <... rt_sigprocmask resumed> [], 8) = 0
25547 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25547 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25505 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25547 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 wait4(-1,  <unfinished ...>
25547 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25547 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25547 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25547 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25547 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25547 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25547 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25547 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25547 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25547 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25547 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25547 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25547 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25547 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25547 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25547 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25547 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25547 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25547 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25547 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25547 execve("/usr/bin/make", ["make", "-C", "zdtm/live/static", "cwd00.cleanout"], [/* 35 vars */]) = 0
25547 brk(0)                            = 0x1d39000
25547 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fae3996c000
25547 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25547 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25547 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25547 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fae3994c000
25547 close(3)                          = 0
25547 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25547 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25547 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25547 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25547 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25547 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25547 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25547 close(3)                          = 0
25547 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fae3994b000
25547 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fae39949000
25547 arch_prctl(ARCH_SET_FS, 0x7fae39949740) = 0
25547 mprotect(0x629000, 4096, PROT_READ) = 0
25547 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25547 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25547 munmap(0x7fae3994c000, 129086)    = 0
25547 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25547 setrlimit(RLIMIT_STACK, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0
25547 brk(0)                            = 0x1d39000
25547 brk(0x1d5a000)                    = 0x1d5a000
25547 brk(0)                            = 0x1d5a000
25547 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25547 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25547 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fae33420000
25547 close(3)                          = 0
25547 rt_sigaction(SIGHUP, {0x406060, [HUP], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25547 rt_sigaction(SIGQUIT, {0x406060, [QUIT], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25547 rt_sigaction(SIGINT, {0x406060, [INT], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25547 rt_sigaction(SIGTERM, {0x406060, [TERM], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25547 rt_sigaction(SIGXCPU, {0x406060, [XCPU], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25547 rt_sigaction(SIGXFSZ, {0x406060, [XFSZ], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25547 rt_sigaction(SIGCHLD, {SIG_DFL, [CHLD], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25547 getcwd("/root/git/criu/test", 4096) = 20
25547 chdir("zdtm/live/static")         = 0
25547 stat("/usr/include", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25547 stat("/usr/gnu/include", 0x7fff57b3ccb0) = -1 ENOENT (No such file or directory)
25547 stat("/usr/local/include", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25547 stat("/usr/include", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25547 getcwd("/root/git/criu/test/zdtm/live/static", 4096) = 37
25547 rt_sigaction(SIGCHLD, {0x40ec00, [CHLD], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [CHLD], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25547 rt_sigaction(SIGUSR1, {0x411670, [USR1], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25547 brk(0)                            = 0x1d5a000
25547 brk(0x1d7b000)                    = 0x1d7b000
25547 stat(".", {st_mode=S_IFDIR|0777, st_size=36864, ...}) = 0
25547 openat(AT_FDCWD, ".", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 3
25547 getdents(3, /* 360 entries */, 32768) = 13280
25547 getdents(3, /* 0 entries */, 32768) = 0
25547 close(3)                          = 0
25547 open("Makefile", O_RDONLY)        = 3
25547 fcntl(3, F_SETFD, FD_CLOEXEC)     = 0
25547 fstat(3, {st_mode=S_IFREG|0644, st_size=7052, ...}) = 0
25547 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fae3996b000
25547 read(3, "include ../../Makefile.inc\n\nLIBDIR\t= ../../lib\nLIB\t= $(LIBDIR)/libzdtmtst.a\noverride CPPFLAGS += -I$(LIBDIR)\nCFLAGS\t= -g -O2 -Wall -Werror -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=0\nCFLAGS\t+= $(USERCFLAGS)\n\nTST_NOFILE\t=\t\t\t\t\\\n\t\tbusyloop00\t\t\t\\\n\t\tsleeping00\t\t\t\\\n\t\t"..., 4096) = 4096
25547 open("../../Makefile.inc", O_RDONLY) = 4
25547 fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
25547 fstat(4, {st_mode=S_IFREG|0644, st_size=511, ...}) = 0
25547 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fae3996a000
25547 read(4, "ARCH ?= $(shell uname -m | sed\t\t\\\n\t\t-e s/i.86/i386/\t\t\\\n\t\t-e s/sun4u/sparc64/\t\\\n\t\t-e s/arm.*/arm/\t\t\\\n\t\t-e s/sa110/arm/\t\t\\\n\t\t-e s/s390x/s390/\t\\\n\t\t-e s/parisc64/parisc/\t\\\n\t\t-e s/ppc.*/powerpc/\t\\\n\t\t-e s/mips.*/mips/\t\\\n\t\t-e s/sh[234].*/sh/)\n\nSRCARCH := $(ARCH)\n"..., 4096) = 511
25547 pipe([5, 6])                      = 0
25547 vfork( <unfinished ...>
25548 setrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25548 dup2(6, 1)                        = 1
25548 close(6)                          = 0
25548 execve("/bin/sh", ["/bin/sh", "-c", "uname -m | sed -e s/i.86/i386/ -e s/sun4u/sparc64/ -e s/arm.*/arm/ -e s/sa110/arm/ -e s/s390x/s390/ -e s/parisc64/parisc/ -e s/ppc.*/powerpc/ -e s/mips.*/mips/ -e s/sh[234].*/sh/"], [/* 35 vars */] <unfinished ...>
25547 <... vfork resumed> )             = 25548
25547 close(6)                          = 0
25547 read(5,  <unfinished ...>
25548 <... execve resumed> )            = 0
25548 brk(0)                            = 0x1fba000
25548 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fdb49662000
25548 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25548 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25548 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25548 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fdb49642000
25548 close(3)                          = 0
25548 open("/lib64/libtinfo.so.5", O_RDONLY|O_CLOEXEC) = 3
25548 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\316\340\"2\0\0\0@\0\0\0\0\0\0\0\10\246\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\"2\0\0\0\0\0\340\"2\0\0\0<O\2\0\0\0\0\0<O\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0x]\2\0\0\0\0\0x]\2#2\0\0\0x]\2#2\0\0\0\2209\0\0\0\0\0\0\210A\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\20\215\2\0\0\0\0\0\20\215\2#2\0\0\0\20\215\2#2\0\0\0\320\1\0\0\0\0\0\0\320\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340\"2\0\0\0"..., 832) = 832
25548 fstat(3, {st_mode=S_IFREG|0755, st_size=175560, ...}) = 0
25548 mmap(0x3222e00000, 2268928, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3222e00000
25548 mprotect(0x3222e25000, 2097152, PROT_NONE) = 0
25548 mmap(0x3223025000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x3223025000
25548 close(3)                          = 0
25548 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
25548 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
25548 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
25548 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
25548 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
25548 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
25548 close(3)                          = 0
25548 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25548 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25548 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25548 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fdb49641000
25548 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25548 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25548 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25548 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25548 close(3)                          = 0
25548 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fdb4963f000
25548 arch_prctl(ARCH_SET_FS, 0x7fdb4963f740) = 0
25548 mprotect(0x6dc000, 4096, PROT_READ) = 0
25548 mprotect(0x3223025000, 16384, PROT_READ) = 0
25548 mprotect(0x321fc02000, 4096, PROT_READ) = 0
25548 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25548 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25548 munmap(0x7fdb49642000, 129086)    = 0
25548 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25548 open("/dev/tty", O_RDWR|O_NONBLOCK) = 3
25548 close(3)                          = 0
25548 brk(0)                            = 0x1fba000
25548 brk(0x1fdb000)                    = 0x1fdb000
25548 brk(0)                            = 0x1fdb000
25548 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25548 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25548 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fdb43116000
25548 close(3)                          = 0
25548 brk(0)                            = 0x1fdb000
25548 getuid()                          = 0
25548 getgid()                          = 0
25548 geteuid()                         = 0
25548 getegid()                         = 0
25548 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25548 open("/proc/meminfo", O_RDONLY|O_CLOEXEC) = 3
25548 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25548 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fdb49661000
25548 read(3, "MemTotal:       16108584 kB\nMemFree:         5564548 kB\nMemAvailable:   10631112 kB\nBuffers:          425488 kB\nCached:          4861956 kB\nSwapCached:            0 kB\nActive:          5397392 kB\nInactive:        2391896 kB\nActive(anon):    2508100 kB\nInac"..., 1024) = 1024
25548 close(3)                          = 0
25548 munmap(0x7fdb49661000, 4096)      = 0
25548 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25548 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25548 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25548 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25548 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25548 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25548 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25548 rt_sigaction(SIGQUIT, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25548 uname({sys="Linux", node="localhost.localdomain", ...}) = 0
25548 stat("/root/git/criu/test", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25548 stat(".", {st_mode=S_IFDIR|0777, st_size=36864, ...}) = 0
25548 getcwd("/root/git/criu/test/zdtm/live/static", 4096) = 37
25548 getpid()                          = 25548
25548 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25548 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25548 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7fdb4965b000
25548 close(3)                          = 0
25548 getppid()                         = 25547
25548 getpgrp()                         = 25500
25548 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25548 getrlimit(RLIMIT_NPROC, {rlim_cur=62850, rlim_max=62850}) = 0
25548 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25548 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25548 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25548 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25548 pipe([3, 4])                      = 0
25548 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0
25548 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fdb4963fa10) = 25549
25548 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25549 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25548 <... rt_sigprocmask resumed> NULL, 8) = 0
25549 <... rt_sigprocmask resumed> NULL, 8) = 0
25548 close(4 <unfinished ...>
25549 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25548 <... close resumed> )             = 0
25549 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25549 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25548 close(4 <unfinished ...>
25549 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25548 <... close resumed> )             = -1 EBADF (Bad file descriptor)
25549 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25548 rt_sigprocmask(SIG_BLOCK, [INT CHLD],  <unfinished ...>
25549 close(3 <unfinished ...>
25548 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25549 <... close resumed> )             = 0
25548 clone( <unfinished ...>
25549 dup2(4, 1)                        = 1
25549 close(4)                          = 0
25548 <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fdb4963fa10) = 25550
25550 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25548 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25550 <... rt_sigprocmask resumed> NULL, 8) = 0
25549 stat(".",  <unfinished ...>
25550 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25549 <... stat resumed> {st_mode=S_IFDIR|0777, st_size=36864, ...}) = 0
25550 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25549 stat("/usr/lib64/qt-3.3/bin/uname",  <unfinished ...>
25550 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25549 <... stat resumed> 0x7fff172f6800) = -1 ENOENT (No such file or directory)
25550 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25549 stat("/usr/local/bin/uname",  <unfinished ...>
25550 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25549 <... stat resumed> 0x7fff172f6800) = -1 ENOENT (No such file or directory)
25550 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25549 stat("/usr/bin/uname",  <unfinished ...>
25548 <... rt_sigprocmask resumed> NULL, 8) = 0
25549 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25550 dup2(3, 0 <unfinished ...>
25549 stat("/usr/bin/uname",  <unfinished ...>
25550 <... dup2 resumed> )              = 0
25549 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25550 close(3 <unfinished ...>
25549 geteuid( <unfinished ...>
25550 <... close resumed> )             = 0
25549 <... geteuid resumed> )           = 0
25548 close(3 <unfinished ...>
25549 getegid( <unfinished ...>
25548 <... close resumed> )             = 0
25549 <... getegid resumed> )           = 0
25549 getuid( <unfinished ...>
25548 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25549 <... getuid resumed> )            = 0
25548 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25549 getgid()                          = 0
25548 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25549 access("/usr/bin/uname", X_OK <unfinished ...>
25550 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25549 <... access resumed> )            = 0
25548 <... rt_sigprocmask resumed> NULL, 8) = 0
25550 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25549 stat("/usr/bin/uname",  <unfinished ...>
25548 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25550 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25549 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25550 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25549 geteuid( <unfinished ...>
25548 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25550 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25549 <... geteuid resumed> )           = 0
25550 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25549 getegid( <unfinished ...>
25548 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25550 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25549 <... getegid resumed> )           = 0
25550 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25549 getuid( <unfinished ...>
25548 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25549 <... getuid resumed> )            = 0
25550 stat(".",  <unfinished ...>
25549 getgid( <unfinished ...>
25550 <... stat resumed> {st_mode=S_IFDIR|0777, st_size=36864, ...}) = 0
25549 <... getgid resumed> )            = 0
25550 stat("/usr/lib64/qt-3.3/bin/sed",  <unfinished ...>
25549 access("/usr/bin/uname", R_OK <unfinished ...>
25550 <... stat resumed> 0x7fff172f6800) = -1 ENOENT (No such file or directory)
25549 <... access resumed> )            = 0
25550 stat("/usr/local/bin/sed",  <unfinished ...>
25549 stat("/usr/bin/uname",  <unfinished ...>
25550 <... stat resumed> 0x7fff172f6800) = -1 ENOENT (No such file or directory)
25549 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25550 stat("/usr/bin/sed",  <unfinished ...>
25549 stat("/usr/bin/uname",  <unfinished ...>
25550 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25549 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25550 stat("/usr/bin/sed",  <unfinished ...>
25549 geteuid( <unfinished ...>
25550 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25549 <... geteuid resumed> )           = 0
25550 geteuid( <unfinished ...>
25549 getegid( <unfinished ...>
25550 <... geteuid resumed> )           = 0
25549 <... getegid resumed> )           = 0
25550 getegid( <unfinished ...>
25549 getuid( <unfinished ...>
25550 <... getegid resumed> )           = 0
25549 <... getuid resumed> )            = 0
25550 getuid( <unfinished ...>
25549 getgid( <unfinished ...>
25550 <... getuid resumed> )            = 0
25549 <... getgid resumed> )            = 0
25550 getgid( <unfinished ...>
25549 access("/usr/bin/uname", X_OK <unfinished ...>
25550 <... getgid resumed> )            = 0
25549 <... access resumed> )            = 0
25550 access("/usr/bin/sed", X_OK <unfinished ...>
25549 stat("/usr/bin/uname",  <unfinished ...>
25550 <... access resumed> )            = 0
25549 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25550 stat("/usr/bin/sed",  <unfinished ...>
25549 geteuid( <unfinished ...>
25550 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25549 <... geteuid resumed> )           = 0
25550 geteuid( <unfinished ...>
25549 getegid( <unfinished ...>
25550 <... geteuid resumed> )           = 0
25549 <... getegid resumed> )           = 0
25550 getegid( <unfinished ...>
25549 getuid( <unfinished ...>
25550 <... getegid resumed> )           = 0
25549 <... getuid resumed> )            = 0
25550 getuid( <unfinished ...>
25549 getgid( <unfinished ...>
25550 <... getuid resumed> )            = 0
25549 <... getgid resumed> )            = 0
25550 getgid( <unfinished ...>
25549 access("/usr/bin/uname", R_OK <unfinished ...>
25550 <... getgid resumed> )            = 0
25549 <... access resumed> )            = 0
25550 access("/usr/bin/sed", R_OK <unfinished ...>
25548 wait4(-1,  <unfinished ...>
25550 <... access resumed> )            = 0
25549 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25550 stat("/usr/bin/sed",  <unfinished ...>
25549 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25550 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25549 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25550 stat("/usr/bin/sed",  <unfinished ...>
25549 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25550 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25549 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25550 geteuid( <unfinished ...>
25549 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25550 <... geteuid resumed> )           = 0
25549 execve("/usr/bin/uname", ["uname", "-m"], [/* 34 vars */] <unfinished ...>
25550 getegid()                         = 0
25550 getuid()                          = 0
25550 getgid()                          = 0
25550 access("/usr/bin/sed", X_OK)      = 0
25550 stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25550 geteuid()                         = 0
25550 getegid()                         = 0
25550 getuid()                          = 0
25550 getgid()                          = 0
25549 <... execve resumed> )            = 0
25550 access("/usr/bin/sed", R_OK)      = 0
25549 brk(0 <unfinished ...>
25550 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25549 <... brk resumed> )               = 0x851000
25550 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25550 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25549 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25550 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25549 <... mmap resumed> )              = 0x7f4431006000
25550 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25549 access("/etc/ld.so.preload", R_OK <unfinished ...>
25550 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25549 <... access resumed> )            = -1 ENOENT (No such file or directory)
25550 execve("/usr/bin/sed", ["sed", "-e", "s/i.86/i386/", "-e", "s/sun4u/sparc64/", "-e", "s/arm.*/arm/", "-e", "s/sa110/arm/", "-e", "s/s390x/s390/", "-e", "s/parisc64/parisc/", "-e", "s/ppc.*/powerpc/", "-e", "s/mips.*/mips/", "-e", "s/sh[234].*/sh/"], [/* 34 vars */] <unfinished ...>
25549 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25549 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25549 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f4430fe6000
25549 close(3)                          = 0
25549 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25549 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25549 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25550 <... execve resumed> )            = 0
25549 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25550 brk(0 <unfinished ...>
25549 <... mmap resumed> )              = 0x321fe00000
25550 <... brk resumed> )               = 0x1611000
25549 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
25550 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25549 <... mprotect resumed> )          = 0
25550 <... mmap resumed> )              = 0x7f0218704000
25549 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
25550 access("/etc/ld.so.preload", R_OK <unfinished ...>
25549 <... mmap resumed> )              = 0x32201b3000
25550 <... access resumed> )            = -1 ENOENT (No such file or directory)
25549 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25550 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
25549 <... mmap resumed> )              = 0x32201b9000
25550 <... open resumed> )              = 3
25549 close(3 <unfinished ...>
25550 fstat(3,  <unfinished ...>
25549 <... close resumed> )             = 0
25550 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25550 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25549 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25550 <... mmap resumed> )              = 0x7f02186e4000
25549 <... mmap resumed> )              = 0x7f4430fe5000
25550 close(3)                          = 0
25549 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25550 open("/lib64/libacl.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25549 <... mmap resumed> )              = 0x7f4430fe3000
25550 <... open resumed> )              = 3
25549 arch_prctl(ARCH_SET_FS, 0x7f4430fe3740 <unfinished ...>
25550 read(3,  <unfinished ...>
25549 <... arch_prctl resumed> )        = 0
25550 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\37`\3423\0\0\0@\0\0\0\0\0\0\0 \221\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0 \0\37\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`\3423\0\0\0\0\0`\3423\0\0\0\214o\0\0\0\0\0\0\214o\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220}\0\0\0\0\0\0\220}\200\3423\0\0\0\220}\200\3423\0\0\0\300\4\0\0\0\0\0\0\360\4\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\260}\0\0\0\0\0\0\260}\200\3423\0\0\0\260}\200\3423\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1`\3423\0\0\0"..., 832) = 832
25550 fstat(3, {st_mode=S_IFREG|0755, st_size=39200, ...}) = 0
25549 mprotect(0x606000, 4096, PROT_READ <unfinished ...>
25550 mmap(0x33e2600000, 2130560, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25549 <... mprotect resumed> )          = 0
25550 <... mmap resumed> )              = 0x33e2600000
25549 mprotect(0x32201b3000, 16384, PROT_READ <unfinished ...>
25550 mprotect(0x33e2607000, 2097152, PROT_NONE <unfinished ...>
25549 <... mprotect resumed> )          = 0
25550 <... mprotect resumed> )          = 0
25549 mprotect(0x321f81f000, 4096, PROT_READ <unfinished ...>
25550 mmap(0x33e2807000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000 <unfinished ...>
25549 <... mprotect resumed> )          = 0
25550 <... mmap resumed> )              = 0x33e2807000
25549 munmap(0x7f4430fe6000, 129086 <unfinished ...>
25550 close(3)                          = 0
25549 <... munmap resumed> )            = 0
25550 open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3
25550 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240d`!2\0\0\0@\0\0\0\0\0\0\0\370-\2\0\0\0\0\0\0\0\0\0@\0008\0\10\0@\0!\0 \0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`!2\0\0\0\0\0`!2\0\0\0\274\n\2\0\0\0\0\0\274\n\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220\f\2\0\0\0\0\0\220\f\202!2\0\0\0\220\f\202!2\0\0\0$\t\0\0\0\0\0\0\10,\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0H\r\2\0\0\0\0\0H\r\202!2\0\0\0H\r\202!2\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0\2\0\0\0\0\0\0\0\2`!2\0\0\0"..., 832) = 832
25550 fstat(3, {st_mode=S_IFREG|0755, st_size=144952, ...}) = 0
25549 brk(0 <unfinished ...>
25550 mmap(0x3221600000, 2242712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25549 <... brk resumed> )               = 0x851000
25550 <... mmap resumed> )              = 0x3221600000
25549 brk(0x872000 <unfinished ...>
25550 mprotect(0x3221621000, 2093056, PROT_NONE <unfinished ...>
25549 <... brk resumed> )               = 0x872000
25550 <... mprotect resumed> )          = 0
25549 brk(0 <unfinished ...>
25550 mmap(0x3221820000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000 <unfinished ...>
25549 <... brk resumed> )               = 0x872000
25550 <... mmap resumed> )              = 0x3221820000
25549 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC <unfinished ...>
25550 mmap(0x3221822000, 6296, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25549 <... open resumed> )              = 3
25550 <... mmap resumed> )              = 0x3221822000
25549 fstat(3,  <unfinished ...>
25550 close(3 <unfinished ...>
25549 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25550 <... close resumed> )             = 0
25549 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25550 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC <unfinished ...>
25549 <... mmap resumed> )              = 0x7f442aaba000
25550 <... open resumed> )              = 3
25549 close(3 <unfinished ...>
25550 read(3,  <unfinished ...>
25549 <... close resumed> )             = 0
25550 <... read resumed> "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25550 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25549 uname( <unfinished ...>
25550 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25549 <... uname resumed> {sys="Linux", node="localhost.localdomain", ...}) = 0
25550 <... mmap resumed> )              = 0x7f02186e3000
25549 fstat(1,  <unfinished ...>
25550 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25549 <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25550 <... mmap resumed> )              = 0x321fe00000
25549 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25550 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
25549 <... mmap resumed> )              = 0x7f4431005000
25550 <... mprotect resumed> )          = 0
25549 write(1, "x86_64\n", 7 <unfinished ...>
25550 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
25549 <... write resumed> )             = 7
25550 <... mmap resumed> )              = 0x32201b3000
25549 close(1 <unfinished ...>
25550 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25549 <... close resumed> )             = 0
25550 <... mmap resumed> )              = 0x32201b9000
25549 munmap(0x7f4431005000, 4096 <unfinished ...>
25550 close(3)                          = 0
25549 <... munmap resumed> )            = 0
25550 open("/lib64/libattr.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25549 close(2 <unfinished ...>
25550 <... open resumed> )              = 3
25549 <... close resumed> )             = 0
25550 read(3,  <unfinished ...>
25549 exit_group(0)                     = ?
25550 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\23 \3433\0\0\0@\0\0\0\0\0\0\0\320N\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 \3433\0\0\0\0\0 \3433\0\0\0\364;\0\0\0\0\0\0\364;\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\300=\0\0\0\0\0\0\300=@\3433\0\0\0\300=@\3433\0\0\0\240\3\0\0\0\0\0\0\260\3\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\340=\0\0\0\0\0\0\340=@\3433\0\0\0\340=@\3433\0\0\0\360\1\0\0\0\0\0\0\360\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 \3433\0\0\0"..., 832) = 832
25550 fstat(3, {st_mode=S_IFREG|0755, st_size=22160, ...}) = 0
25550 mmap(0x33e3200000, 2113904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x33e3200000
25550 mprotect(0x33e3204000, 2093056, PROT_NONE) = 0
25549 +++ exited with 0 +++
25550 mmap(0x33e3403000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000 <unfinished ...>
25548 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25549
25550 <... mmap resumed> )              = 0x33e3403000
25548 wait4(-1,  <unfinished ...>
25550 close(3)                          = 0
25550 open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3
25550 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\27 !2\0\0\0@\0\0\0\0\0\0\0Xe\6\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 !2\0\0\0\0\0 !2\0\0\0004F\6\0\0\0\0\0004F\6\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\360K\6\0\0\0\0\0\360KF!2\0\0\0\360KF!2\0\0\0000\5\0\0\0\0\0\0\30\6\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0008M\6\0\0\0\0\0008MF!2\0\0\0008MF!2\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 !2\0\0\0"..., 832) = 832
25550 fstat(3, {st_mode=S_IFREG|0755, st_size=421144, ...}) = 0
25550 mmap(0x3221200000, 2511368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3221200000
25550 mprotect(0x3221265000, 2093056, PROT_NONE) = 0
25550 mmap(0x3221464000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x64000) = 0x3221464000
25550 close(3)                          = 0
25550 open("/lib64/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3
25550 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3400\340 2\0\0\0@\0\0\0\0\0\0\0HW\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340 2\0\0\0\0\0\340 2\0\0\0\3646\2\0\0\0\0\0\3646\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3409\2\0\0\0\0\0\3409\2!2\0\0\0\3409\2!2\0\0\0\220\10\0\0\0\0\0\0\230\10\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0@=\2\0\0\0\0\0@=\2!2\0\0\0@=\2!2\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340 2\0\0\0"..., 832) = 832
25550 fstat(3, {st_mode=S_IFREG|0755, st_size=155400, ...}) = 0
25550 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f02186e2000
25550 mmap(0x3220e00000, 2245240, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220e00000
25550 mprotect(0x3220e24000, 2093056, PROT_NONE) = 0
25550 mmap(0x3221023000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x3221023000
25550 close(3)                          = 0
25550 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
25550 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
25550 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
25550 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
25550 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
25550 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
25550 close(3)                          = 0
25550 open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
25550 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220m  2\0\0\0@\0\0\0\0\0\0\0\230B\2\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0)\0(\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0  2\0\0\0@\0  2\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\340\31\1\0\0\0\0\0\340\31! 2\0\0\0\340\31! 2\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0  2\0\0\0\0\0  2\0\0\0\360t\1\0\0\0\0\0\360t\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0p{\1\0\0\0\0\0p{A 2\0\0\0"..., 832) = 832
25550 fstat(3, {st_mode=S_IFREG|0755, st_size=150744, ...}) = 0
25550 mmap(0x3220200000, 2213104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220200000
25550 mprotect(0x3220218000, 2093056, PROT_NONE) = 0
25550 mmap(0x3220417000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x3220417000
25550 mmap(0x3220419000, 13552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3220419000
25550 close(3)                          = 0
25550 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f02186e1000
25550 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f02186e0000
25550 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f02186de000
25550 arch_prctl(ARCH_SET_FS, 0x7f02186de840) = 0
25550 mprotect(0x611000, 4096, PROT_READ) = 0
25550 mprotect(0x33e2807000, 4096, PROT_READ) = 0
25550 mprotect(0x3221820000, 4096, PROT_READ) = 0
25550 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25550 mprotect(0x33e3403000, 4096, PROT_READ) = 0
25550 mprotect(0x3221464000, 4096, PROT_READ) = 0
25550 mprotect(0x3221023000, 4096, PROT_READ) = 0
25550 mprotect(0x321fc02000, 4096, PROT_READ) = 0
25550 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25550 mprotect(0x3220417000, 4096, PROT_READ) = 0
25550 munmap(0x7f02186e4000, 129086)    = 0
25550 set_tid_address(0x7f02186deb10)   = 25550
25550 set_robust_list(0x7f02186deb20, 24) = 0
25550 rt_sigaction(SIGRTMIN, {0x3220206880, [], SA_RESTORER|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25550 rt_sigaction(SIGRT_1, {0x3220206910, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25550 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
25550 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25550 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
25550 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
25550 stat("/sys/fs/selinux", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
25550 brk(0)                            = 0x1611000
25550 brk(0x1632000)                    = 0x1632000
25550 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25550 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25550 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f02121b5000
25550 close(3)                          = 0
25550 open("/usr/lib64/charset.alias", O_RDONLY|O_NOFOLLOW) = -1 ENOENT (No such file or directory)
25550 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25550 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25550 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7f02186fd000
25550 close(3)                          = 0
25550 futex(0x32201b8a70, FUTEX_WAKE_PRIVATE, 2147483647) = 0
25550 fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25550 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f02186fc000
25550 read(0, "x86_64\n", 4096)         = 7
25550 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25550 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f02186fb000
25550 read(0, "", 4096)                 = 0
25550 write(1, "x86_64\n", 7)           = 7
25547 <... read resumed> "x86_64\n", 200) = 7
25550 close(1 <unfinished ...>
25547 read(5,  <unfinished ...>
25550 <... close resumed> )             = 0
25550 munmap(0x7f02186fb000, 4096)      = 0
25550 close(2)                          = 0
25550 exit_group(0)                     = ?
25550 +++ exited with 0 +++
25548 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25550
25548 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
25548 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25548 close(3)                          = -1 EBADF (Bad file descriptor)
25548 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25548 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25549, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25548 wait4(-1, 0x7fff172f6550, WNOHANG, NULL) = -1 ECHILD (No child processes)
25548 rt_sigreturn()                    = 0
25548 exit_group(0)                     = ?
25548 +++ exited with 0 +++
25547 <... read resumed> "", 193)       = 0
25547 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25548, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25547 rt_sigreturn()                    = 0
25547 close(5)                          = 0
25547 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25548
25547 pipe([5, 6])                      = 0
25547 vfork( <unfinished ...>
25551 setrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25551 dup2(6, 1)                        = 1
25551 close(6)                          = 0
25551 execve("/bin/sh", ["/bin/sh", "-c", "uname -m | sed -e s/i.86/i386/ -e s/sun4u/sparc64/ -e s/arm.*/arm/ -e s/sa110/arm/ -e s/s390x/s390/ -e s/parisc64/parisc/ -e s/ppc.*/powerpc/ -e s/mips.*/mips/ -e s/sh[234].*/sh/"], [/* 35 vars */] <unfinished ...>
25547 <... vfork resumed> )             = 25551
25547 close(6)                          = 0
25547 read(5,  <unfinished ...>
25551 <... execve resumed> )            = 0
25551 brk(0)                            = 0x28d4000
25551 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fba13649000
25551 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25551 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25551 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25551 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fba13629000
25551 close(3)                          = 0
25551 open("/lib64/libtinfo.so.5", O_RDONLY|O_CLOEXEC) = 3
25551 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\316\340\"2\0\0\0@\0\0\0\0\0\0\0\10\246\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\"2\0\0\0\0\0\340\"2\0\0\0<O\2\0\0\0\0\0<O\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0x]\2\0\0\0\0\0x]\2#2\0\0\0x]\2#2\0\0\0\2209\0\0\0\0\0\0\210A\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\20\215\2\0\0\0\0\0\20\215\2#2\0\0\0\20\215\2#2\0\0\0\320\1\0\0\0\0\0\0\320\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340\"2\0\0\0"..., 832) = 832
25551 fstat(3, {st_mode=S_IFREG|0755, st_size=175560, ...}) = 0
25551 mmap(0x3222e00000, 2268928, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3222e00000
25551 mprotect(0x3222e25000, 2097152, PROT_NONE) = 0
25551 mmap(0x3223025000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x3223025000
25551 close(3)                          = 0
25551 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
25551 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
25551 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
25551 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
25551 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
25551 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
25551 close(3)                          = 0
25551 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25551 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25551 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25551 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fba13628000
25551 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25551 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25551 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25551 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25551 close(3)                          = 0
25551 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fba13626000
25551 arch_prctl(ARCH_SET_FS, 0x7fba13626740) = 0
25551 mprotect(0x6dc000, 4096, PROT_READ) = 0
25551 mprotect(0x3223025000, 16384, PROT_READ) = 0
25551 mprotect(0x321fc02000, 4096, PROT_READ) = 0
25551 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25551 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25551 munmap(0x7fba13629000, 129086)    = 0
25551 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25551 open("/dev/tty", O_RDWR|O_NONBLOCK) = 3
25551 close(3)                          = 0
25551 brk(0)                            = 0x28d4000
25551 brk(0x28f5000)                    = 0x28f5000
25551 brk(0)                            = 0x28f5000
25551 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25551 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25551 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fba0d0fd000
25551 close(3)                          = 0
25551 brk(0)                            = 0x28f5000
25551 getuid()                          = 0
25551 getgid()                          = 0
25551 geteuid()                         = 0
25551 getegid()                         = 0
25551 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25551 open("/proc/meminfo", O_RDONLY|O_CLOEXEC) = 3
25551 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25551 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fba13648000
25551 read(3, "MemTotal:       16108584 kB\nMemFree:         5564548 kB\nMemAvailable:   10631112 kB\nBuffers:          425488 kB\nCached:          4861956 kB\nSwapCached:            0 kB\nActive:          5397784 kB\nInactive:        2391896 kB\nActive(anon):    2508492 kB\nInac"..., 1024) = 1024
25551 close(3)                          = 0
25551 munmap(0x7fba13648000, 4096)      = 0
25551 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25551 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25551 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25551 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25551 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25551 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25551 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25551 rt_sigaction(SIGQUIT, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25551 uname({sys="Linux", node="localhost.localdomain", ...}) = 0
25551 stat("/root/git/criu/test", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25551 stat(".", {st_mode=S_IFDIR|0777, st_size=36864, ...}) = 0
25551 getcwd("/root/git/criu/test/zdtm/live/static", 4096) = 37
25551 getpid()                          = 25551
25551 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25551 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25551 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7fba13642000
25551 close(3)                          = 0
25551 getppid()                         = 25547
25551 getpgrp()                         = 25500
25551 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25551 getrlimit(RLIMIT_NPROC, {rlim_cur=62850, rlim_max=62850}) = 0
25551 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25551 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25551 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25551 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25551 pipe([3, 4])                      = 0
25551 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0
25551 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fba13626a10) = 25552
25552 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25551 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25552 <... rt_sigprocmask resumed> NULL, 8) = 0
25551 <... rt_sigprocmask resumed> NULL, 8) = 0
25552 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25551 close(4 <unfinished ...>
25552 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25551 <... close resumed> )             = 0
25552 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25551 close(4 <unfinished ...>
25552 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25551 <... close resumed> )             = -1 EBADF (Bad file descriptor)
25552 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25552 close(3 <unfinished ...>
25551 rt_sigprocmask(SIG_BLOCK, [INT CHLD],  <unfinished ...>
25552 <... close resumed> )             = 0
25551 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25552 dup2(4, 1 <unfinished ...>
25551 clone( <unfinished ...>
25552 <... dup2 resumed> )              = 1
25552 close(4)                          = 0
25551 <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fba13626a10) = 25553
25551 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25553 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25552 stat(".",  <unfinished ...>
25551 <... rt_sigprocmask resumed> NULL, 8) = 0
25552 <... stat resumed> {st_mode=S_IFDIR|0777, st_size=36864, ...}) = 0
25551 close(3 <unfinished ...>
25552 stat("/usr/lib64/qt-3.3/bin/uname",  <unfinished ...>
25553 <... rt_sigprocmask resumed> NULL, 8) = 0
25552 <... stat resumed> 0x7fffdae230b0) = -1 ENOENT (No such file or directory)
25551 <... close resumed> )             = 0
25552 stat("/usr/local/bin/uname",  <unfinished ...>
25553 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25552 <... stat resumed> 0x7fffdae230b0) = -1 ENOENT (No such file or directory)
25553 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25552 stat("/usr/bin/uname",  <unfinished ...>
25553 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25552 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25553 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25552 stat("/usr/bin/uname",  <unfinished ...>
25553 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25552 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25553 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25552 geteuid( <unfinished ...>
25551 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25552 <... geteuid resumed> )           = 0
25553 dup2(3, 0 <unfinished ...>
25552 getegid( <unfinished ...>
25553 <... dup2 resumed> )              = 0
25552 <... getegid resumed> )           = 0
25553 close(3 <unfinished ...>
25552 getuid( <unfinished ...>
25553 <... close resumed> )             = 0
25552 <... getuid resumed> )            = 0
25551 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25552 getgid()                          = 0
25551 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25552 access("/usr/bin/uname", X_OK <unfinished ...>
25551 <... rt_sigprocmask resumed> NULL, 8) = 0
25552 <... access resumed> )            = 0
25551 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25552 stat("/usr/bin/uname",  <unfinished ...>
25551 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25552 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25553 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25552 geteuid( <unfinished ...>
25551 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25553 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25552 <... geteuid resumed> )           = 0
25551 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25553 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25552 getegid( <unfinished ...>
25553 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25552 <... getegid resumed> )           = 0
25551 wait4(-1,  <unfinished ...>
25553 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25552 getuid( <unfinished ...>
25553 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25552 <... getuid resumed> )            = 0
25552 getgid( <unfinished ...>
25553 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25552 <... getgid resumed> )            = 0
25553 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25552 access("/usr/bin/uname", R_OK <unfinished ...>
25553 stat(".",  <unfinished ...>
25552 <... access resumed> )            = 0
25553 <... stat resumed> {st_mode=S_IFDIR|0777, st_size=36864, ...}) = 0
25552 stat("/usr/bin/uname",  <unfinished ...>
25553 stat("/usr/lib64/qt-3.3/bin/sed",  <unfinished ...>
25552 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25553 <... stat resumed> 0x7fffdae230b0) = -1 ENOENT (No such file or directory)
25552 stat("/usr/bin/uname",  <unfinished ...>
25553 stat("/usr/local/bin/sed",  <unfinished ...>
25552 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25553 <... stat resumed> 0x7fffdae230b0) = -1 ENOENT (No such file or directory)
25552 geteuid( <unfinished ...>
25553 stat("/usr/bin/sed",  <unfinished ...>
25552 <... geteuid resumed> )           = 0
25553 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25552 getegid( <unfinished ...>
25553 stat("/usr/bin/sed",  <unfinished ...>
25552 <... getegid resumed> )           = 0
25553 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25552 getuid( <unfinished ...>
25553 geteuid( <unfinished ...>
25552 <... getuid resumed> )            = 0
25553 <... geteuid resumed> )           = 0
25552 getgid( <unfinished ...>
25553 getegid( <unfinished ...>
25552 <... getgid resumed> )            = 0
25553 <... getegid resumed> )           = 0
25552 access("/usr/bin/uname", X_OK <unfinished ...>
25553 getuid( <unfinished ...>
25552 <... access resumed> )            = 0
25553 <... getuid resumed> )            = 0
25552 stat("/usr/bin/uname",  <unfinished ...>
25553 getgid( <unfinished ...>
25552 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25553 <... getgid resumed> )            = 0
25552 geteuid( <unfinished ...>
25553 access("/usr/bin/sed", X_OK <unfinished ...>
25552 <... geteuid resumed> )           = 0
25553 <... access resumed> )            = 0
25552 getegid( <unfinished ...>
25553 stat("/usr/bin/sed",  <unfinished ...>
25552 <... getegid resumed> )           = 0
25553 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25552 getuid( <unfinished ...>
25553 geteuid( <unfinished ...>
25552 <... getuid resumed> )            = 0
25553 <... geteuid resumed> )           = 0
25552 getgid( <unfinished ...>
25553 getegid( <unfinished ...>
25552 <... getgid resumed> )            = 0
25553 <... getegid resumed> )           = 0
25552 access("/usr/bin/uname", R_OK <unfinished ...>
25553 getuid( <unfinished ...>
25552 <... access resumed> )            = 0
25553 <... getuid resumed> )            = 0
25553 getgid( <unfinished ...>
25552 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25553 <... getgid resumed> )            = 0
25552 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25553 access("/usr/bin/sed", R_OK <unfinished ...>
25552 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25553 <... access resumed> )            = 0
25552 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25553 stat("/usr/bin/sed",  <unfinished ...>
25552 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25553 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25552 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25553 stat("/usr/bin/sed",  <unfinished ...>
25552 execve("/usr/bin/uname", ["uname", "-m"], [/* 34 vars */] <unfinished ...>
25553 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25553 geteuid()                         = 0
25553 getegid()                         = 0
25553 getuid()                          = 0
25553 getgid()                          = 0
25553 access("/usr/bin/sed", X_OK)      = 0
25553 stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25553 geteuid()                         = 0
25553 getegid( <unfinished ...>
25552 <... execve resumed> )            = 0
25553 <... getegid resumed> )           = 0
25553 getuid()                          = 0
25552 brk(0 <unfinished ...>
25553 getgid( <unfinished ...>
25552 <... brk resumed> )               = 0x2389000
25553 <... getgid resumed> )            = 0
25553 access("/usr/bin/sed", R_OK <unfinished ...>
25552 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25553 <... access resumed> )            = 0
25552 <... mmap resumed> )              = 0x7fe9ab58d000
25553 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25552 access("/etc/ld.so.preload", R_OK <unfinished ...>
25553 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25552 <... access resumed> )            = -1 ENOENT (No such file or directory)
25553 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25552 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
25553 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25552 <... open resumed> )              = 3
25553 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25552 fstat(3,  <unfinished ...>
25553 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25552 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25553 execve("/usr/bin/sed", ["sed", "-e", "s/i.86/i386/", "-e", "s/sun4u/sparc64/", "-e", "s/arm.*/arm/", "-e", "s/sa110/arm/", "-e", "s/s390x/s390/", "-e", "s/parisc64/parisc/", "-e", "s/ppc.*/powerpc/", "-e", "s/mips.*/mips/", "-e", "s/sh[234].*/sh/"], [/* 34 vars */] <unfinished ...>
25552 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fe9ab56d000
25552 close(3)                          = 0
25552 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25552 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25552 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25552 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25552 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
25553 <... execve resumed> )            = 0
25552 <... mprotect resumed> )          = 0
25552 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
25553 brk(0)                            = 0x20c9000
25552 <... mmap resumed> )              = 0x32201b3000
25553 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25552 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25553 <... mmap resumed> )              = 0x7f2803515000
25552 <... mmap resumed> )              = 0x32201b9000
25553 access("/etc/ld.so.preload", R_OK <unfinished ...>
25552 close(3 <unfinished ...>
25553 <... access resumed> )            = -1 ENOENT (No such file or directory)
25552 <... close resumed> )             = 0
25553 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25552 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25553 fstat(3,  <unfinished ...>
25552 <... mmap resumed> )              = 0x7fe9ab56c000
25553 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25552 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25553 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25552 <... mmap resumed> )              = 0x7fe9ab56a000
25553 <... mmap resumed> )              = 0x7f28034f5000
25553 close(3 <unfinished ...>
25552 arch_prctl(ARCH_SET_FS, 0x7fe9ab56a740 <unfinished ...>
25553 <... close resumed> )             = 0
25552 <... arch_prctl resumed> )        = 0
25553 open("/lib64/libacl.so.1", O_RDONLY|O_CLOEXEC) = 3
25552 mprotect(0x606000, 4096, PROT_READ <unfinished ...>
25553 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\37`\3423\0\0\0@\0\0\0\0\0\0\0 \221\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0 \0\37\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`\3423\0\0\0\0\0`\3423\0\0\0\214o\0\0\0\0\0\0\214o\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220}\0\0\0\0\0\0\220}\200\3423\0\0\0\220}\200\3423\0\0\0\300\4\0\0\0\0\0\0\360\4\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\260}\0\0\0\0\0\0\260}\200\3423\0\0\0\260}\200\3423\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1`\3423\0\0\0"..., 832) = 832
25552 <... mprotect resumed> )          = 0
25553 fstat(3,  <unfinished ...>
25552 mprotect(0x32201b3000, 16384, PROT_READ <unfinished ...>
25553 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=39200, ...}) = 0
25552 <... mprotect resumed> )          = 0
25553 mmap(0x33e2600000, 2130560, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25552 mprotect(0x321f81f000, 4096, PROT_READ <unfinished ...>
25553 <... mmap resumed> )              = 0x33e2600000
25552 <... mprotect resumed> )          = 0
25553 mprotect(0x33e2607000, 2097152, PROT_NONE <unfinished ...>
25552 munmap(0x7fe9ab56d000, 129086 <unfinished ...>
25553 <... mprotect resumed> )          = 0
25553 mmap(0x33e2807000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000 <unfinished ...>
25552 <... munmap resumed> )            = 0
25553 <... mmap resumed> )              = 0x33e2807000
25553 close(3)                          = 0
25553 open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3
25553 read(3,  <unfinished ...>
25552 brk(0 <unfinished ...>
25553 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240d`!2\0\0\0@\0\0\0\0\0\0\0\370-\2\0\0\0\0\0\0\0\0\0@\0008\0\10\0@\0!\0 \0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`!2\0\0\0\0\0`!2\0\0\0\274\n\2\0\0\0\0\0\274\n\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220\f\2\0\0\0\0\0\220\f\202!2\0\0\0\220\f\202!2\0\0\0$\t\0\0\0\0\0\0\10,\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0H\r\2\0\0\0\0\0H\r\202!2\0\0\0H\r\202!2\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0\2\0\0\0\0\0\0\0\2`!2\0\0\0"..., 832) = 832
25552 <... brk resumed> )               = 0x2389000
25553 fstat(3,  <unfinished ...>
25552 brk(0x23aa000 <unfinished ...>
25553 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=144952, ...}) = 0
25552 <... brk resumed> )               = 0x23aa000
25553 mmap(0x3221600000, 2242712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25552 brk(0 <unfinished ...>
25553 <... mmap resumed> )              = 0x3221600000
25552 <... brk resumed> )               = 0x23aa000
25553 mprotect(0x3221621000, 2093056, PROT_NONE) = 0
25552 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC <unfinished ...>
25553 mmap(0x3221820000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000 <unfinished ...>
25552 <... open resumed> )              = 3
25553 <... mmap resumed> )              = 0x3221820000
25552 fstat(3,  <unfinished ...>
25553 mmap(0x3221822000, 6296, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25552 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25553 <... mmap resumed> )              = 0x3221822000
25552 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25553 close(3)                          = 0
25552 <... mmap resumed> )              = 0x7fe9a5041000
25553 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC <unfinished ...>
25552 close(3 <unfinished ...>
25553 <... open resumed> )              = 3
25552 <... close resumed> )             = 0
25553 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25553 fstat(3,  <unfinished ...>
25552 uname( <unfinished ...>
25553 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25552 <... uname resumed> {sys="Linux", node="localhost.localdomain", ...}) = 0
25553 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25552 fstat(1,  <unfinished ...>
25553 <... mmap resumed> )              = 0x7f28034f4000
25552 <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25553 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25552 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25553 <... mmap resumed> )              = 0x321fe00000
25552 <... mmap resumed> )              = 0x7fe9ab58c000
25553 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
25552 write(1, "x86_64\n", 7 <unfinished ...>
25553 <... mprotect resumed> )          = 0
25553 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
25552 <... write resumed> )             = 7
25553 <... mmap resumed> )              = 0x32201b3000
25552 close(1 <unfinished ...>
25553 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25552 <... close resumed> )             = 0
25553 <... mmap resumed> )              = 0x32201b9000
25552 munmap(0x7fe9ab58c000, 4096 <unfinished ...>
25553 close(3)                          = 0
25552 <... munmap resumed> )            = 0
25553 open("/lib64/libattr.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25552 close(2 <unfinished ...>
25553 <... open resumed> )              = 3
25552 <... close resumed> )             = 0
25553 read(3,  <unfinished ...>
25552 exit_group(0)                     = ?
25553 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\23 \3433\0\0\0@\0\0\0\0\0\0\0\320N\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 \3433\0\0\0\0\0 \3433\0\0\0\364;\0\0\0\0\0\0\364;\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\300=\0\0\0\0\0\0\300=@\3433\0\0\0\300=@\3433\0\0\0\240\3\0\0\0\0\0\0\260\3\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\340=\0\0\0\0\0\0\340=@\3433\0\0\0\340=@\3433\0\0\0\360\1\0\0\0\0\0\0\360\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 \3433\0\0\0"..., 832) = 832
25553 fstat(3, {st_mode=S_IFREG|0755, st_size=22160, ...}) = 0
25553 mmap(0x33e3200000, 2113904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x33e3200000
25552 +++ exited with 0 +++
25553 mprotect(0x33e3204000, 2093056, PROT_NONE) = 0
25551 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25552
25553 mmap(0x33e3403000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000 <unfinished ...>
25551 wait4(-1,  <unfinished ...>
25553 <... mmap resumed> )              = 0x33e3403000
25553 close(3)                          = 0
25553 open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3
25553 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\27 !2\0\0\0@\0\0\0\0\0\0\0Xe\6\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 !2\0\0\0\0\0 !2\0\0\0004F\6\0\0\0\0\0004F\6\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\360K\6\0\0\0\0\0\360KF!2\0\0\0\360KF!2\0\0\0000\5\0\0\0\0\0\0\30\6\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0008M\6\0\0\0\0\0008MF!2\0\0\0008MF!2\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 !2\0\0\0"..., 832) = 832
25553 fstat(3, {st_mode=S_IFREG|0755, st_size=421144, ...}) = 0
25553 mmap(0x3221200000, 2511368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3221200000
25553 mprotect(0x3221265000, 2093056, PROT_NONE) = 0
25553 mmap(0x3221464000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x64000) = 0x3221464000
25553 close(3)                          = 0
25553 open("/lib64/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3
25553 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3400\340 2\0\0\0@\0\0\0\0\0\0\0HW\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340 2\0\0\0\0\0\340 2\0\0\0\3646\2\0\0\0\0\0\3646\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3409\2\0\0\0\0\0\3409\2!2\0\0\0\3409\2!2\0\0\0\220\10\0\0\0\0\0\0\230\10\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0@=\2\0\0\0\0\0@=\2!2\0\0\0@=\2!2\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340 2\0\0\0"..., 832) = 832
25553 fstat(3, {st_mode=S_IFREG|0755, st_size=155400, ...}) = 0
25553 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f28034f3000
25553 mmap(0x3220e00000, 2245240, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220e00000
25553 mprotect(0x3220e24000, 2093056, PROT_NONE) = 0
25553 mmap(0x3221023000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x3221023000
25553 close(3)                          = 0
25553 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
25553 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
25553 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
25553 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
25553 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
25553 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
25553 close(3)                          = 0
25553 open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
25553 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220m  2\0\0\0@\0\0\0\0\0\0\0\230B\2\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0)\0(\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0  2\0\0\0@\0  2\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\340\31\1\0\0\0\0\0\340\31! 2\0\0\0\340\31! 2\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0  2\0\0\0\0\0  2\0\0\0\360t\1\0\0\0\0\0\360t\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0p{\1\0\0\0\0\0p{A 2\0\0\0"..., 832) = 832
25553 fstat(3, {st_mode=S_IFREG|0755, st_size=150744, ...}) = 0
25553 mmap(0x3220200000, 2213104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220200000
25553 mprotect(0x3220218000, 2093056, PROT_NONE) = 0
25553 mmap(0x3220417000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x3220417000
25553 mmap(0x3220419000, 13552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3220419000
25553 close(3)                          = 0
25553 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f28034f2000
25553 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f28034f1000
25553 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f28034ef000
25553 arch_prctl(ARCH_SET_FS, 0x7f28034ef840) = 0
25553 mprotect(0x611000, 4096, PROT_READ) = 0
25553 mprotect(0x33e2807000, 4096, PROT_READ) = 0
25553 mprotect(0x3221820000, 4096, PROT_READ) = 0
25553 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25553 mprotect(0x33e3403000, 4096, PROT_READ) = 0
25553 mprotect(0x3221464000, 4096, PROT_READ) = 0
25553 mprotect(0x3221023000, 4096, PROT_READ) = 0
25553 mprotect(0x321fc02000, 4096, PROT_READ) = 0
25553 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25553 mprotect(0x3220417000, 4096, PROT_READ) = 0
25553 munmap(0x7f28034f5000, 129086)    = 0
25553 set_tid_address(0x7f28034efb10)   = 25553
25553 set_robust_list(0x7f28034efb20, 24) = 0
25553 rt_sigaction(SIGRTMIN, {0x3220206880, [], SA_RESTORER|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25553 rt_sigaction(SIGRT_1, {0x3220206910, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25553 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
25553 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25553 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
25553 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
25553 stat("/sys/fs/selinux", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
25553 brk(0)                            = 0x20c9000
25553 brk(0x20ea000)                    = 0x20ea000
25553 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25553 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25553 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f27fcfc6000
25553 close(3)                          = 0
25553 open("/usr/lib64/charset.alias", O_RDONLY|O_NOFOLLOW) = -1 ENOENT (No such file or directory)
25553 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25553 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25553 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7f280350e000
25553 close(3)                          = 0
25553 futex(0x32201b8a70, FUTEX_WAKE_PRIVATE, 2147483647) = 0
25553 fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25553 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f280350d000
25553 read(0, "x86_64\n", 4096)         = 7
25553 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25553 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f280350c000
25553 read(0, "", 4096)                 = 0
25553 write(1, "x86_64\n", 7)           = 7
25547 <... read resumed> "x86_64\n", 200) = 7
25553 close(1 <unfinished ...>
25547 read(5,  <unfinished ...>
25553 <... close resumed> )             = 0
25553 munmap(0x7f280350c000, 4096)      = 0
25553 close(2)                          = 0
25553 exit_group(0)                     = ?
25553 +++ exited with 0 +++
25551 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25553
25551 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
25551 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25551 close(3)                          = -1 EBADF (Bad file descriptor)
25551 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25551 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25552, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25551 wait4(-1, 0x7fffdae22e10, WNOHANG, NULL) = -1 ECHILD (No child processes)
25551 rt_sigreturn()                    = 0
25551 exit_group(0)                     = ?
25551 +++ exited with 0 +++
25547 <... read resumed> "", 193)       = 0
25547 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25551, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25547 rt_sigreturn()                    = 0
25547 close(5)                          = 0
25547 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25551
25547 pipe([5, 6])                      = 0
25547 vfork( <unfinished ...>
25554 setrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25554 dup2(6, 1)                        = 1
25554 close(6)                          = 0
25554 execve("/bin/sh", ["/bin/sh", "-c", "uname -m | sed -e s/i.86/i386/ -e s/sun4u/sparc64/ -e s/arm.*/arm/ -e s/sa110/arm/ -e s/s390x/s390/ -e s/parisc64/parisc/ -e s/ppc.*/powerpc/ -e s/mips.*/mips/ -e s/sh[234].*/sh/"], [/* 35 vars */] <unfinished ...>
25547 <... vfork resumed> )             = 25554
25547 close(6)                          = 0
25547 read(5,  <unfinished ...>
25554 <... execve resumed> )            = 0
25554 brk(0)                            = 0x1398000
25554 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f11ef919000
25554 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25554 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25554 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25554 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f11ef8f9000
25554 close(3)                          = 0
25554 open("/lib64/libtinfo.so.5", O_RDONLY|O_CLOEXEC) = 3
25554 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\316\340\"2\0\0\0@\0\0\0\0\0\0\0\10\246\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\"2\0\0\0\0\0\340\"2\0\0\0<O\2\0\0\0\0\0<O\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0x]\2\0\0\0\0\0x]\2#2\0\0\0x]\2#2\0\0\0\2209\0\0\0\0\0\0\210A\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\20\215\2\0\0\0\0\0\20\215\2#2\0\0\0\20\215\2#2\0\0\0\320\1\0\0\0\0\0\0\320\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340\"2\0\0\0"..., 832) = 832
25554 fstat(3, {st_mode=S_IFREG|0755, st_size=175560, ...}) = 0
25554 mmap(0x3222e00000, 2268928, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3222e00000
25554 mprotect(0x3222e25000, 2097152, PROT_NONE) = 0
25554 mmap(0x3223025000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x3223025000
25554 close(3)                          = 0
25554 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
25554 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
25554 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
25554 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
25554 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
25554 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
25554 close(3)                          = 0
25554 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25554 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25554 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25554 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f11ef8f8000
25554 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25554 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25554 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25554 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25554 close(3)                          = 0
25554 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f11ef8f6000
25554 arch_prctl(ARCH_SET_FS, 0x7f11ef8f6740) = 0
25554 mprotect(0x6dc000, 4096, PROT_READ) = 0
25554 mprotect(0x3223025000, 16384, PROT_READ) = 0
25554 mprotect(0x321fc02000, 4096, PROT_READ) = 0
25554 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25554 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25554 munmap(0x7f11ef8f9000, 129086)    = 0
25554 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25554 open("/dev/tty", O_RDWR|O_NONBLOCK) = 3
25554 close(3)                          = 0
25554 brk(0)                            = 0x1398000
25554 brk(0x13b9000)                    = 0x13b9000
25554 brk(0)                            = 0x13b9000
25554 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25554 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25554 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f11e93cd000
25554 close(3)                          = 0
25554 brk(0)                            = 0x13b9000
25554 getuid()                          = 0
25554 getgid()                          = 0
25554 geteuid()                         = 0
25554 getegid()                         = 0
25554 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25554 open("/proc/meminfo", O_RDONLY|O_CLOEXEC) = 3
25554 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25554 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f11ef918000
25554 read(3, "MemTotal:       16108584 kB\nMemFree:         5564548 kB\nMemAvailable:   10631112 kB\nBuffers:          425488 kB\nCached:          4861956 kB\nSwapCached:            0 kB\nActive:          5398044 kB\nInactive:        2391896 kB\nActive(anon):    2508752 kB\nInac"..., 1024) = 1024
25554 close(3)                          = 0
25554 munmap(0x7f11ef918000, 4096)      = 0
25554 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25554 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25554 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25554 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25554 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25554 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25554 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25554 rt_sigaction(SIGQUIT, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25554 uname({sys="Linux", node="localhost.localdomain", ...}) = 0
25554 stat("/root/git/criu/test", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25554 stat(".", {st_mode=S_IFDIR|0777, st_size=36864, ...}) = 0
25554 getcwd("/root/git/criu/test/zdtm/live/static", 4096) = 37
25554 getpid()                          = 25554
25554 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25554 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25554 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7f11ef912000
25554 close(3)                          = 0
25554 getppid()                         = 25547
25554 getpgrp()                         = 25500
25554 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25554 getrlimit(RLIMIT_NPROC, {rlim_cur=62850, rlim_max=62850}) = 0
25554 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25554 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25554 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25554 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25554 pipe([3, 4])                      = 0
25554 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0
25554 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f11ef8f6a10) = 25555
25554 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25555 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25554 <... rt_sigprocmask resumed> NULL, 8) = 0
25555 <... rt_sigprocmask resumed> NULL, 8) = 0
25554 close(4 <unfinished ...>
25555 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25554 <... close resumed> )             = 0
25555 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25555 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25554 close(4 <unfinished ...>
25555 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25554 <... close resumed> )             = -1 EBADF (Bad file descriptor)
25555 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25554 rt_sigprocmask(SIG_BLOCK, [INT CHLD],  <unfinished ...>
25555 close(3 <unfinished ...>
25554 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25555 <... close resumed> )             = 0
25554 clone( <unfinished ...>
25555 dup2(4, 1)                        = 1
25555 close(4)                          = 0
25554 <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f11ef8f6a10) = 25556
25556 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25554 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25556 <... rt_sigprocmask resumed> NULL, 8) = 0
25555 stat(".",  <unfinished ...>
25554 <... rt_sigprocmask resumed> NULL, 8) = 0
25556 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25555 <... stat resumed> {st_mode=S_IFDIR|0777, st_size=36864, ...}) = 0
25556 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25555 stat("/usr/lib64/qt-3.3/bin/uname",  <unfinished ...>
25556 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25555 <... stat resumed> 0x7fff6876cd90) = -1 ENOENT (No such file or directory)
25556 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25555 stat("/usr/local/bin/uname",  <unfinished ...>
25556 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25555 <... stat resumed> 0x7fff6876cd90) = -1 ENOENT (No such file or directory)
25556 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25555 stat("/usr/bin/uname",  <unfinished ...>
25554 close(3 <unfinished ...>
25555 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25556 dup2(3, 0 <unfinished ...>
25555 stat("/usr/bin/uname",  <unfinished ...>
25556 <... dup2 resumed> )              = 0
25555 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25556 close(3 <unfinished ...>
25555 geteuid( <unfinished ...>
25556 <... close resumed> )             = 0
25555 <... geteuid resumed> )           = 0
25554 <... close resumed> )             = 0
25555 getegid()                         = 0
25555 getuid( <unfinished ...>
25554 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25555 <... getuid resumed> )            = 0
25554 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25555 getgid()                          = 0
25554 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25556 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25555 access("/usr/bin/uname", X_OK <unfinished ...>
25556 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25555 <... access resumed> )            = 0
25554 <... rt_sigprocmask resumed> NULL, 8) = 0
25556 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25555 stat("/usr/bin/uname",  <unfinished ...>
25556 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25555 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25556 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25555 geteuid( <unfinished ...>
25556 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25555 <... geteuid resumed> )           = 0
25554 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25556 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25555 getegid( <unfinished ...>
25556 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25555 <... getegid resumed> )           = 0
25554 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25555 getuid( <unfinished ...>
25556 stat(".",  <unfinished ...>
25555 <... getuid resumed> )            = 0
25556 <... stat resumed> {st_mode=S_IFDIR|0777, st_size=36864, ...}) = 0
25555 getgid( <unfinished ...>
25556 stat("/usr/lib64/qt-3.3/bin/sed",  <unfinished ...>
25555 <... getgid resumed> )            = 0
25556 <... stat resumed> 0x7fff6876cd90) = -1 ENOENT (No such file or directory)
25555 access("/usr/bin/uname", R_OK <unfinished ...>
25556 stat("/usr/local/bin/sed",  <unfinished ...>
25555 <... access resumed> )            = 0
25556 <... stat resumed> 0x7fff6876cd90) = -1 ENOENT (No such file or directory)
25555 stat("/usr/bin/uname",  <unfinished ...>
25556 stat("/usr/bin/sed",  <unfinished ...>
25555 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25556 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25555 stat("/usr/bin/uname",  <unfinished ...>
25556 stat("/usr/bin/sed",  <unfinished ...>
25555 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25556 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25555 geteuid( <unfinished ...>
25556 geteuid( <unfinished ...>
25555 <... geteuid resumed> )           = 0
25556 <... geteuid resumed> )           = 0
25555 getegid( <unfinished ...>
25556 getegid( <unfinished ...>
25555 <... getegid resumed> )           = 0
25556 <... getegid resumed> )           = 0
25555 getuid( <unfinished ...>
25556 getuid( <unfinished ...>
25555 <... getuid resumed> )            = 0
25556 <... getuid resumed> )            = 0
25555 getgid( <unfinished ...>
25556 getgid( <unfinished ...>
25555 <... getgid resumed> )            = 0
25556 <... getgid resumed> )            = 0
25555 access("/usr/bin/uname", X_OK <unfinished ...>
25556 access("/usr/bin/sed", X_OK <unfinished ...>
25555 <... access resumed> )            = 0
25556 <... access resumed> )            = 0
25555 stat("/usr/bin/uname",  <unfinished ...>
25556 stat("/usr/bin/sed",  <unfinished ...>
25555 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25556 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25555 geteuid( <unfinished ...>
25556 geteuid( <unfinished ...>
25555 <... geteuid resumed> )           = 0
25556 <... geteuid resumed> )           = 0
25555 getegid( <unfinished ...>
25556 getegid( <unfinished ...>
25555 <... getegid resumed> )           = 0
25556 <... getegid resumed> )           = 0
25555 getuid( <unfinished ...>
25556 getuid( <unfinished ...>
25555 <... getuid resumed> )            = 0
25556 <... getuid resumed> )            = 0
25555 getgid( <unfinished ...>
25556 getgid( <unfinished ...>
25555 <... getgid resumed> )            = 0
25556 <... getgid resumed> )            = 0
25555 access("/usr/bin/uname", R_OK <unfinished ...>
25556 access("/usr/bin/sed", R_OK <unfinished ...>
25555 <... access resumed> )            = 0
25556 <... access resumed> )            = 0
25554 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25556 stat("/usr/bin/sed",  <unfinished ...>
25555 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25556 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25555 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25556 stat("/usr/bin/sed",  <unfinished ...>
25555 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25556 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25555 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25556 geteuid( <unfinished ...>
25555 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25556 <... geteuid resumed> )           = 0
25555 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25556 getegid( <unfinished ...>
25555 execve("/usr/bin/uname", ["uname", "-m"], [/* 34 vars */] <unfinished ...>
25556 <... getegid resumed> )           = 0
25554 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25556 getuid( <unfinished ...>
25554 wait4(-1,  <unfinished ...>
25556 <... getuid resumed> )            = 0
25556 getgid()                          = 0
25556 access("/usr/bin/sed", X_OK)      = 0
25556 stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25556 geteuid()                         = 0
25556 getegid()                         = 0
25556 getuid( <unfinished ...>
25555 <... execve resumed> )            = 0
25556 <... getuid resumed> )            = 0
25556 getgid()                          = 0
25555 brk(0 <unfinished ...>
25556 access("/usr/bin/sed", R_OK <unfinished ...>
25555 <... brk resumed> )               = 0x1bc6000
25556 <... access resumed> )            = 0
25556 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25555 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25556 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25555 <... mmap resumed> )              = 0x7f1e6bfab000
25556 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25555 access("/etc/ld.so.preload", R_OK <unfinished ...>
25556 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25555 <... access resumed> )            = -1 ENOENT (No such file or directory)
25556 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25555 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
25556 execve("/usr/bin/sed", ["sed", "-e", "s/i.86/i386/", "-e", "s/sun4u/sparc64/", "-e", "s/arm.*/arm/", "-e", "s/sa110/arm/", "-e", "s/s390x/s390/", "-e", "s/parisc64/parisc/", "-e", "s/ppc.*/powerpc/", "-e", "s/mips.*/mips/", "-e", "s/sh[234].*/sh/"], [/* 34 vars */] <unfinished ...>
25555 <... open resumed> )              = 3
25555 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25555 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f1e6bf8b000
25555 close(3)                          = 0
25555 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25555 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25555 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25556 <... execve resumed> )            = 0
25555 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25556 brk(0 <unfinished ...>
25555 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
25556 <... brk resumed> )               = 0x200b000
25555 <... mprotect resumed> )          = 0
25556 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25555 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
25556 <... mmap resumed> )              = 0x7f2851ef3000
25555 <... mmap resumed> )              = 0x32201b3000
25556 access("/etc/ld.so.preload", R_OK <unfinished ...>
25555 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25556 <... access resumed> )            = -1 ENOENT (No such file or directory)
25555 <... mmap resumed> )              = 0x32201b9000
25556 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
25555 close(3 <unfinished ...>
25556 <... open resumed> )              = 3
25555 <... close resumed> )             = 0
25556 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25555 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25556 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25555 <... mmap resumed> )              = 0x7f1e6bf8a000
25556 <... mmap resumed> )              = 0x7f2851ed3000
25556 close(3 <unfinished ...>
25555 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25556 <... close resumed> )             = 0
25555 <... mmap resumed> )              = 0x7f1e6bf88000
25556 open("/lib64/libacl.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25555 arch_prctl(ARCH_SET_FS, 0x7f1e6bf88740 <unfinished ...>
25556 <... open resumed> )              = 3
25555 <... arch_prctl resumed> )        = 0
25556 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\37`\3423\0\0\0@\0\0\0\0\0\0\0 \221\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0 \0\37\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`\3423\0\0\0\0\0`\3423\0\0\0\214o\0\0\0\0\0\0\214o\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220}\0\0\0\0\0\0\220}\200\3423\0\0\0\220}\200\3423\0\0\0\300\4\0\0\0\0\0\0\360\4\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\260}\0\0\0\0\0\0\260}\200\3423\0\0\0\260}\200\3423\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1`\3423\0\0\0"..., 832) = 832
25556 fstat(3,  <unfinished ...>
25555 mprotect(0x606000, 4096, PROT_READ <unfinished ...>
25556 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=39200, ...}) = 0
25555 <... mprotect resumed> )          = 0
25556 mmap(0x33e2600000, 2130560, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25555 mprotect(0x32201b3000, 16384, PROT_READ <unfinished ...>
25556 <... mmap resumed> )              = 0x33e2600000
25555 <... mprotect resumed> )          = 0
25556 mprotect(0x33e2607000, 2097152, PROT_NONE <unfinished ...>
25555 mprotect(0x321f81f000, 4096, PROT_READ <unfinished ...>
25556 <... mprotect resumed> )          = 0
25555 <... mprotect resumed> )          = 0
25556 mmap(0x33e2807000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000 <unfinished ...>
25555 munmap(0x7f1e6bf8b000, 129086 <unfinished ...>
25556 <... mmap resumed> )              = 0x33e2807000
25555 <... munmap resumed> )            = 0
25556 close(3)                          = 0
25556 open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3
25556 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240d`!2\0\0\0@\0\0\0\0\0\0\0\370-\2\0\0\0\0\0\0\0\0\0@\0008\0\10\0@\0!\0 \0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`!2\0\0\0\0\0`!2\0\0\0\274\n\2\0\0\0\0\0\274\n\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220\f\2\0\0\0\0\0\220\f\202!2\0\0\0\220\f\202!2\0\0\0$\t\0\0\0\0\0\0\10,\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0H\r\2\0\0\0\0\0H\r\202!2\0\0\0H\r\202!2\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0\2\0\0\0\0\0\0\0\2`!2\0\0\0"..., 832) = 832
25555 brk(0 <unfinished ...>
25556 fstat(3,  <unfinished ...>
25555 <... brk resumed> )               = 0x1bc6000
25556 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=144952, ...}) = 0
25555 brk(0x1be7000 <unfinished ...>
25556 mmap(0x3221600000, 2242712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25555 <... brk resumed> )               = 0x1be7000
25556 <... mmap resumed> )              = 0x3221600000
25555 brk(0 <unfinished ...>
25556 mprotect(0x3221621000, 2093056, PROT_NONE <unfinished ...>
25555 <... brk resumed> )               = 0x1be7000
25556 <... mprotect resumed> )          = 0
25555 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC <unfinished ...>
25556 mmap(0x3221820000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000 <unfinished ...>
25555 <... open resumed> )              = 3
25556 <... mmap resumed> )              = 0x3221820000
25555 fstat(3,  <unfinished ...>
25556 mmap(0x3221822000, 6296, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25555 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25556 <... mmap resumed> )              = 0x3221822000
25555 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25556 close(3 <unfinished ...>
25555 <... mmap resumed> )              = 0x7f1e65a5f000
25556 <... close resumed> )             = 0
25555 close(3 <unfinished ...>
25556 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC <unfinished ...>
25555 <... close resumed> )             = 0
25556 <... open resumed> )              = 3
25556 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25555 uname( <unfinished ...>
25556 fstat(3,  <unfinished ...>
25555 <... uname resumed> {sys="Linux", node="localhost.localdomain", ...}) = 0
25556 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25555 fstat(1,  <unfinished ...>
25556 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25555 <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25556 <... mmap resumed> )              = 0x7f2851ed2000
25555 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25556 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25555 <... mmap resumed> )              = 0x7f1e6bfaa000
25556 <... mmap resumed> )              = 0x321fe00000
25556 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
25555 write(1, "x86_64\n", 7 <unfinished ...>
25556 <... mprotect resumed> )          = 0
25555 <... write resumed> )             = 7
25556 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
25555 close(1 <unfinished ...>
25556 <... mmap resumed> )              = 0x32201b3000
25555 <... close resumed> )             = 0
25556 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25555 munmap(0x7f1e6bfaa000, 4096 <unfinished ...>
25556 <... mmap resumed> )              = 0x32201b9000
25555 <... munmap resumed> )            = 0
25556 close(3 <unfinished ...>
25555 close(2 <unfinished ...>
25556 <... close resumed> )             = 0
25555 <... close resumed> )             = 0
25556 open("/lib64/libattr.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25555 exit_group(0)                     = ?
25556 <... open resumed> )              = 3
25556 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\23 \3433\0\0\0@\0\0\0\0\0\0\0\320N\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 \3433\0\0\0\0\0 \3433\0\0\0\364;\0\0\0\0\0\0\364;\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\300=\0\0\0\0\0\0\300=@\3433\0\0\0\300=@\3433\0\0\0\240\3\0\0\0\0\0\0\260\3\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\340=\0\0\0\0\0\0\340=@\3433\0\0\0\340=@\3433\0\0\0\360\1\0\0\0\0\0\0\360\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 \3433\0\0\0"..., 832) = 832
25556 fstat(3, {st_mode=S_IFREG|0755, st_size=22160, ...}) = 0
25555 +++ exited with 0 +++
25556 mmap(0x33e3200000, 2113904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25554 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25555
25556 <... mmap resumed> )              = 0x33e3200000
25554 wait4(-1,  <unfinished ...>
25556 mprotect(0x33e3204000, 2093056, PROT_NONE) = 0
25556 mmap(0x33e3403000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x33e3403000
25556 close(3)                          = 0
25556 open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3
25556 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\27 !2\0\0\0@\0\0\0\0\0\0\0Xe\6\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 !2\0\0\0\0\0 !2\0\0\0004F\6\0\0\0\0\0004F\6\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\360K\6\0\0\0\0\0\360KF!2\0\0\0\360KF!2\0\0\0000\5\0\0\0\0\0\0\30\6\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0008M\6\0\0\0\0\0008MF!2\0\0\0008MF!2\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 !2\0\0\0"..., 832) = 832
25556 fstat(3, {st_mode=S_IFREG|0755, st_size=421144, ...}) = 0
25556 mmap(0x3221200000, 2511368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3221200000
25556 mprotect(0x3221265000, 2093056, PROT_NONE) = 0
25556 mmap(0x3221464000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x64000) = 0x3221464000
25556 close(3)                          = 0
25556 open("/lib64/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3
25556 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3400\340 2\0\0\0@\0\0\0\0\0\0\0HW\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340 2\0\0\0\0\0\340 2\0\0\0\3646\2\0\0\0\0\0\3646\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3409\2\0\0\0\0\0\3409\2!2\0\0\0\3409\2!2\0\0\0\220\10\0\0\0\0\0\0\230\10\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0@=\2\0\0\0\0\0@=\2!2\0\0\0@=\2!2\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340 2\0\0\0"..., 832) = 832
25556 fstat(3, {st_mode=S_IFREG|0755, st_size=155400, ...}) = 0
25556 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2851ed1000
25556 mmap(0x3220e00000, 2245240, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220e00000
25556 mprotect(0x3220e24000, 2093056, PROT_NONE) = 0
25556 mmap(0x3221023000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x3221023000
25556 close(3)                          = 0
25556 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
25556 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
25556 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
25556 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
25556 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
25556 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
25556 close(3)                          = 0
25556 open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
25556 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220m  2\0\0\0@\0\0\0\0\0\0\0\230B\2\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0)\0(\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0  2\0\0\0@\0  2\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\340\31\1\0\0\0\0\0\340\31! 2\0\0\0\340\31! 2\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0  2\0\0\0\0\0  2\0\0\0\360t\1\0\0\0\0\0\360t\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0p{\1\0\0\0\0\0p{A 2\0\0\0"..., 832) = 832
25556 fstat(3, {st_mode=S_IFREG|0755, st_size=150744, ...}) = 0
25556 mmap(0x3220200000, 2213104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220200000
25556 mprotect(0x3220218000, 2093056, PROT_NONE) = 0
25556 mmap(0x3220417000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x3220417000
25556 mmap(0x3220419000, 13552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3220419000
25556 close(3)                          = 0
25556 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2851ed0000
25556 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2851ecf000
25556 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2851ecd000
25556 arch_prctl(ARCH_SET_FS, 0x7f2851ecd840) = 0
25556 mprotect(0x611000, 4096, PROT_READ) = 0
25556 mprotect(0x33e2807000, 4096, PROT_READ) = 0
25556 mprotect(0x3221820000, 4096, PROT_READ) = 0
25556 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25556 mprotect(0x33e3403000, 4096, PROT_READ) = 0
25556 mprotect(0x3221464000, 4096, PROT_READ) = 0
25556 mprotect(0x3221023000, 4096, PROT_READ) = 0
25556 mprotect(0x321fc02000, 4096, PROT_READ) = 0
25556 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25556 mprotect(0x3220417000, 4096, PROT_READ) = 0
25556 munmap(0x7f2851ed3000, 129086)    = 0
25556 set_tid_address(0x7f2851ecdb10)   = 25556
25556 set_robust_list(0x7f2851ecdb20, 24) = 0
25556 rt_sigaction(SIGRTMIN, {0x3220206880, [], SA_RESTORER|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25556 rt_sigaction(SIGRT_1, {0x3220206910, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25556 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
25556 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25556 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
25556 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
25556 stat("/sys/fs/selinux", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
25556 brk(0)                            = 0x200b000
25556 brk(0x202c000)                    = 0x202c000
25556 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25556 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25556 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f284b9a4000
25556 close(3)                          = 0
25556 open("/usr/lib64/charset.alias", O_RDONLY|O_NOFOLLOW) = -1 ENOENT (No such file or directory)
25556 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25556 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25556 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7f2851eec000
25556 close(3)                          = 0
25556 futex(0x32201b8a70, FUTEX_WAKE_PRIVATE, 2147483647) = 0
25556 fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25556 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2851eeb000
25556 read(0, "x86_64\n", 4096)         = 7
25556 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25556 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2851eea000
25556 read(0, "", 4096)                 = 0
25556 write(1, "x86_64\n", 7)           = 7
25547 <... read resumed> "x86_64\n", 200) = 7
25556 close(1 <unfinished ...>
25547 read(5,  <unfinished ...>
25556 <... close resumed> )             = 0
25556 munmap(0x7f2851eea000, 4096)      = 0
25556 close(2)                          = 0
25556 exit_group(0)                     = ?
25556 +++ exited with 0 +++
25554 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25556
25554 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
25554 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25554 close(3)                          = -1 EBADF (Bad file descriptor)
25554 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25554 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25555, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25554 wait4(-1, 0x7fff6876cb10, WNOHANG, NULL) = -1 ECHILD (No child processes)
25554 rt_sigreturn()                    = 0
25554 exit_group(0)                     = ?
25547 <... read resumed> "", 193)       = 0
25554 +++ exited with 0 +++
25547 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25554, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25547 rt_sigreturn()                    = 0
25547 close(5)                          = 0
25547 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25554
25547 read(4, "", 4096)                 = 0
25547 close(4)                          = 0
25547 munmap(0x7fae3996a000, 4096)      = 0
25547 read(3, "<.dir.test --filename=$<.test\n\ncmdlinenv00.pid: cmdlinenv00\n\t$(<D)/$(<F) --pidfile=$@ --outfile=$<.out --arg1=arg1 --arg2=arg2 --arg3=arg3\n\nenv00.pid:\tenv00\n\t$(<D)/$(<F) --pidfile=$@ --outfile=$<.out --envname=ENV_00_TEST\numask00.pid:\tumask00\n\t$(<D)/$(<F) "..., 4096) = 2956
25547 brk(0)                            = 0x1d7b000
25547 brk(0x1d9c000)                    = 0x1d9c000
25547 brk(0)                            = 0x1d9c000
25547 brk(0)                            = 0x1d9c000
25547 brk(0x1d9a000)                    = 0x1d9a000
25547 brk(0)                            = 0x1d9a000
25547 read(3, "", 4096)                 = 0
25547 close(3)                          = 0
25547 munmap(0x7fae3996b000, 4096)      = 0
25547 stat("RCS", 0x7fff57b3cc60)       = -1 ENOENT (No such file or directory)
25547 stat("SCCS", 0x7fff57b3cc60)      = -1 ENOENT (No such file or directory)
25547 stat("../../Makefile.inc", {st_mode=S_IFREG|0644, st_size=511, ...}) = 0
25547 stat("Makefile", {st_mode=S_IFREG|0644, st_size=7052, ...}) = 0
25547 stat("../..", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25547 openat(AT_FDCWD, "../..", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 3
25547 getdents(3, /* 7 entries */, 32768) = 192
25547 getdents(3, /* 0 entries */, 32768) = 0
25547 close(3)                          = 0
25547 stat("../../RCS", 0x7fff57b3b970) = -1 ENOENT (No such file or directory)
25547 stat("../../SCCS", 0x7fff57b3b970) = -1 ENOENT (No such file or directory)
25547 stat("cwd00.cleanout", 0x7fff57b3aa90) = -1 ENOENT (No such file or directory)
25547 stat("cwd00", {st_mode=S_IFREG|0755, st_size=84143, ...}) = 0
25547 stat("cwd00.c", {st_mode=S_IFREG|0644, st_size=1221, ...}) = 0
25547 stat("../../lib/libzdtmtst.a", {st_mode=S_IFREG|0644, st_size=191428, ...}) = 0
25547 pipe([3, 4])                      = 0
25547 close(4)                          = 0
25547 fcntl(3, F_SETFD, FD_CLOEXEC)     = 0
25547 rt_sigprocmask(SIG_BLOCK, [HUP INT QUIT TERM XCPU XFSZ], NULL, 8) = 0
25547 vfork( <unfinished ...>
25557 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25557 setrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25557 execve("/usr/lib64/qt-3.3/bin/make", ["make", "-C", "../../lib"], [/* 40 vars */]) = -1 ENOENT (No such file or directory)
25557 execve("/usr/local/bin/make", ["make", "-C", "../../lib"], [/* 40 vars */]) = -1 ENOENT (No such file or directory)
25557 execve("/usr/bin/make", ["make", "-C", "../../lib"], [/* 40 vars */] <unfinished ...>
25547 <... vfork resumed> )             = 25557
25547 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25547 wait4(-1,  <unfinished ...>
25557 <... execve resumed> )            = 0
25557 brk(0)                            = 0x1377000
25557 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f59b61ba000
25557 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25557 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25557 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25557 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f59b619a000
25557 close(3)                          = 0
25557 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25557 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25557 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25557 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25557 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25557 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25557 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25557 close(3)                          = 0
25557 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f59b6199000
25557 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f59b6197000
25557 arch_prctl(ARCH_SET_FS, 0x7f59b6197740) = 0
25557 mprotect(0x629000, 4096, PROT_READ) = 0
25557 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25557 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25557 munmap(0x7f59b619a000, 129086)    = 0
25557 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25557 setrlimit(RLIMIT_STACK, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0
25557 brk(0)                            = 0x1377000
25557 brk(0x1398000)                    = 0x1398000
25557 brk(0)                            = 0x1398000
25557 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25557 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25557 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f59afc6e000
25557 close(3)                          = 0
25557 rt_sigaction(SIGHUP, {0x406060, [HUP], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25557 rt_sigaction(SIGQUIT, {0x406060, [QUIT], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25557 rt_sigaction(SIGINT, {0x406060, [INT], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25557 rt_sigaction(SIGTERM, {0x406060, [TERM], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25557 rt_sigaction(SIGXCPU, {0x406060, [XCPU], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25557 rt_sigaction(SIGXFSZ, {0x406060, [XFSZ], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25557 rt_sigaction(SIGCHLD, {SIG_DFL, [CHLD], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25557 getcwd("/root/git/criu/test/zdtm/live/static", 4096) = 37
25557 chdir("../../lib")                = 0
25557 stat("/usr/include", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25557 stat("/usr/gnu/include", 0x7fff48351050) = -1 ENOENT (No such file or directory)
25557 stat("/usr/local/include", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25557 stat("/usr/include", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25557 getcwd("/root/git/criu/test/zdtm/lib", 4096) = 29
25557 rt_sigaction(SIGCHLD, {0x40ec00, [CHLD], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [CHLD], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25557 rt_sigaction(SIGUSR1, {0x411670, [USR1], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25557 brk(0)                            = 0x1398000
25557 brk(0x13b9000)                    = 0x13b9000
25557 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25557 openat(AT_FDCWD, ".", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 3
25557 getdents(3, /* 35 entries */, 32768) = 1072
25557 getdents(3, /* 0 entries */, 32768) = 0
25557 close(3)                          = 0
25557 open("Makefile", O_RDONLY)        = 3
25557 fcntl(3, F_SETFD, FD_CLOEXEC)     = 0
25557 fstat(3, {st_mode=S_IFREG|0644, st_size=681, ...}) = 0
25557 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f59b61b9000
25557 read(3, "include ../Makefile.inc\n\nCFLAGS\t= -g -O2 -Wall -Werror -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=0\nCFLAGS\t+= $(USERCFLAGS)\n\nLIBDIR\t= .\nLIB\t= libzdtmtst.a\n\nLIBSRC\t= datagen.c msg.c parseargs.c test.c streamutil.c lock.c ns.c tcp.c\nLIBOBJ\t= $(LIBSRC:%.c=%.o)\nLIBDE"..., 4096) = 681
25557 open("../Makefile.inc", O_RDONLY) = 4
25557 fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
25557 fstat(4, {st_mode=S_IFREG|0644, st_size=511, ...}) = 0
25557 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f59b61b8000
25557 read(4, "ARCH ?= $(shell uname -m | sed\t\t\\\n\t\t-e s/i.86/i386/\t\t\\\n\t\t-e s/sun4u/sparc64/\t\\\n\t\t-e s/arm.*/arm/\t\t\\\n\t\t-e s/sa110/arm/\t\t\\\n\t\t-e s/s390x/s390/\t\\\n\t\t-e s/parisc64/parisc/\t\\\n\t\t-e s/ppc.*/powerpc/\t\\\n\t\t-e s/mips.*/mips/\t\\\n\t\t-e s/sh[234].*/sh/)\n\nSRCARCH := $(ARCH)\n"..., 4096) = 511
25557 pipe([5, 6])                      = 0
25557 vfork( <unfinished ...>
25558 setrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25558 dup2(6, 1)                        = 1
25558 close(6)                          = 0
25558 execve("/bin/sh", ["/bin/sh", "-c", "uname -m | sed -e s/i.86/i386/ -e s/sun4u/sparc64/ -e s/arm.*/arm/ -e s/sa110/arm/ -e s/s390x/s390/ -e s/parisc64/parisc/ -e s/ppc.*/powerpc/ -e s/mips.*/mips/ -e s/sh[234].*/sh/"], [/* 40 vars */] <unfinished ...>
25557 <... vfork resumed> )             = 25558
25557 close(6)                          = 0
25557 read(5,  <unfinished ...>
25558 <... execve resumed> )            = 0
25558 brk(0)                            = 0xb82000
25558 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f56bfe47000
25558 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25558 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25558 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25558 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f56bfe27000
25558 close(3)                          = 0
25558 open("/lib64/libtinfo.so.5", O_RDONLY|O_CLOEXEC) = 3
25558 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\316\340\"2\0\0\0@\0\0\0\0\0\0\0\10\246\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\"2\0\0\0\0\0\340\"2\0\0\0<O\2\0\0\0\0\0<O\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0x]\2\0\0\0\0\0x]\2#2\0\0\0x]\2#2\0\0\0\2209\0\0\0\0\0\0\210A\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\20\215\2\0\0\0\0\0\20\215\2#2\0\0\0\20\215\2#2\0\0\0\320\1\0\0\0\0\0\0\320\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340\"2\0\0\0"..., 832) = 832
25558 fstat(3, {st_mode=S_IFREG|0755, st_size=175560, ...}) = 0
25558 mmap(0x3222e00000, 2268928, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3222e00000
25558 mprotect(0x3222e25000, 2097152, PROT_NONE) = 0
25558 mmap(0x3223025000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x3223025000
25558 close(3)                          = 0
25558 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
25558 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
25558 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
25558 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
25558 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
25558 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
25558 close(3)                          = 0
25558 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25558 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25558 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25558 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f56bfe26000
25558 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25558 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25558 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25558 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25558 close(3)                          = 0
25558 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f56bfe24000
25558 arch_prctl(ARCH_SET_FS, 0x7f56bfe24740) = 0
25558 mprotect(0x6dc000, 4096, PROT_READ) = 0
25558 mprotect(0x3223025000, 16384, PROT_READ) = 0
25558 mprotect(0x321fc02000, 4096, PROT_READ) = 0
25558 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25558 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25558 munmap(0x7f56bfe27000, 129086)    = 0
25558 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25558 open("/dev/tty", O_RDWR|O_NONBLOCK) = 3
25558 close(3)                          = 0
25558 brk(0)                            = 0xb82000
25558 brk(0xba3000)                     = 0xba3000
25558 brk(0)                            = 0xba3000
25558 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25558 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25558 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f56b98fb000
25558 close(3)                          = 0
25558 brk(0)                            = 0xba3000
25558 getuid()                          = 0
25558 getgid()                          = 0
25558 geteuid()                         = 0
25558 getegid()                         = 0
25558 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25558 open("/proc/meminfo", O_RDONLY|O_CLOEXEC) = 3
25558 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25558 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f56bfe46000
25558 read(3, "MemTotal:       16108584 kB\nMemFree:         5563920 kB\nMemAvailable:   10630484 kB\nBuffers:          425488 kB\nCached:          4861956 kB\nSwapCached:            0 kB\nActive:          5398304 kB\nInactive:        2391896 kB\nActive(anon):    2509012 kB\nInac"..., 1024) = 1024
25558 close(3)                          = 0
25558 munmap(0x7f56bfe46000, 4096)      = 0
25558 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25558 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25558 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25558 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25558 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25558 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25558 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25558 rt_sigaction(SIGQUIT, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25558 uname({sys="Linux", node="localhost.localdomain", ...}) = 0
25558 stat("/root/git/criu/test", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25558 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25558 getcwd("/root/git/criu/test/zdtm/lib", 4096) = 29
25558 getpid()                          = 25558
25558 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25558 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25558 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7f56bfe40000
25558 close(3)                          = 0
25558 getppid()                         = 25557
25558 getpgrp()                         = 25500
25558 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25558 getrlimit(RLIMIT_NPROC, {rlim_cur=62850, rlim_max=62850}) = 0
25558 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25558 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25558 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25558 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25558 pipe([3, 4])                      = 0
25558 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0
25558 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f56bfe24a10) = 25559
25559 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25558 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25559 <... rt_sigprocmask resumed> NULL, 8) = 0
25558 <... rt_sigprocmask resumed> NULL, 8) = 0
25559 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25558 close(4 <unfinished ...>
25559 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25558 <... close resumed> )             = 0
25559 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25558 close(4 <unfinished ...>
25559 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25558 <... close resumed> )             = -1 EBADF (Bad file descriptor)
25559 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25559 close(3 <unfinished ...>
25558 rt_sigprocmask(SIG_BLOCK, [INT CHLD],  <unfinished ...>
25559 <... close resumed> )             = 0
25558 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25559 dup2(4, 1 <unfinished ...>
25558 clone( <unfinished ...>
25559 <... dup2 resumed> )              = 1
25559 close(4)                          = 0
25558 <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f56bfe24a10) = 25560
25559 stat(".",  <unfinished ...>
25560 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25559 <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25560 <... rt_sigprocmask resumed> NULL, 8) = 0
25559 stat("/usr/lib64/qt-3.3/bin/uname",  <unfinished ...>
25560 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25559 <... stat resumed> 0x7fffc4dbedd0) = -1 ENOENT (No such file or directory)
25560 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25559 stat("/usr/local/bin/uname",  <unfinished ...>
25560 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25559 <... stat resumed> 0x7fffc4dbedd0) = -1 ENOENT (No such file or directory)
25560 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25559 stat("/usr/bin/uname",  <unfinished ...>
25560 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25559 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25560 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25559 stat("/usr/bin/uname",  <unfinished ...>
25558 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25559 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25560 dup2(3, 0 <unfinished ...>
25559 geteuid( <unfinished ...>
25560 <... dup2 resumed> )              = 0
25559 <... geteuid resumed> )           = 0
25560 close(3 <unfinished ...>
25559 getegid( <unfinished ...>
25560 <... close resumed> )             = 0
25559 <... getegid resumed> )           = 0
25558 <... rt_sigprocmask resumed> NULL, 8) = 0
25559 getuid( <unfinished ...>
25558 close(3 <unfinished ...>
25559 <... getuid resumed> )            = 0
25558 <... close resumed> )             = 0
25559 getgid()                          = 0
25558 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25559 access("/usr/bin/uname", X_OK <unfinished ...>
25558 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25559 <... access resumed> )            = 0
25559 stat("/usr/bin/uname",  <unfinished ...>
25558 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25559 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25560 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25559 geteuid( <unfinished ...>
25558 <... rt_sigprocmask resumed> NULL, 8) = 0
25560 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25559 <... geteuid resumed> )           = 0
25558 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25560 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25559 getegid( <unfinished ...>
25560 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25559 <... getegid resumed> )           = 0
25558 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25560 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25559 getuid( <unfinished ...>
25560 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25559 <... getuid resumed> )            = 0
25558 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25560 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25559 getgid( <unfinished ...>
25560 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25559 <... getgid resumed> )            = 0
25558 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25559 access("/usr/bin/uname", R_OK <unfinished ...>
25560 stat(".",  <unfinished ...>
25559 <... access resumed> )            = 0
25560 <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25559 stat("/usr/bin/uname",  <unfinished ...>
25560 stat("/usr/lib64/qt-3.3/bin/sed",  <unfinished ...>
25559 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25560 <... stat resumed> 0x7fffc4dbedd0) = -1 ENOENT (No such file or directory)
25559 stat("/usr/bin/uname",  <unfinished ...>
25560 stat("/usr/local/bin/sed",  <unfinished ...>
25559 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25560 <... stat resumed> 0x7fffc4dbedd0) = -1 ENOENT (No such file or directory)
25559 geteuid( <unfinished ...>
25560 stat("/usr/bin/sed",  <unfinished ...>
25559 <... geteuid resumed> )           = 0
25560 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25559 getegid( <unfinished ...>
25560 stat("/usr/bin/sed",  <unfinished ...>
25559 <... getegid resumed> )           = 0
25560 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25559 getuid( <unfinished ...>
25560 geteuid( <unfinished ...>
25559 <... getuid resumed> )            = 0
25560 <... geteuid resumed> )           = 0
25559 getgid( <unfinished ...>
25560 getegid( <unfinished ...>
25559 <... getgid resumed> )            = 0
25560 <... getegid resumed> )           = 0
25559 access("/usr/bin/uname", X_OK <unfinished ...>
25560 getuid( <unfinished ...>
25559 <... access resumed> )            = 0
25560 <... getuid resumed> )            = 0
25559 stat("/usr/bin/uname",  <unfinished ...>
25560 getgid( <unfinished ...>
25559 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25560 <... getgid resumed> )            = 0
25559 geteuid( <unfinished ...>
25560 access("/usr/bin/sed", X_OK <unfinished ...>
25559 <... geteuid resumed> )           = 0
25560 <... access resumed> )            = 0
25559 getegid( <unfinished ...>
25560 stat("/usr/bin/sed",  <unfinished ...>
25559 <... getegid resumed> )           = 0
25560 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25559 getuid( <unfinished ...>
25560 geteuid( <unfinished ...>
25559 <... getuid resumed> )            = 0
25560 <... geteuid resumed> )           = 0
25559 getgid( <unfinished ...>
25560 getegid( <unfinished ...>
25559 <... getgid resumed> )            = 0
25560 <... getegid resumed> )           = 0
25559 access("/usr/bin/uname", R_OK <unfinished ...>
25560 getuid( <unfinished ...>
25559 <... access resumed> )            = 0
25560 <... getuid resumed> )            = 0
25558 wait4(-1,  <unfinished ...>
25560 getgid( <unfinished ...>
25559 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25560 <... getgid resumed> )            = 0
25559 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25560 access("/usr/bin/sed", R_OK <unfinished ...>
25559 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25560 <... access resumed> )            = 0
25559 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25560 stat("/usr/bin/sed",  <unfinished ...>
25559 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25560 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25559 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25560 stat("/usr/bin/sed",  <unfinished ...>
25559 execve("/usr/bin/uname", ["uname", "-m"], [/* 39 vars */] <unfinished ...>
25560 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25560 geteuid()                         = 0
25560 getegid()                         = 0
25560 getuid()                          = 0
25560 getgid()                          = 0
25560 access("/usr/bin/sed", X_OK)      = 0
25560 stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25560 geteuid( <unfinished ...>
25559 <... execve resumed> )            = 0
25560 <... geteuid resumed> )           = 0
25560 getegid()                         = 0
25559 brk(0 <unfinished ...>
25560 getuid( <unfinished ...>
25559 <... brk resumed> )               = 0xd6c000
25560 <... getuid resumed> )            = 0
25560 getgid( <unfinished ...>
25559 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25560 <... getgid resumed> )            = 0
25559 <... mmap resumed> )              = 0x7fd83db3a000
25560 access("/usr/bin/sed", R_OK)      = 0
25559 access("/etc/ld.so.preload", R_OK <unfinished ...>
25560 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25559 <... access resumed> )            = -1 ENOENT (No such file or directory)
25560 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25559 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
25560 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25559 <... open resumed> )              = 3
25560 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25559 fstat(3,  <unfinished ...>
25560 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25559 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25560 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25559 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25560 execve("/usr/bin/sed", ["sed", "-e", "s/i.86/i386/", "-e", "s/sun4u/sparc64/", "-e", "s/arm.*/arm/", "-e", "s/sa110/arm/", "-e", "s/s390x/s390/", "-e", "s/parisc64/parisc/", "-e", "s/ppc.*/powerpc/", "-e", "s/mips.*/mips/", "-e", "s/sh[234].*/sh/"], [/* 39 vars */] <unfinished ...>
25559 <... mmap resumed> )              = 0x7fd83db1a000
25559 close(3)                          = 0
25559 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25559 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25559 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25559 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25559 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25559 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
25560 <... execve resumed> )            = 0
25559 <... mmap resumed> )              = 0x32201b3000
25560 brk(0 <unfinished ...>
25559 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25560 <... brk resumed> )               = 0x22c8000
25559 <... mmap resumed> )              = 0x32201b9000
25559 close(3 <unfinished ...>
25560 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25559 <... close resumed> )             = 0
25560 <... mmap resumed> )              = 0x7fa1e6df8000
25560 access("/etc/ld.so.preload", R_OK <unfinished ...>
25559 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25560 <... access resumed> )            = -1 ENOENT (No such file or directory)
25559 <... mmap resumed> )              = 0x7fd83db19000
25560 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
25559 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25560 <... open resumed> )              = 3
25559 <... mmap resumed> )              = 0x7fd83db17000
25560 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25559 arch_prctl(ARCH_SET_FS, 0x7fd83db17740 <unfinished ...>
25560 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25559 <... arch_prctl resumed> )        = 0
25560 <... mmap resumed> )              = 0x7fa1e6dd8000
25560 close(3)                          = 0
25559 mprotect(0x606000, 4096, PROT_READ <unfinished ...>
25560 open("/lib64/libacl.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25559 <... mprotect resumed> )          = 0
25560 <... open resumed> )              = 3
25559 mprotect(0x32201b3000, 16384, PROT_READ <unfinished ...>
25560 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\37`\3423\0\0\0@\0\0\0\0\0\0\0 \221\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0 \0\37\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`\3423\0\0\0\0\0`\3423\0\0\0\214o\0\0\0\0\0\0\214o\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220}\0\0\0\0\0\0\220}\200\3423\0\0\0\220}\200\3423\0\0\0\300\4\0\0\0\0\0\0\360\4\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\260}\0\0\0\0\0\0\260}\200\3423\0\0\0\260}\200\3423\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1`\3423\0\0\0"..., 832) = 832
25559 <... mprotect resumed> )          = 0
25560 fstat(3,  <unfinished ...>
25559 mprotect(0x321f81f000, 4096, PROT_READ <unfinished ...>
25560 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=39200, ...}) = 0
25559 <... mprotect resumed> )          = 0
25560 mmap(0x33e2600000, 2130560, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25559 munmap(0x7fd83db1a000, 129086 <unfinished ...>
25560 <... mmap resumed> )              = 0x33e2600000
25560 mprotect(0x33e2607000, 2097152, PROT_NONE <unfinished ...>
25559 <... munmap resumed> )            = 0
25560 <... mprotect resumed> )          = 0
25560 mmap(0x33e2807000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x33e2807000
25560 close(3)                          = 0
25560 open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25559 brk(0 <unfinished ...>
25560 <... open resumed> )              = 3
25559 <... brk resumed> )               = 0xd6c000
25560 read(3,  <unfinished ...>
25559 brk(0xd8d000 <unfinished ...>
25560 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240d`!2\0\0\0@\0\0\0\0\0\0\0\370-\2\0\0\0\0\0\0\0\0\0@\0008\0\10\0@\0!\0 \0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`!2\0\0\0\0\0`!2\0\0\0\274\n\2\0\0\0\0\0\274\n\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220\f\2\0\0\0\0\0\220\f\202!2\0\0\0\220\f\202!2\0\0\0$\t\0\0\0\0\0\0\10,\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0H\r\2\0\0\0\0\0H\r\202!2\0\0\0H\r\202!2\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0\2\0\0\0\0\0\0\0\2`!2\0\0\0"..., 832) = 832
25559 <... brk resumed> )               = 0xd8d000
25560 fstat(3,  <unfinished ...>
25559 brk(0 <unfinished ...>
25560 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=144952, ...}) = 0
25559 <... brk resumed> )               = 0xd8d000
25560 mmap(0x3221600000, 2242712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25559 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC <unfinished ...>
25560 <... mmap resumed> )              = 0x3221600000
25560 mprotect(0x3221621000, 2093056, PROT_NONE <unfinished ...>
25559 <... open resumed> )              = 3
25560 <... mprotect resumed> )          = 0
25559 fstat(3,  <unfinished ...>
25560 mmap(0x3221820000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000 <unfinished ...>
25559 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25560 <... mmap resumed> )              = 0x3221820000
25559 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25560 mmap(0x3221822000, 6296, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25559 <... mmap resumed> )              = 0x7fd8375ee000
25560 <... mmap resumed> )              = 0x3221822000
25560 close(3 <unfinished ...>
25559 close(3 <unfinished ...>
25560 <... close resumed> )             = 0
25559 <... close resumed> )             = 0
25560 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25560 read(3,  <unfinished ...>
25559 uname( <unfinished ...>
25560 <... read resumed> "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25559 <... uname resumed> {sys="Linux", node="localhost.localdomain", ...}) = 0
25560 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25559 fstat(1,  <unfinished ...>
25560 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25559 <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25560 <... mmap resumed> )              = 0x7fa1e6dd7000
25559 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25560 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25559 <... mmap resumed> )              = 0x7fd83db39000
25560 <... mmap resumed> )              = 0x321fe00000
25560 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
25559 write(1, "x86_64\n", 7 <unfinished ...>
25560 <... mprotect resumed> )          = 0
25559 <... write resumed> )             = 7
25560 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
25559 close(1 <unfinished ...>
25560 <... mmap resumed> )              = 0x32201b3000
25559 <... close resumed> )             = 0
25560 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25559 munmap(0x7fd83db39000, 4096 <unfinished ...>
25560 <... mmap resumed> )              = 0x32201b9000
25559 <... munmap resumed> )            = 0
25560 close(3 <unfinished ...>
25559 close(2 <unfinished ...>
25560 <... close resumed> )             = 0
25559 <... close resumed> )             = 0
25559 exit_group(0)                     = ?
25560 open("/lib64/libattr.so.1", O_RDONLY|O_CLOEXEC) = 3
25560 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\23 \3433\0\0\0@\0\0\0\0\0\0\0\320N\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 \3433\0\0\0\0\0 \3433\0\0\0\364;\0\0\0\0\0\0\364;\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\300=\0\0\0\0\0\0\300=@\3433\0\0\0\300=@\3433\0\0\0\240\3\0\0\0\0\0\0\260\3\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\340=\0\0\0\0\0\0\340=@\3433\0\0\0\340=@\3433\0\0\0\360\1\0\0\0\0\0\0\360\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 \3433\0\0\0"..., 832) = 832
25560 fstat(3, {st_mode=S_IFREG|0755, st_size=22160, ...}) = 0
25559 +++ exited with 0 +++
25560 mmap(0x33e3200000, 2113904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25558 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25559
25560 <... mmap resumed> )              = 0x33e3200000
25558 wait4(-1,  <unfinished ...>
25560 mprotect(0x33e3204000, 2093056, PROT_NONE) = 0
25560 mmap(0x33e3403000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x33e3403000
25560 close(3)                          = 0
25560 open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3
25560 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\27 !2\0\0\0@\0\0\0\0\0\0\0Xe\6\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 !2\0\0\0\0\0 !2\0\0\0004F\6\0\0\0\0\0004F\6\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\360K\6\0\0\0\0\0\360KF!2\0\0\0\360KF!2\0\0\0000\5\0\0\0\0\0\0\30\6\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0008M\6\0\0\0\0\0008MF!2\0\0\0008MF!2\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 !2\0\0\0"..., 832) = 832
25560 fstat(3, {st_mode=S_IFREG|0755, st_size=421144, ...}) = 0
25560 mmap(0x3221200000, 2511368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3221200000
25560 mprotect(0x3221265000, 2093056, PROT_NONE) = 0
25560 mmap(0x3221464000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x64000) = 0x3221464000
25560 close(3)                          = 0
25560 open("/lib64/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3
25560 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3400\340 2\0\0\0@\0\0\0\0\0\0\0HW\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340 2\0\0\0\0\0\340 2\0\0\0\3646\2\0\0\0\0\0\3646\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3409\2\0\0\0\0\0\3409\2!2\0\0\0\3409\2!2\0\0\0\220\10\0\0\0\0\0\0\230\10\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0@=\2\0\0\0\0\0@=\2!2\0\0\0@=\2!2\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340 2\0\0\0"..., 832) = 832
25560 fstat(3, {st_mode=S_IFREG|0755, st_size=155400, ...}) = 0
25560 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa1e6dd6000
25560 mmap(0x3220e00000, 2245240, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220e00000
25560 mprotect(0x3220e24000, 2093056, PROT_NONE) = 0
25560 mmap(0x3221023000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x3221023000
25560 close(3)                          = 0
25560 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
25560 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
25560 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
25560 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
25560 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
25560 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
25560 close(3)                          = 0
25560 open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
25560 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220m  2\0\0\0@\0\0\0\0\0\0\0\230B\2\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0)\0(\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0  2\0\0\0@\0  2\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\340\31\1\0\0\0\0\0\340\31! 2\0\0\0\340\31! 2\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0  2\0\0\0\0\0  2\0\0\0\360t\1\0\0\0\0\0\360t\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0p{\1\0\0\0\0\0p{A 2\0\0\0"..., 832) = 832
25560 fstat(3, {st_mode=S_IFREG|0755, st_size=150744, ...}) = 0
25560 mmap(0x3220200000, 2213104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220200000
25560 mprotect(0x3220218000, 2093056, PROT_NONE) = 0
25560 mmap(0x3220417000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x3220417000
25560 mmap(0x3220419000, 13552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3220419000
25560 close(3)                          = 0
25560 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa1e6dd5000
25560 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa1e6dd4000
25560 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa1e6dd2000
25560 arch_prctl(ARCH_SET_FS, 0x7fa1e6dd2840) = 0
25560 mprotect(0x611000, 4096, PROT_READ) = 0
25560 mprotect(0x33e2807000, 4096, PROT_READ) = 0
25560 mprotect(0x3221820000, 4096, PROT_READ) = 0
25560 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25560 mprotect(0x33e3403000, 4096, PROT_READ) = 0
25560 mprotect(0x3221464000, 4096, PROT_READ) = 0
25560 mprotect(0x3221023000, 4096, PROT_READ) = 0
25560 mprotect(0x321fc02000, 4096, PROT_READ) = 0
25560 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25560 mprotect(0x3220417000, 4096, PROT_READ) = 0
25560 munmap(0x7fa1e6dd8000, 129086)    = 0
25560 set_tid_address(0x7fa1e6dd2b10)   = 25560
25560 set_robust_list(0x7fa1e6dd2b20, 24) = 0
25560 rt_sigaction(SIGRTMIN, {0x3220206880, [], SA_RESTORER|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25560 rt_sigaction(SIGRT_1, {0x3220206910, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25560 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
25560 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25560 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
25560 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
25560 stat("/sys/fs/selinux", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
25560 brk(0)                            = 0x22c8000
25560 brk(0x22e9000)                    = 0x22e9000
25560 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25560 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25560 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fa1e08a9000
25560 close(3)                          = 0
25560 open("/usr/lib64/charset.alias", O_RDONLY|O_NOFOLLOW) = -1 ENOENT (No such file or directory)
25560 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25560 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25560 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7fa1e6df1000
25560 close(3)                          = 0
25560 futex(0x32201b8a70, FUTEX_WAKE_PRIVATE, 2147483647) = 0
25560 fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25560 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa1e6df0000
25560 read(0, "x86_64\n", 4096)         = 7
25560 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25560 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa1e6def000
25560 read(0, "", 4096)                 = 0
25560 write(1, "x86_64\n", 7)           = 7
25557 <... read resumed> "x86_64\n", 200) = 7
25560 close(1 <unfinished ...>
25557 read(5,  <unfinished ...>
25560 <... close resumed> )             = 0
25560 munmap(0x7fa1e6def000, 4096)      = 0
25560 close(2)                          = 0
25560 exit_group(0)                     = ?
25560 +++ exited with 0 +++
25558 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25560
25558 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
25558 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25558 close(3)                          = -1 EBADF (Bad file descriptor)
25558 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25558 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25559, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25558 wait4(-1, 0x7fffc4dbeb50, WNOHANG, NULL) = -1 ECHILD (No child processes)
25558 rt_sigreturn()                    = 0
25558 exit_group(0)                     = ?
25558 +++ exited with 0 +++
25557 <... read resumed> "", 193)       = 0
25557 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25558, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25557 rt_sigreturn()                    = 0
25557 close(5)                          = 0
25557 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25558
25557 pipe([5, 6])                      = 0
25557 vfork( <unfinished ...>
25561 setrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25561 dup2(6, 1)                        = 1
25561 close(6)                          = 0
25561 execve("/bin/sh", ["/bin/sh", "-c", "uname -m | sed -e s/i.86/i386/ -e s/sun4u/sparc64/ -e s/arm.*/arm/ -e s/sa110/arm/ -e s/s390x/s390/ -e s/parisc64/parisc/ -e s/ppc.*/powerpc/ -e s/mips.*/mips/ -e s/sh[234].*/sh/"], [/* 40 vars */] <unfinished ...>
25557 <... vfork resumed> )             = 25561
25557 close(6)                          = 0
25557 read(5,  <unfinished ...>
25561 <... execve resumed> )            = 0
25561 brk(0)                            = 0x111c000
25561 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fdc6fb92000
25561 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25561 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25561 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25561 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fdc6fb72000
25561 close(3)                          = 0
25561 open("/lib64/libtinfo.so.5", O_RDONLY|O_CLOEXEC) = 3
25561 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\316\340\"2\0\0\0@\0\0\0\0\0\0\0\10\246\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\"2\0\0\0\0\0\340\"2\0\0\0<O\2\0\0\0\0\0<O\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0x]\2\0\0\0\0\0x]\2#2\0\0\0x]\2#2\0\0\0\2209\0\0\0\0\0\0\210A\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\20\215\2\0\0\0\0\0\20\215\2#2\0\0\0\20\215\2#2\0\0\0\320\1\0\0\0\0\0\0\320\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340\"2\0\0\0"..., 832) = 832
25561 fstat(3, {st_mode=S_IFREG|0755, st_size=175560, ...}) = 0
25561 mmap(0x3222e00000, 2268928, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3222e00000
25561 mprotect(0x3222e25000, 2097152, PROT_NONE) = 0
25561 mmap(0x3223025000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x3223025000
25561 close(3)                          = 0
25561 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
25561 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
25561 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
25561 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
25561 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
25561 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
25561 close(3)                          = 0
25561 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25561 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25561 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25561 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fdc6fb71000
25561 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25561 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25561 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25561 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25561 close(3)                          = 0
25561 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fdc6fb6f000
25561 arch_prctl(ARCH_SET_FS, 0x7fdc6fb6f740) = 0
25561 mprotect(0x6dc000, 4096, PROT_READ) = 0
25561 mprotect(0x3223025000, 16384, PROT_READ) = 0
25561 mprotect(0x321fc02000, 4096, PROT_READ) = 0
25561 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25561 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25561 munmap(0x7fdc6fb72000, 129086)    = 0
25561 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25561 open("/dev/tty", O_RDWR|O_NONBLOCK) = 3
25561 close(3)                          = 0
25561 brk(0)                            = 0x111c000
25561 brk(0x113d000)                    = 0x113d000
25561 brk(0)                            = 0x113d000
25561 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25561 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25561 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fdc69646000
25561 close(3)                          = 0
25561 brk(0)                            = 0x113d000
25561 getuid()                          = 0
25561 getgid()                          = 0
25561 geteuid()                         = 0
25561 getegid()                         = 0
25561 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25561 open("/proc/meminfo", O_RDONLY|O_CLOEXEC) = 3
25561 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25561 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fdc6fb91000
25561 read(3, "MemTotal:       16108584 kB\nMemFree:         5564180 kB\nMemAvailable:   10630744 kB\nBuffers:          425488 kB\nCached:          4861956 kB\nSwapCached:            0 kB\nActive:          5398564 kB\nInactive:        2391896 kB\nActive(anon):    2509272 kB\nInac"..., 1024) = 1024
25561 close(3)                          = 0
25561 munmap(0x7fdc6fb91000, 4096)      = 0
25561 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25561 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25561 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25561 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25561 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25561 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25561 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25561 rt_sigaction(SIGQUIT, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25561 uname({sys="Linux", node="localhost.localdomain", ...}) = 0
25561 stat("/root/git/criu/test", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25561 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25561 getcwd("/root/git/criu/test/zdtm/lib", 4096) = 29
25561 getpid()                          = 25561
25561 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25561 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25561 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7fdc6fb8b000
25561 close(3)                          = 0
25561 getppid()                         = 25557
25561 getpgrp()                         = 25500
25561 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25561 getrlimit(RLIMIT_NPROC, {rlim_cur=62850, rlim_max=62850}) = 0
25561 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25561 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25561 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25561 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25561 pipe([3, 4])                      = 0
25561 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0
25561 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fdc6fb6fa10) = 25562
25562 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25561 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25562 <... rt_sigprocmask resumed> NULL, 8) = 0
25561 <... rt_sigprocmask resumed> NULL, 8) = 0
25562 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25561 close(4 <unfinished ...>
25562 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25561 <... close resumed> )             = 0
25562 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25561 close(4 <unfinished ...>
25562 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25561 <... close resumed> )             = -1 EBADF (Bad file descriptor)
25562 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25562 close(3)                          = 0
25561 rt_sigprocmask(SIG_BLOCK, [INT CHLD],  <unfinished ...>
25562 dup2(4, 1 <unfinished ...>
25561 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25562 <... dup2 resumed> )              = 1
25561 clone( <unfinished ...>
25562 close(4)                          = 0
25561 <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fdc6fb6fa10) = 25563
25562 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25563 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25562 stat("/usr/lib64/qt-3.3/bin/uname",  <unfinished ...>
25563 <... rt_sigprocmask resumed> NULL, 8) = 0
25562 <... stat resumed> 0x7fff5c2483e0) = -1 ENOENT (No such file or directory)
25563 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25562 stat("/usr/local/bin/uname",  <unfinished ...>
25563 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25562 <... stat resumed> 0x7fff5c2483e0) = -1 ENOENT (No such file or directory)
25563 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25562 stat("/usr/bin/uname",  <unfinished ...>
25563 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25562 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25563 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25562 stat("/usr/bin/uname",  <unfinished ...>
25563 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25562 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25561 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25562 geteuid( <unfinished ...>
25563 dup2(3, 0 <unfinished ...>
25562 <... geteuid resumed> )           = 0
25563 <... dup2 resumed> )              = 0
25562 getegid( <unfinished ...>
25563 close(3 <unfinished ...>
25562 <... getegid resumed> )           = 0
25563 <... close resumed> )             = 0
25562 getuid( <unfinished ...>
25561 <... rt_sigprocmask resumed> NULL, 8) = 0
25562 <... getuid resumed> )            = 0
25561 close(3 <unfinished ...>
25562 getgid( <unfinished ...>
25561 <... close resumed> )             = 0
25562 <... getgid resumed> )            = 0
25562 access("/usr/bin/uname", X_OK <unfinished ...>
25561 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25562 <... access resumed> )            = 0
25561 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25562 stat("/usr/bin/uname", {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25561 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25562 geteuid( <unfinished ...>
25563 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25562 <... geteuid resumed> )           = 0
25561 <... rt_sigprocmask resumed> NULL, 8) = 0
25563 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25562 getegid( <unfinished ...>
25561 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25563 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25562 <... getegid resumed> )           = 0
25563 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25562 getuid( <unfinished ...>
25561 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25563 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25562 <... getuid resumed> )            = 0
25563 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25562 getgid( <unfinished ...>
25561 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25563 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25562 <... getgid resumed> )            = 0
25563 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25562 access("/usr/bin/uname", R_OK <unfinished ...>
25561 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25562 <... access resumed> )            = 0
25563 stat(".",  <unfinished ...>
25562 stat("/usr/bin/uname",  <unfinished ...>
25563 <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25562 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25563 stat("/usr/lib64/qt-3.3/bin/sed",  <unfinished ...>
25562 stat("/usr/bin/uname",  <unfinished ...>
25563 <... stat resumed> 0x7fff5c2483e0) = -1 ENOENT (No such file or directory)
25562 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25563 stat("/usr/local/bin/sed",  <unfinished ...>
25562 geteuid( <unfinished ...>
25563 <... stat resumed> 0x7fff5c2483e0) = -1 ENOENT (No such file or directory)
25562 <... geteuid resumed> )           = 0
25563 stat("/usr/bin/sed",  <unfinished ...>
25562 getegid( <unfinished ...>
25563 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25562 <... getegid resumed> )           = 0
25563 stat("/usr/bin/sed",  <unfinished ...>
25562 getuid( <unfinished ...>
25563 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25562 <... getuid resumed> )            = 0
25563 geteuid( <unfinished ...>
25562 getgid( <unfinished ...>
25563 <... geteuid resumed> )           = 0
25562 <... getgid resumed> )            = 0
25563 getegid( <unfinished ...>
25562 access("/usr/bin/uname", X_OK <unfinished ...>
25563 <... getegid resumed> )           = 0
25562 <... access resumed> )            = 0
25563 getuid( <unfinished ...>
25562 stat("/usr/bin/uname",  <unfinished ...>
25563 <... getuid resumed> )            = 0
25562 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25563 getgid( <unfinished ...>
25562 geteuid( <unfinished ...>
25563 <... getgid resumed> )            = 0
25562 <... geteuid resumed> )           = 0
25563 access("/usr/bin/sed", X_OK <unfinished ...>
25562 getegid( <unfinished ...>
25563 <... access resumed> )            = 0
25562 <... getegid resumed> )           = 0
25563 stat("/usr/bin/sed",  <unfinished ...>
25562 getuid( <unfinished ...>
25563 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25562 <... getuid resumed> )            = 0
25563 geteuid( <unfinished ...>
25562 getgid( <unfinished ...>
25563 <... geteuid resumed> )           = 0
25562 <... getgid resumed> )            = 0
25563 getegid( <unfinished ...>
25562 access("/usr/bin/uname", R_OK <unfinished ...>
25563 <... getegid resumed> )           = 0
25562 <... access resumed> )            = 0
25563 getuid( <unfinished ...>
25561 wait4(-1,  <unfinished ...>
25563 <... getuid resumed> )            = 0
25562 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25563 getgid( <unfinished ...>
25562 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25563 <... getgid resumed> )            = 0
25562 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25563 access("/usr/bin/sed", R_OK <unfinished ...>
25562 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25563 <... access resumed> )            = 0
25562 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25563 stat("/usr/bin/sed",  <unfinished ...>
25562 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25563 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25562 execve("/usr/bin/uname", ["uname", "-m"], [/* 39 vars */] <unfinished ...>
25563 stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25563 geteuid()                         = 0
25563 getegid()                         = 0
25563 getuid()                          = 0
25563 getgid()                          = 0
25563 access("/usr/bin/sed", X_OK)      = 0
25563 stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25563 geteuid( <unfinished ...>
25562 <... execve resumed> )            = 0
25563 <... geteuid resumed> )           = 0
25563 getegid()                         = 0
25562 brk(0 <unfinished ...>
25563 getuid( <unfinished ...>
25562 <... brk resumed> )               = 0x13dd000
25563 <... getuid resumed> )            = 0
25563 getgid( <unfinished ...>
25562 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25563 <... getgid resumed> )            = 0
25562 <... mmap resumed> )              = 0x7f2fd5dc0000
25563 access("/usr/bin/sed", R_OK)      = 0
25562 access("/etc/ld.so.preload", R_OK <unfinished ...>
25563 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25562 <... access resumed> )            = -1 ENOENT (No such file or directory)
25563 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25562 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
25563 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25562 <... open resumed> )              = 3
25563 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25562 fstat(3,  <unfinished ...>
25563 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25562 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25563 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25562 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25563 execve("/usr/bin/sed", ["sed", "-e", "s/i.86/i386/", "-e", "s/sun4u/sparc64/", "-e", "s/arm.*/arm/", "-e", "s/sa110/arm/", "-e", "s/s390x/s390/", "-e", "s/parisc64/parisc/", "-e", "s/ppc.*/powerpc/", "-e", "s/mips.*/mips/", "-e", "s/sh[234].*/sh/"], [/* 39 vars */] <unfinished ...>
25562 <... mmap resumed> )              = 0x7f2fd5da0000
25562 close(3)                          = 0
25562 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25562 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25562 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25562 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25562 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25562 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25563 <... execve resumed> )            = 0
25562 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25563 brk(0 <unfinished ...>
25562 close(3 <unfinished ...>
25563 <... brk resumed> )               = 0x24f2000
25562 <... close resumed> )             = 0
25563 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25562 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25563 <... mmap resumed> )              = 0x7f3031e01000
25562 <... mmap resumed> )              = 0x7f2fd5d9f000
25563 access("/etc/ld.so.preload", R_OK <unfinished ...>
25562 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25563 <... access resumed> )            = -1 ENOENT (No such file or directory)
25562 <... mmap resumed> )              = 0x7f2fd5d9d000
25563 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
25562 arch_prctl(ARCH_SET_FS, 0x7f2fd5d9d740 <unfinished ...>
25563 <... open resumed> )              = 3
25562 <... arch_prctl resumed> )        = 0
25563 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25563 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25562 mprotect(0x606000, 4096, PROT_READ <unfinished ...>
25563 <... mmap resumed> )              = 0x7f3031de1000
25562 <... mprotect resumed> )          = 0
25563 close(3 <unfinished ...>
25562 mprotect(0x32201b3000, 16384, PROT_READ <unfinished ...>
25563 <... close resumed> )             = 0
25562 <... mprotect resumed> )          = 0
25562 mprotect(0x321f81f000, 4096, PROT_READ <unfinished ...>
25563 open("/lib64/libacl.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25562 <... mprotect resumed> )          = 0
25563 <... open resumed> )              = 3
25562 munmap(0x7f2fd5da0000, 129086 <unfinished ...>
25563 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\37`\3423\0\0\0@\0\0\0\0\0\0\0 \221\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0 \0\37\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`\3423\0\0\0\0\0`\3423\0\0\0\214o\0\0\0\0\0\0\214o\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220}\0\0\0\0\0\0\220}\200\3423\0\0\0\220}\200\3423\0\0\0\300\4\0\0\0\0\0\0\360\4\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\260}\0\0\0\0\0\0\260}\200\3423\0\0\0\260}\200\3423\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1`\3423\0\0\0"..., 832) = 832
25562 <... munmap resumed> )            = 0
25563 fstat(3, {st_mode=S_IFREG|0755, st_size=39200, ...}) = 0
25563 mmap(0x33e2600000, 2130560, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x33e2600000
25563 mprotect(0x33e2607000, 2097152, PROT_NONE <unfinished ...>
25562 brk(0 <unfinished ...>
25563 <... mprotect resumed> )          = 0
25562 <... brk resumed> )               = 0x13dd000
25563 mmap(0x33e2807000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000 <unfinished ...>
25562 brk(0x13fe000 <unfinished ...>
25563 <... mmap resumed> )              = 0x33e2807000
25562 <... brk resumed> )               = 0x13fe000
25563 close(3 <unfinished ...>
25562 brk(0 <unfinished ...>
25563 <... close resumed> )             = 0
25562 <... brk resumed> )               = 0x13fe000
25563 open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25562 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC <unfinished ...>
25563 <... open resumed> )              = 3
25562 <... open resumed> )              = 3
25563 read(3,  <unfinished ...>
25562 fstat(3,  <unfinished ...>
25563 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240d`!2\0\0\0@\0\0\0\0\0\0\0\370-\2\0\0\0\0\0\0\0\0\0@\0008\0\10\0@\0!\0 \0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`!2\0\0\0\0\0`!2\0\0\0\274\n\2\0\0\0\0\0\274\n\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220\f\2\0\0\0\0\0\220\f\202!2\0\0\0\220\f\202!2\0\0\0$\t\0\0\0\0\0\0\10,\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0H\r\2\0\0\0\0\0H\r\202!2\0\0\0H\r\202!2\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0\2\0\0\0\0\0\0\0\2`!2\0\0\0"..., 832) = 832
25562 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25563 fstat(3,  <unfinished ...>
25562 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25563 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=144952, ...}) = 0
25562 <... mmap resumed> )              = 0x7f2fcf874000
25563 mmap(0x3221600000, 2242712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25562 close(3 <unfinished ...>
25563 <... mmap resumed> )              = 0x3221600000
25562 <... close resumed> )             = 0
25563 mprotect(0x3221621000, 2093056, PROT_NONE) = 0
25563 mmap(0x3221820000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000 <unfinished ...>
25562 uname( <unfinished ...>
25563 <... mmap resumed> )              = 0x3221820000
25562 <... uname resumed> {sys="Linux", node="localhost.localdomain", ...}) = 0
25563 mmap(0x3221822000, 6296, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25562 fstat(1,  <unfinished ...>
25563 <... mmap resumed> )              = 0x3221822000
25562 <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25563 close(3 <unfinished ...>
25562 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25563 <... close resumed> )             = 0
25562 <... mmap resumed> )              = 0x7f2fd5dbf000
25563 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC <unfinished ...>
25562 write(1, "x86_64\n", 7 <unfinished ...>
25563 <... open resumed> )              = 3
25562 <... write resumed> )             = 7
25563 read(3,  <unfinished ...>
25562 close(1 <unfinished ...>
25563 <... read resumed> "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25562 <... close resumed> )             = 0
25563 fstat(3,  <unfinished ...>
25562 munmap(0x7f2fd5dbf000, 4096 <unfinished ...>
25563 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25562 <... munmap resumed> )            = 0
25563 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25562 close(2 <unfinished ...>
25563 <... mmap resumed> )              = 0x7f3031de0000
25562 <... close resumed> )             = 0
25563 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25562 exit_group(0)                     = ?
25563 <... mmap resumed> )              = 0x321fe00000
25563 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25563 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
25562 +++ exited with 0 +++
25563 <... mmap resumed> )              = 0x32201b3000
25561 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25562
25563 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25561 wait4(-1,  <unfinished ...>
25563 <... mmap resumed> )              = 0x32201b9000
25563 close(3)                          = 0
25563 open("/lib64/libattr.so.1", O_RDONLY|O_CLOEXEC) = 3
25563 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\23 \3433\0\0\0@\0\0\0\0\0\0\0\320N\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 \3433\0\0\0\0\0 \3433\0\0\0\364;\0\0\0\0\0\0\364;\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\300=\0\0\0\0\0\0\300=@\3433\0\0\0\300=@\3433\0\0\0\240\3\0\0\0\0\0\0\260\3\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\340=\0\0\0\0\0\0\340=@\3433\0\0\0\340=@\3433\0\0\0\360\1\0\0\0\0\0\0\360\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 \3433\0\0\0"..., 832) = 832
25563 fstat(3, {st_mode=S_IFREG|0755, st_size=22160, ...}) = 0
25563 mmap(0x33e3200000, 2113904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x33e3200000
25563 mprotect(0x33e3204000, 2093056, PROT_NONE) = 0
25563 mmap(0x33e3403000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x33e3403000
25563 close(3)                          = 0
25563 open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3
25563 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\27 !2\0\0\0@\0\0\0\0\0\0\0Xe\6\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 !2\0\0\0\0\0 !2\0\0\0004F\6\0\0\0\0\0004F\6\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\360K\6\0\0\0\0\0\360KF!2\0\0\0\360KF!2\0\0\0000\5\0\0\0\0\0\0\30\6\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0008M\6\0\0\0\0\0008MF!2\0\0\0008MF!2\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 !2\0\0\0"..., 832) = 832
25563 fstat(3, {st_mode=S_IFREG|0755, st_size=421144, ...}) = 0
25563 mmap(0x3221200000, 2511368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3221200000
25563 mprotect(0x3221265000, 2093056, PROT_NONE) = 0
25563 mmap(0x3221464000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x64000) = 0x3221464000
25563 close(3)                          = 0
25563 open("/lib64/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3
25563 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3400\340 2\0\0\0@\0\0\0\0\0\0\0HW\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340 2\0\0\0\0\0\340 2\0\0\0\3646\2\0\0\0\0\0\3646\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3409\2\0\0\0\0\0\3409\2!2\0\0\0\3409\2!2\0\0\0\220\10\0\0\0\0\0\0\230\10\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0@=\2\0\0\0\0\0@=\2!2\0\0\0@=\2!2\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340 2\0\0\0"..., 832) = 832
25563 fstat(3, {st_mode=S_IFREG|0755, st_size=155400, ...}) = 0
25563 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3031ddf000
25563 mmap(0x3220e00000, 2245240, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220e00000
25563 mprotect(0x3220e24000, 2093056, PROT_NONE) = 0
25563 mmap(0x3221023000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x3221023000
25563 close(3)                          = 0
25563 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
25563 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
25563 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
25563 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
25563 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
25563 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
25563 close(3)                          = 0
25563 open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
25563 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220m  2\0\0\0@\0\0\0\0\0\0\0\230B\2\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0)\0(\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0  2\0\0\0@\0  2\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\340\31\1\0\0\0\0\0\340\31! 2\0\0\0\340\31! 2\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0  2\0\0\0\0\0  2\0\0\0\360t\1\0\0\0\0\0\360t\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0p{\1\0\0\0\0\0p{A 2\0\0\0"..., 832) = 832
25563 fstat(3, {st_mode=S_IFREG|0755, st_size=150744, ...}) = 0
25563 mmap(0x3220200000, 2213104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220200000
25563 mprotect(0x3220218000, 2093056, PROT_NONE) = 0
25563 mmap(0x3220417000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x3220417000
25563 mmap(0x3220419000, 13552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3220419000
25563 close(3)                          = 0
25563 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3031dde000
25563 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3031ddd000
25563 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3031ddb000
25563 arch_prctl(ARCH_SET_FS, 0x7f3031ddb840) = 0
25563 mprotect(0x611000, 4096, PROT_READ) = 0
25563 mprotect(0x33e2807000, 4096, PROT_READ) = 0
25563 mprotect(0x3221820000, 4096, PROT_READ) = 0
25563 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25563 mprotect(0x33e3403000, 4096, PROT_READ) = 0
25563 mprotect(0x3221464000, 4096, PROT_READ) = 0
25563 mprotect(0x3221023000, 4096, PROT_READ) = 0
25563 mprotect(0x321fc02000, 4096, PROT_READ) = 0
25563 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25563 mprotect(0x3220417000, 4096, PROT_READ) = 0
25563 munmap(0x7f3031de1000, 129086)    = 0
25563 set_tid_address(0x7f3031ddbb10)   = 25563
25563 set_robust_list(0x7f3031ddbb20, 24) = 0
25563 rt_sigaction(SIGRTMIN, {0x3220206880, [], SA_RESTORER|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25563 rt_sigaction(SIGRT_1, {0x3220206910, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25563 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
25563 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25563 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
25563 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
25563 stat("/sys/fs/selinux", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
25563 brk(0)                            = 0x24f2000
25563 brk(0x2513000)                    = 0x2513000
25563 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25563 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25563 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f302b8b2000
25563 close(3)                          = 0
25563 open("/usr/lib64/charset.alias", O_RDONLY|O_NOFOLLOW) = -1 ENOENT (No such file or directory)
25563 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25563 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25563 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7f3031dfa000
25563 close(3)                          = 0
25563 futex(0x32201b8a70, FUTEX_WAKE_PRIVATE, 2147483647) = 0
25563 fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25563 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3031df9000
25563 read(0, "x86_64\n", 4096)         = 7
25563 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25563 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3031df8000
25563 read(0, "", 4096)                 = 0
25563 write(1, "x86_64\n", 7)           = 7
25557 <... read resumed> "x86_64\n", 200) = 7
25563 close(1 <unfinished ...>
25557 read(5,  <unfinished ...>
25563 <... close resumed> )             = 0
25563 munmap(0x7f3031df8000, 4096)      = 0
25563 close(2)                          = 0
25563 exit_group(0)                     = ?
25563 +++ exited with 0 +++
25561 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25563
25561 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
25561 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25561 close(3)                          = -1 EBADF (Bad file descriptor)
25561 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25561 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25562, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25561 wait4(-1, 0x7fff5c248150, WNOHANG, NULL) = -1 ECHILD (No child processes)
25561 rt_sigreturn()                    = 0
25561 exit_group(0)                     = ?
25561 +++ exited with 0 +++
25557 <... read resumed> "", 193)       = 0
25557 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25561, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25557 rt_sigreturn()                    = 0
25557 close(5)                          = 0
25557 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25561
25557 pipe([5, 6])                      = 0
25557 vfork( <unfinished ...>
25564 setrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25564 dup2(6, 1)                        = 1
25564 close(6)                          = 0
25564 execve("/bin/sh", ["/bin/sh", "-c", "uname -m | sed -e s/i.86/i386/ -e s/sun4u/sparc64/ -e s/arm.*/arm/ -e s/sa110/arm/ -e s/s390x/s390/ -e s/parisc64/parisc/ -e s/ppc.*/powerpc/ -e s/mips.*/mips/ -e s/sh[234].*/sh/"], [/* 40 vars */] <unfinished ...>
25557 <... vfork resumed> )             = 25564
25557 close(6)                          = 0
25557 read(5,  <unfinished ...>
25564 <... execve resumed> )            = 0
25564 brk(0)                            = 0x2396000
25564 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb3d76a5000
25564 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25564 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25564 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25564 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fb3d7685000
25564 close(3)                          = 0
25564 open("/lib64/libtinfo.so.5", O_RDONLY|O_CLOEXEC) = 3
25564 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\316\340\"2\0\0\0@\0\0\0\0\0\0\0\10\246\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\"2\0\0\0\0\0\340\"2\0\0\0<O\2\0\0\0\0\0<O\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0x]\2\0\0\0\0\0x]\2#2\0\0\0x]\2#2\0\0\0\2209\0\0\0\0\0\0\210A\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\20\215\2\0\0\0\0\0\20\215\2#2\0\0\0\20\215\2#2\0\0\0\320\1\0\0\0\0\0\0\320\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340\"2\0\0\0"..., 832) = 832
25564 fstat(3, {st_mode=S_IFREG|0755, st_size=175560, ...}) = 0
25564 mmap(0x3222e00000, 2268928, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3222e00000
25564 mprotect(0x3222e25000, 2097152, PROT_NONE) = 0
25564 mmap(0x3223025000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x3223025000
25564 close(3)                          = 0
25564 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
25564 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
25564 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
25564 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
25564 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
25564 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
25564 close(3)                          = 0
25564 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25564 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25564 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25564 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb3d7684000
25564 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25564 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25564 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25564 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25564 close(3)                          = 0
25564 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb3d7682000
25564 arch_prctl(ARCH_SET_FS, 0x7fb3d7682740) = 0
25564 mprotect(0x6dc000, 4096, PROT_READ) = 0
25564 mprotect(0x3223025000, 16384, PROT_READ) = 0
25564 mprotect(0x321fc02000, 4096, PROT_READ) = 0
25564 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25564 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25564 munmap(0x7fb3d7685000, 129086)    = 0
25564 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25564 open("/dev/tty", O_RDWR|O_NONBLOCK) = 3
25564 close(3)                          = 0
25564 brk(0)                            = 0x2396000
25564 brk(0x23b7000)                    = 0x23b7000
25564 brk(0)                            = 0x23b7000
25564 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25564 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25564 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fb3d1159000
25564 close(3)                          = 0
25564 brk(0)                            = 0x23b7000
25564 getuid()                          = 0
25564 getgid()                          = 0
25564 geteuid()                         = 0
25564 getegid()                         = 0
25564 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25564 open("/proc/meminfo", O_RDONLY|O_CLOEXEC) = 3
25564 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25564 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb3d76a4000
25564 read(3, "MemTotal:       16108584 kB\nMemFree:         5564440 kB\nMemAvailable:   10631004 kB\nBuffers:          425488 kB\nCached:          4861956 kB\nSwapCached:            0 kB\nActive:          5398824 kB\nInactive:        2391896 kB\nActive(anon):    2509532 kB\nInac"..., 1024) = 1024
25564 close(3)                          = 0
25564 munmap(0x7fb3d76a4000, 4096)      = 0
25564 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25564 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25564 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25564 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25564 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25564 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25564 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25564 rt_sigaction(SIGQUIT, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25564 uname({sys="Linux", node="localhost.localdomain", ...}) = 0
25564 stat("/root/git/criu/test", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25564 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25564 getcwd("/root/git/criu/test/zdtm/lib", 4096) = 29
25564 getpid()                          = 25564
25564 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25564 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25564 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7fb3d769e000
25564 close(3)                          = 0
25564 getppid()                         = 25557
25564 getpgrp()                         = 25500
25564 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25564 getrlimit(RLIMIT_NPROC, {rlim_cur=62850, rlim_max=62850}) = 0
25564 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25564 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25564 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25564 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25564 pipe([3, 4])                      = 0
25564 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0
25564 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fb3d7682a10) = 25565
25564 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25565 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25564 <... rt_sigprocmask resumed> NULL, 8) = 0
25565 <... rt_sigprocmask resumed> NULL, 8) = 0
25564 close(4 <unfinished ...>
25565 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25564 <... close resumed> )             = 0
25565 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25565 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25564 close(4 <unfinished ...>
25565 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25564 <... close resumed> )             = -1 EBADF (Bad file descriptor)
25565 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25565 close(3 <unfinished ...>
25564 rt_sigprocmask(SIG_BLOCK, [INT CHLD],  <unfinished ...>
25565 <... close resumed> )             = 0
25564 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25565 dup2(4, 1 <unfinished ...>
25564 clone( <unfinished ...>
25565 <... dup2 resumed> )              = 1
25565 close(4)                          = 0
25564 <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fb3d7682a10) = 25566
25565 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25566 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25565 stat("/usr/lib64/qt-3.3/bin/uname",  <unfinished ...>
25566 <... rt_sigprocmask resumed> NULL, 8) = 0
25565 <... stat resumed> 0x7fffb26d9590) = -1 ENOENT (No such file or directory)
25566 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25565 stat("/usr/local/bin/uname",  <unfinished ...>
25566 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25565 <... stat resumed> 0x7fffb26d9590) = -1 ENOENT (No such file or directory)
25566 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25565 stat("/usr/bin/uname",  <unfinished ...>
25566 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25565 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25566 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25565 stat("/usr/bin/uname",  <unfinished ...>
25566 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25565 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25564 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25565 geteuid( <unfinished ...>
25566 dup2(3, 0 <unfinished ...>
25565 <... geteuid resumed> )           = 0
25566 <... dup2 resumed> )              = 0
25565 getegid( <unfinished ...>
25566 close(3 <unfinished ...>
25565 <... getegid resumed> )           = 0
25566 <... close resumed> )             = 0
25565 getuid( <unfinished ...>
25564 <... rt_sigprocmask resumed> NULL, 8) = 0
25565 <... getuid resumed> )            = 0
25564 close(3 <unfinished ...>
25565 getgid( <unfinished ...>
25564 <... close resumed> )             = 0
25565 <... getgid resumed> )            = 0
25565 access("/usr/bin/uname", X_OK <unfinished ...>
25564 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25565 <... access resumed> )            = 0
25564 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25565 stat("/usr/bin/uname",  <unfinished ...>
25564 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25565 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25564 <... rt_sigprocmask resumed> NULL, 8) = 0
25565 geteuid( <unfinished ...>
25566 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25565 <... geteuid resumed> )           = 0
25566 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25565 getegid( <unfinished ...>
25564 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25566 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25565 <... getegid resumed> )           = 0
25566 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25565 getuid( <unfinished ...>
25564 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25566 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25565 <... getuid resumed> )            = 0
25566 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25565 getgid( <unfinished ...>
25564 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25566 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25565 <... getgid resumed> )            = 0
25566 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25565 access("/usr/bin/uname", R_OK <unfinished ...>
25564 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25566 stat(".",  <unfinished ...>
25565 <... access resumed> )            = 0
25566 <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25565 stat("/usr/bin/uname",  <unfinished ...>
25566 stat("/usr/lib64/qt-3.3/bin/sed",  <unfinished ...>
25565 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25566 <... stat resumed> 0x7fffb26d9590) = -1 ENOENT (No such file or directory)
25565 stat("/usr/bin/uname",  <unfinished ...>
25566 stat("/usr/local/bin/sed",  <unfinished ...>
25565 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25566 <... stat resumed> 0x7fffb26d9590) = -1 ENOENT (No such file or directory)
25565 geteuid( <unfinished ...>
25566 stat("/usr/bin/sed",  <unfinished ...>
25565 <... geteuid resumed> )           = 0
25566 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25565 getegid( <unfinished ...>
25566 stat("/usr/bin/sed",  <unfinished ...>
25565 <... getegid resumed> )           = 0
25566 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25565 getuid( <unfinished ...>
25566 geteuid( <unfinished ...>
25565 <... getuid resumed> )            = 0
25566 <... geteuid resumed> )           = 0
25565 getgid( <unfinished ...>
25566 getegid( <unfinished ...>
25565 <... getgid resumed> )            = 0
25566 <... getegid resumed> )           = 0
25565 access("/usr/bin/uname", X_OK <unfinished ...>
25566 getuid( <unfinished ...>
25565 <... access resumed> )            = 0
25566 <... getuid resumed> )            = 0
25565 stat("/usr/bin/uname",  <unfinished ...>
25566 getgid( <unfinished ...>
25565 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25566 <... getgid resumed> )            = 0
25565 geteuid( <unfinished ...>
25566 access("/usr/bin/sed", X_OK <unfinished ...>
25565 <... geteuid resumed> )           = 0
25566 <... access resumed> )            = 0
25565 getegid( <unfinished ...>
25566 stat("/usr/bin/sed",  <unfinished ...>
25565 <... getegid resumed> )           = 0
25566 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25565 getuid( <unfinished ...>
25566 geteuid( <unfinished ...>
25565 <... getuid resumed> )            = 0
25566 <... geteuid resumed> )           = 0
25565 getgid( <unfinished ...>
25566 getegid( <unfinished ...>
25565 <... getgid resumed> )            = 0
25566 <... getegid resumed> )           = 0
25565 access("/usr/bin/uname", R_OK <unfinished ...>
25566 getuid( <unfinished ...>
25565 <... access resumed> )            = 0
25566 <... getuid resumed> )            = 0
25564 wait4(-1,  <unfinished ...>
25566 getgid( <unfinished ...>
25565 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25566 <... getgid resumed> )            = 0
25565 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25566 access("/usr/bin/sed", R_OK <unfinished ...>
25565 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25566 <... access resumed> )            = 0
25565 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25566 stat("/usr/bin/sed",  <unfinished ...>
25565 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25566 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25565 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25566 stat("/usr/bin/sed",  <unfinished ...>
25565 execve("/usr/bin/uname", ["uname", "-m"], [/* 39 vars */] <unfinished ...>
25566 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25566 geteuid()                         = 0
25566 getegid()                         = 0
25566 getuid()                          = 0
25566 getgid()                          = 0
25566 access("/usr/bin/sed", X_OK)      = 0
25566 stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25565 <... execve resumed> )            = 0
25566 geteuid()                         = 0
25565 brk(0 <unfinished ...>
25566 getegid( <unfinished ...>
25565 <... brk resumed> )               = 0x1824000
25566 <... getegid resumed> )           = 0
25566 getuid( <unfinished ...>
25565 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25566 <... getuid resumed> )            = 0
25565 <... mmap resumed> )              = 0x7fe437c2b000
25566 getgid()                          = 0
25565 access("/etc/ld.so.preload", R_OK <unfinished ...>
25566 access("/usr/bin/sed", R_OK <unfinished ...>
25565 <... access resumed> )            = -1 ENOENT (No such file or directory)
25566 <... access resumed> )            = 0
25565 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
25566 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25565 <... open resumed> )              = 3
25566 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25565 fstat(3,  <unfinished ...>
25566 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25565 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25566 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25565 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25566 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25565 <... mmap resumed> )              = 0x7fe437c0b000
25566 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25565 close(3 <unfinished ...>
25566 execve("/usr/bin/sed", ["sed", "-e", "s/i.86/i386/", "-e", "s/sun4u/sparc64/", "-e", "s/arm.*/arm/", "-e", "s/sa110/arm/", "-e", "s/s390x/s390/", "-e", "s/parisc64/parisc/", "-e", "s/ppc.*/powerpc/", "-e", "s/mips.*/mips/", "-e", "s/sh[234].*/sh/"], [/* 39 vars */] <unfinished ...>
25565 <... close resumed> )             = 0
25565 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25565 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25565 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25565 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25565 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25565 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25566 <... execve resumed> )            = 0
25565 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25566 brk(0 <unfinished ...>
25565 close(3 <unfinished ...>
25566 <... brk resumed> )               = 0x18f5000
25565 <... close resumed> )             = 0
25566 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25565 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25566 <... mmap resumed> )              = 0x7fb98fa1a000
25565 <... mmap resumed> )              = 0x7fe437c0a000
25566 access("/etc/ld.so.preload", R_OK <unfinished ...>
25565 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25566 <... access resumed> )            = -1 ENOENT (No such file or directory)
25565 <... mmap resumed> )              = 0x7fe437c08000
25566 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
25565 arch_prctl(ARCH_SET_FS, 0x7fe437c08740 <unfinished ...>
25566 <... open resumed> )              = 3
25565 <... arch_prctl resumed> )        = 0
25566 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25566 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25565 mprotect(0x606000, 4096, PROT_READ <unfinished ...>
25566 <... mmap resumed> )              = 0x7fb98f9fa000
25566 close(3 <unfinished ...>
25565 <... mprotect resumed> )          = 0
25566 <... close resumed> )             = 0
25565 mprotect(0x32201b3000, 16384, PROT_READ <unfinished ...>
25566 open("/lib64/libacl.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25565 <... mprotect resumed> )          = 0
25566 <... open resumed> )              = 3
25565 mprotect(0x321f81f000, 4096, PROT_READ <unfinished ...>
25566 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\37`\3423\0\0\0@\0\0\0\0\0\0\0 \221\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0 \0\37\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`\3423\0\0\0\0\0`\3423\0\0\0\214o\0\0\0\0\0\0\214o\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220}\0\0\0\0\0\0\220}\200\3423\0\0\0\220}\200\3423\0\0\0\300\4\0\0\0\0\0\0\360\4\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\260}\0\0\0\0\0\0\260}\200\3423\0\0\0\260}\200\3423\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1`\3423\0\0\0"..., 832) = 832
25565 <... mprotect resumed> )          = 0
25566 fstat(3,  <unfinished ...>
25565 munmap(0x7fe437c0b000, 129086 <unfinished ...>
25566 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=39200, ...}) = 0
25566 mmap(0x33e2600000, 2130560, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25565 <... munmap resumed> )            = 0
25566 <... mmap resumed> )              = 0x33e2600000
25566 mprotect(0x33e2607000, 2097152, PROT_NONE) = 0
25566 mmap(0x33e2807000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x33e2807000
25566 close(3 <unfinished ...>
25565 brk(0 <unfinished ...>
25566 <... close resumed> )             = 0
25565 <... brk resumed> )               = 0x1824000
25566 open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25565 brk(0x1845000 <unfinished ...>
25566 <... open resumed> )              = 3
25565 <... brk resumed> )               = 0x1845000
25566 read(3,  <unfinished ...>
25565 brk(0 <unfinished ...>
25566 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240d`!2\0\0\0@\0\0\0\0\0\0\0\370-\2\0\0\0\0\0\0\0\0\0@\0008\0\10\0@\0!\0 \0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`!2\0\0\0\0\0`!2\0\0\0\274\n\2\0\0\0\0\0\274\n\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220\f\2\0\0\0\0\0\220\f\202!2\0\0\0\220\f\202!2\0\0\0$\t\0\0\0\0\0\0\10,\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0H\r\2\0\0\0\0\0H\r\202!2\0\0\0H\r\202!2\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0\2\0\0\0\0\0\0\0\2`!2\0\0\0"..., 832) = 832
25565 <... brk resumed> )               = 0x1845000
25566 fstat(3, {st_mode=S_IFREG|0755, st_size=144952, ...}) = 0
25565 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC <unfinished ...>
25566 mmap(0x3221600000, 2242712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25565 <... open resumed> )              = 3
25566 <... mmap resumed> )              = 0x3221600000
25565 fstat(3,  <unfinished ...>
25566 mprotect(0x3221621000, 2093056, PROT_NONE <unfinished ...>
25565 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25566 <... mprotect resumed> )          = 0
25565 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25566 mmap(0x3221820000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000 <unfinished ...>
25565 <... mmap resumed> )              = 0x7fe4316df000
25566 <... mmap resumed> )              = 0x3221820000
25565 close(3 <unfinished ...>
25566 mmap(0x3221822000, 6296, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25565 <... close resumed> )             = 0
25566 <... mmap resumed> )              = 0x3221822000
25566 close(3)                          = 0
25565 uname( <unfinished ...>
25566 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC <unfinished ...>
25565 <... uname resumed> {sys="Linux", node="localhost.localdomain", ...}) = 0
25566 <... open resumed> )              = 3
25566 read(3,  <unfinished ...>
25565 fstat(1,  <unfinished ...>
25566 <... read resumed> "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25565 <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25566 fstat(3,  <unfinished ...>
25565 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25566 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25565 <... mmap resumed> )              = 0x7fe437c2a000
25566 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25565 write(1, "x86_64\n", 7 <unfinished ...>
25566 <... mmap resumed> )              = 0x7fb98f9f9000
25565 <... write resumed> )             = 7
25566 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25565 close(1 <unfinished ...>
25566 <... mmap resumed> )              = 0x321fe00000
25565 <... close resumed> )             = 0
25566 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
25565 munmap(0x7fe437c2a000, 4096 <unfinished ...>
25566 <... mprotect resumed> )          = 0
25565 <... munmap resumed> )            = 0
25566 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
25565 close(2 <unfinished ...>
25566 <... mmap resumed> )              = 0x32201b3000
25565 <... close resumed> )             = 0
25566 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25565 exit_group(0)                     = ?
25566 <... mmap resumed> )              = 0x32201b9000
25566 close(3)                          = 0
25566 open("/lib64/libattr.so.1", O_RDONLY|O_CLOEXEC) = 3
25565 +++ exited with 0 +++
25566 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\23 \3433\0\0\0@\0\0\0\0\0\0\0\320N\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 \3433\0\0\0\0\0 \3433\0\0\0\364;\0\0\0\0\0\0\364;\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\300=\0\0\0\0\0\0\300=@\3433\0\0\0\300=@\3433\0\0\0\240\3\0\0\0\0\0\0\260\3\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\340=\0\0\0\0\0\0\340=@\3433\0\0\0\340=@\3433\0\0\0\360\1\0\0\0\0\0\0\360\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 \3433\0\0\0"..., 832) = 832
25564 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25565
25566 fstat(3,  <unfinished ...>
25564 wait4(-1,  <unfinished ...>
25566 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=22160, ...}) = 0
25566 mmap(0x33e3200000, 2113904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x33e3200000
25566 mprotect(0x33e3204000, 2093056, PROT_NONE) = 0
25566 mmap(0x33e3403000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x33e3403000
25566 close(3)                          = 0
25566 open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3
25566 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\27 !2\0\0\0@\0\0\0\0\0\0\0Xe\6\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 !2\0\0\0\0\0 !2\0\0\0004F\6\0\0\0\0\0004F\6\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\360K\6\0\0\0\0\0\360KF!2\0\0\0\360KF!2\0\0\0000\5\0\0\0\0\0\0\30\6\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0008M\6\0\0\0\0\0008MF!2\0\0\0008MF!2\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 !2\0\0\0"..., 832) = 832
25566 fstat(3, {st_mode=S_IFREG|0755, st_size=421144, ...}) = 0
25566 mmap(0x3221200000, 2511368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3221200000
25566 mprotect(0x3221265000, 2093056, PROT_NONE) = 0
25566 mmap(0x3221464000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x64000) = 0x3221464000
25566 close(3)                          = 0
25566 open("/lib64/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3
25566 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3400\340 2\0\0\0@\0\0\0\0\0\0\0HW\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340 2\0\0\0\0\0\340 2\0\0\0\3646\2\0\0\0\0\0\3646\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3409\2\0\0\0\0\0\3409\2!2\0\0\0\3409\2!2\0\0\0\220\10\0\0\0\0\0\0\230\10\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0@=\2\0\0\0\0\0@=\2!2\0\0\0@=\2!2\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340 2\0\0\0"..., 832) = 832
25566 fstat(3, {st_mode=S_IFREG|0755, st_size=155400, ...}) = 0
25566 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb98f9f8000
25566 mmap(0x3220e00000, 2245240, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220e00000
25566 mprotect(0x3220e24000, 2093056, PROT_NONE) = 0
25566 mmap(0x3221023000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x3221023000
25566 close(3)                          = 0
25566 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
25566 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
25566 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
25566 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
25566 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
25566 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
25566 close(3)                          = 0
25566 open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
25566 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220m  2\0\0\0@\0\0\0\0\0\0\0\230B\2\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0)\0(\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0  2\0\0\0@\0  2\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\340\31\1\0\0\0\0\0\340\31! 2\0\0\0\340\31! 2\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0  2\0\0\0\0\0  2\0\0\0\360t\1\0\0\0\0\0\360t\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0p{\1\0\0\0\0\0p{A 2\0\0\0"..., 832) = 832
25566 fstat(3, {st_mode=S_IFREG|0755, st_size=150744, ...}) = 0
25566 mmap(0x3220200000, 2213104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220200000
25566 mprotect(0x3220218000, 2093056, PROT_NONE) = 0
25566 mmap(0x3220417000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x3220417000
25566 mmap(0x3220419000, 13552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3220419000
25566 close(3)                          = 0
25566 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb98f9f7000
25566 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb98f9f6000
25566 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb98f9f4000
25566 arch_prctl(ARCH_SET_FS, 0x7fb98f9f4840) = 0
25566 mprotect(0x611000, 4096, PROT_READ) = 0
25566 mprotect(0x33e2807000, 4096, PROT_READ) = 0
25566 mprotect(0x3221820000, 4096, PROT_READ) = 0
25566 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25566 mprotect(0x33e3403000, 4096, PROT_READ) = 0
25566 mprotect(0x3221464000, 4096, PROT_READ) = 0
25566 mprotect(0x3221023000, 4096, PROT_READ) = 0
25566 mprotect(0x321fc02000, 4096, PROT_READ) = 0
25566 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25566 mprotect(0x3220417000, 4096, PROT_READ) = 0
25566 munmap(0x7fb98f9fa000, 129086)    = 0
25566 set_tid_address(0x7fb98f9f4b10)   = 25566
25566 set_robust_list(0x7fb98f9f4b20, 24) = 0
25566 rt_sigaction(SIGRTMIN, {0x3220206880, [], SA_RESTORER|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25566 rt_sigaction(SIGRT_1, {0x3220206910, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25566 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
25566 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25566 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
25566 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
25566 stat("/sys/fs/selinux", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
25566 brk(0)                            = 0x18f5000
25566 brk(0x1916000)                    = 0x1916000
25566 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25566 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25566 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fb9894cb000
25566 close(3)                          = 0
25566 open("/usr/lib64/charset.alias", O_RDONLY|O_NOFOLLOW) = -1 ENOENT (No such file or directory)
25566 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25566 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25566 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7fb98fa13000
25566 close(3)                          = 0
25566 futex(0x32201b8a70, FUTEX_WAKE_PRIVATE, 2147483647) = 0
25566 fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25566 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb98fa12000
25566 read(0, "x86_64\n", 4096)         = 7
25566 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25566 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb98fa11000
25566 read(0, "", 4096)                 = 0
25566 write(1, "x86_64\n", 7)           = 7
25557 <... read resumed> "x86_64\n", 200) = 7
25566 close(1 <unfinished ...>
25557 read(5,  <unfinished ...>
25566 <... close resumed> )             = 0
25566 munmap(0x7fb98fa11000, 4096)      = 0
25566 close(2)                          = 0
25566 exit_group(0)                     = ?
25566 +++ exited with 0 +++
25564 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25566
25564 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
25564 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25564 close(3)                          = -1 EBADF (Bad file descriptor)
25564 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25564 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25565, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25564 wait4(-1, 0x7fffb26d9310, WNOHANG, NULL) = -1 ECHILD (No child processes)
25564 rt_sigreturn()                    = 0
25564 exit_group(0)                     = ?
25564 +++ exited with 0 +++
25557 <... read resumed> "", 193)       = 0
25557 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25564, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25557 rt_sigreturn()                    = 0
25557 close(5)                          = 0
25557 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25564
25557 read(4, "", 4096)                 = 0
25557 close(4)                          = 0
25557 munmap(0x7f59b61b8000, 4096)      = 0
25557 open("datagen.d", O_RDONLY)       = 4
25557 fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
25557 fstat(4, {st_mode=S_IFREG|0644, st_size=43, ...}) = 0
25557 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f59b61b8000
25557 read(4, "datagen.o: datagen.c zdtmtst.h\n\nzdtmtst.h:\n", 4096) = 43
25557 read(4, "", 4096)                 = 0
25557 close(4)                          = 0
25557 munmap(0x7f59b61b8000, 4096)      = 0
25557 open("msg.d", O_RDONLY)           = 4
25557 fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
25557 fstat(4, {st_mode=S_IFREG|0644, st_size=35, ...}) = 0
25557 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f59b61b8000
25557 read(4, "msg.o: msg.c zdtmtst.h\n\nzdtmtst.h:\n", 4096) = 35
25557 read(4, "", 4096)                 = 0
25557 close(4)                          = 0
25557 munmap(0x7f59b61b8000, 4096)      = 0
25557 open("parseargs.d", O_RDONLY)     = 4
25557 fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
25557 fstat(4, {st_mode=S_IFREG|0644, st_size=47, ...}) = 0
25557 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f59b61b8000
25557 read(4, "parseargs.o: parseargs.c zdtmtst.h\n\nzdtmtst.h:\n", 4096) = 47
25557 read(4, "", 4096)                 = 0
25557 close(4)                          = 0
25557 munmap(0x7f59b61b8000, 4096)      = 0
25557 open("test.d", O_RDONLY)          = 4
25557 fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
25557 fstat(4, {st_mode=S_IFREG|0644, st_size=127, ...}) = 0
25557 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f59b61b8000
25557 read(4, "test.o: test.c zdtmtst.h lock.h arch/x86/include/asm/atomic.h ns.h\n\nzdtmtst.h:\n\nlock.h:\n\narch/x86/include/asm/atomic.h:\n\nns.h:\n", 4096) = 127
25557 read(4, "", 4096)                 = 0
25557 close(4)                          = 0
25557 munmap(0x7f59b61b8000, 4096)      = 0
25557 open("streamutil.d", O_RDONLY)    = 4
25557 fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
25557 fstat(4, {st_mode=S_IFREG|0644, st_size=49, ...}) = 0
25557 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f59b61b8000
25557 read(4, "streamutil.o: streamutil.c zdtmtst.h\n\nzdtmtst.h:\n", 4096) = 49
25557 read(4, "", 4096)                 = 0
25557 close(4)                          = 0
25557 munmap(0x7f59b61b8000, 4096)      = 0
25557 open("lock.d", O_RDONLY)          = 4
25557 fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
25557 fstat(4, {st_mode=S_IFREG|0644, st_size=37, ...}) = 0
25557 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f59b61b8000
25557 read(4, "lock.o: lock.c zdtmtst.h\n\nzdtmtst.h:\n", 4096) = 37
25557 read(4, "", 4096)                 = 0
25557 close(4)                          = 0
25557 munmap(0x7f59b61b8000, 4096)      = 0
25557 open("ns.d", O_RDONLY)            = 4
25557 fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
25557 fstat(4, {st_mode=S_IFREG|0644, st_size=101, ...}) = 0
25557 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f59b61b8000
25557 read(4, "ns.o: ns.c ns.h lock.h arch/x86/include/asm/atomic.h\n\nns.h:\n\nlock.h:\n\narch/x86/include/asm/atomic.h:\n", 4096) = 101
25557 read(4, "", 4096)                 = 0
25557 close(4)                          = 0
25557 munmap(0x7f59b61b8000, 4096)      = 0
25557 open("tcp.d", O_RDONLY)           = 4
25557 fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
25557 fstat(4, {st_mode=S_IFREG|0644, st_size=35, ...}) = 0
25557 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f59b61b8000
25557 read(4, "tcp.o: tcp.c zdtmtst.h\n\nzdtmtst.h:\n", 4096) = 35
25557 read(4, "", 4096)                 = 0
25557 close(4)                          = 0
25557 munmap(0x7f59b61b8000, 4096)      = 0
25557 read(3, "", 4096)                 = 0
25557 close(3)                          = 0
25557 munmap(0x7f59b61b9000, 4096)      = 0
25557 stat("RCS", 0x7fff48351000)       = -1 ENOENT (No such file or directory)
25557 stat("SCCS", 0x7fff48351000)      = -1 ENOENT (No such file or directory)
25557 stat("tcp.d", {st_mode=S_IFREG|0644, st_size=35, ...}) = 0
25557 stat("ns.d", {st_mode=S_IFREG|0644, st_size=101, ...}) = 0
25557 stat("lock.d", {st_mode=S_IFREG|0644, st_size=37, ...}) = 0
25557 stat("streamutil.d", {st_mode=S_IFREG|0644, st_size=49, ...}) = 0
25557 stat("test.d", {st_mode=S_IFREG|0644, st_size=127, ...}) = 0
25557 stat("parseargs.d", {st_mode=S_IFREG|0644, st_size=47, ...}) = 0
25557 stat("msg.d", {st_mode=S_IFREG|0644, st_size=35, ...}) = 0
25557 stat("datagen.d", {st_mode=S_IFREG|0644, st_size=43, ...}) = 0
25557 stat("../Makefile.inc", {st_mode=S_IFREG|0644, st_size=511, ...}) = 0
25557 stat("Makefile", {st_mode=S_IFREG|0644, st_size=681, ...}) = 0
25557 stat("tcp.c", {st_mode=S_IFREG|0644, st_size=2561, ...}) = 0
25557 stat("ns.c", {st_mode=S_IFREG|0644, st_size=10394, ...}) = 0
25557 stat("lock.c", {st_mode=S_IFREG|0644, st_size=1825, ...}) = 0
25557 stat("streamutil.c", {st_mode=S_IFREG|0644, st_size=687, ...}) = 0
25557 stat("test.c", {st_mode=S_IFREG|0644, st_size=6289, ...}) = 0
25557 stat("parseargs.c", {st_mode=S_IFREG|0644, st_size=3285, ...}) = 0
25557 stat("msg.c", {st_mode=S_IFREG|0644, st_size=1189, ...}) = 0
25557 stat("datagen.c", {st_mode=S_IFREG|0644, st_size=2711, ...}) = 0
25557 stat("..", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25557 openat(AT_FDCWD, "..", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 3
25557 getdents(3, /* 7 entries */, 32768) = 192
25557 getdents(3, /* 0 entries */, 32768) = 0
25557 close(3)                          = 0
25557 stat("../RCS", 0x7fff4834fd10)    = -1 ENOENT (No such file or directory)
25557 stat("../SCCS", 0x7fff4834fd10)   = -1 ENOENT (No such file or directory)
25557 stat("libzdtmtst.a", {st_mode=S_IFREG|0644, st_size=191428, ...}) = 0
25557 stat("datagen.o", {st_mode=S_IFREG|0644, st_size=14592, ...}) = 0
25557 stat("zdtmtst.h", {st_mode=S_IFREG|0644, st_size=4370, ...}) = 0
25557 stat("msg.o", {st_mode=S_IFREG|0644, st_size=12784, ...}) = 0
25557 stat("parseargs.o", {st_mode=S_IFREG|0644, st_size=23784, ...}) = 0
25557 stat("test.o", {st_mode=S_IFREG|0644, st_size=50840, ...}) = 0
25557 stat("lock.h", {st_mode=S_IFREG|0644, st_size=3948, ...}) = 0
25557 stat("arch/x86/include/asm/atomic.h", {st_mode=S_IFREG|0644, st_size=968, ...}) = 0
25557 stat("arch/x86/include/asm", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25557 openat(AT_FDCWD, "arch/x86/include/asm", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 3
25557 getdents(3, /* 3 entries */, 32768) = 80
25557 getdents(3, /* 0 entries */, 32768) = 0
25557 close(3)                          = 0
25557 stat("arch/x86/include/asm/RCS", 0x7fff4834f920) = -1 ENOENT (No such file or directory)
25557 stat("arch/x86/include/asm/SCCS", 0x7fff4834f920) = -1 ENOENT (No such file or directory)
25557 stat("ns.h", {st_mode=S_IFREG|0644, st_size=279, ...}) = 0
25557 stat("streamutil.o", {st_mode=S_IFREG|0644, st_size=8248, ...}) = 0
25557 stat("lock.o", {st_mode=S_IFREG|0644, st_size=11976, ...}) = 0
25557 stat("ns.o", {st_mode=S_IFREG|0644, st_size=50400, ...}) = 0
25557 stat("tcp.o", {st_mode=S_IFREG|0644, st_size=17584, ...}) = 0
25557 pipe([3, 4])                      = 0
25557 close(4)                          = 0
25557 fcntl(3, F_SETFD, FD_CLOEXEC)     = 0
25557 rt_sigprocmask(SIG_BLOCK, [HUP INT QUIT TERM XCPU XFSZ], NULL, 8) = 0
25557 vfork( <unfinished ...>
25567 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25567 setrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25567 execve("/usr/lib64/qt-3.3/bin/true", ["true"], [/* 40 vars */]) = -1 ENOENT (No such file or directory)
25567 execve("/usr/local/bin/true", ["true"], [/* 40 vars */]) = -1 ENOENT (No such file or directory)
25567 execve("/usr/bin/true", ["true"], [/* 40 vars */] <unfinished ...>
25557 <... vfork resumed> )             = 25567
25557 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25557 wait4(-1,  <unfinished ...>
25567 <... execve resumed> )            = 0
25567 brk(0)                            = 0x22d3000
25567 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0d85f61000
25567 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25567 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25567 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25567 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f0d85f41000
25567 close(3)                          = 0
25567 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25567 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25567 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25567 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25567 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25567 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25567 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25567 close(3)                          = 0
25567 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0d85f40000
25567 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0d85f3e000
25567 arch_prctl(ARCH_SET_FS, 0x7f0d85f3e740) = 0
25567 mprotect(0x605000, 4096, PROT_READ) = 0
25567 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25567 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25567 munmap(0x7f0d85f41000, 129086)    = 0
25567 exit_group(0)                     = ?
25567 +++ exited with 0 +++
25557 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25567
25557 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25567, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25557 rt_sigreturn()                    = 25567
25557 rt_sigprocmask(SIG_BLOCK, [HUP INT QUIT TERM XCPU XFSZ], NULL, 8) = 0
25557 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25557 chdir("/root/git/criu/test/zdtm/live/static") = 0
25557 close(1)                          = 0
25557 exit_group(0)                     = ?
25557 +++ exited with 0 +++
25547 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25557
25547 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25557, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25547 rt_sigreturn()                    = 25557
25547 rt_sigprocmask(SIG_BLOCK, [HUP INT QUIT TERM XCPU XFSZ], NULL, 8) = 0
25547 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25547 stat("../../lib/libzdtmtst.a", {st_mode=S_IFREG|0644, st_size=191428, ...}) = 0
25547 rt_sigprocmask(SIG_BLOCK, [HUP INT QUIT TERM XCPU XFSZ], NULL, 8) = 0
25547 vfork( <unfinished ...>
25568 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25568 setrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25568 execve("/bin/sh", ["/bin/sh", "-c", "rm -f --one-file-system -f -r cwd00.pid cwd00.out* *cwd00.test* cwd00.*.test cwd00.state"], [/* 40 vars */] <unfinished ...>
25547 <... vfork resumed> )             = 25568
25547 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25547 wait4(-1,  <unfinished ...>
25568 <... execve resumed> )            = 0
25568 brk(0)                            = 0xa44000
25568 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f68be558000
25568 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25568 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25568 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25568 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f68be538000
25568 close(3)                          = 0
25568 open("/lib64/libtinfo.so.5", O_RDONLY|O_CLOEXEC) = 3
25568 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\316\340\"2\0\0\0@\0\0\0\0\0\0\0\10\246\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\"2\0\0\0\0\0\340\"2\0\0\0<O\2\0\0\0\0\0<O\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0x]\2\0\0\0\0\0x]\2#2\0\0\0x]\2#2\0\0\0\2209\0\0\0\0\0\0\210A\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\20\215\2\0\0\0\0\0\20\215\2#2\0\0\0\20\215\2#2\0\0\0\320\1\0\0\0\0\0\0\320\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340\"2\0\0\0"..., 832) = 832
25568 fstat(3, {st_mode=S_IFREG|0755, st_size=175560, ...}) = 0
25568 mmap(0x3222e00000, 2268928, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3222e00000
25568 mprotect(0x3222e25000, 2097152, PROT_NONE) = 0
25568 mmap(0x3223025000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x3223025000
25568 close(3)                          = 0
25568 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
25568 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
25568 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
25568 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
25568 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
25568 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
25568 close(3)                          = 0
25568 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25568 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25568 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25568 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f68be537000
25568 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25568 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25568 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25568 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25568 close(3)                          = 0
25568 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f68be535000
25568 arch_prctl(ARCH_SET_FS, 0x7f68be535740) = 0
25568 mprotect(0x6dc000, 4096, PROT_READ) = 0
25568 mprotect(0x3223025000, 16384, PROT_READ) = 0
25568 mprotect(0x321fc02000, 4096, PROT_READ) = 0
25568 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25568 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25568 munmap(0x7f68be538000, 129086)    = 0
25568 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25568 open("/dev/tty", O_RDWR|O_NONBLOCK) = 3
25568 close(3)                          = 0
25568 brk(0)                            = 0xa44000
25568 brk(0xa65000)                     = 0xa65000
25568 brk(0)                            = 0xa65000
25568 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25568 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25568 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f68b800c000
25568 close(3)                          = 0
25568 brk(0)                            = 0xa65000
25568 getuid()                          = 0
25568 getgid()                          = 0
25568 geteuid()                         = 0
25568 getegid()                         = 0
25568 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25568 open("/proc/meminfo", O_RDONLY|O_CLOEXEC) = 3
25568 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25568 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f68be557000
25568 read(3, "MemTotal:       16108584 kB\nMemFree:         5564440 kB\nMemAvailable:   10631004 kB\nBuffers:          425488 kB\nCached:          4861956 kB\nSwapCached:            0 kB\nActive:          5399084 kB\nInactive:        2391896 kB\nActive(anon):    2509792 kB\nInac"..., 1024) = 1024
25568 close(3)                          = 0
25568 munmap(0x7f68be557000, 4096)      = 0
25568 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25568 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25568 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25568 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25568 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25568 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25568 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25568 rt_sigaction(SIGQUIT, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25568 uname({sys="Linux", node="localhost.localdomain", ...}) = 0
25568 stat("/root/git/criu/test", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25568 stat(".", {st_mode=S_IFDIR|0777, st_size=36864, ...}) = 0
25568 getcwd("/root/git/criu/test/zdtm/live/static", 4096) = 37
25568 getpid()                          = 25568
25568 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25568 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25568 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7f68be551000
25568 close(3)                          = 0
25568 getppid()                         = 25547
25568 getpgrp()                         = 25500
25568 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25568 getrlimit(RLIMIT_NPROC, {rlim_cur=62850, rlim_max=62850}) = 0
25568 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25568 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25568 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25568 openat(AT_FDCWD, ".", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 3
25568 getdents(3, /* 360 entries */, 32768) = 13280
25568 getdents(3, /* 0 entries */, 32768) = 0
25568 close(3)                          = 0
25568 openat(AT_FDCWD, ".", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 3
25568 getdents(3, /* 360 entries */, 32768) = 13280
25568 getdents(3, /* 0 entries */, 32768) = 0
25568 close(3)                          = 0
25568 openat(AT_FDCWD, ".", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 3
25568 getdents(3, /* 360 entries */, 32768) = 13280
25568 getdents(3, /* 0 entries */, 32768) = 0
25568 close(3)                          = 0
25568 stat(".", {st_mode=S_IFDIR|0777, st_size=36864, ...}) = 0
25568 stat("/usr/lib64/qt-3.3/bin/rm", 0x7fffeeddef80) = -1 ENOENT (No such file or directory)
25568 stat("/usr/local/bin/rm", 0x7fffeeddef80) = -1 ENOENT (No such file or directory)
25568 stat("/usr/bin/rm", {st_mode=S_IFREG|0755, st_size=65456, ...}) = 0
25568 stat("/usr/bin/rm", {st_mode=S_IFREG|0755, st_size=65456, ...}) = 0
25568 geteuid()                         = 0
25568 getegid()                         = 0
25568 getuid()                          = 0
25568 getgid()                          = 0
25568 access("/usr/bin/rm", X_OK)       = 0
25568 stat("/usr/bin/rm", {st_mode=S_IFREG|0755, st_size=65456, ...}) = 0
25568 geteuid()                         = 0
25568 getegid()                         = 0
25568 getuid()                          = 0
25568 getgid()                          = 0
25568 access("/usr/bin/rm", R_OK)       = 0
25568 stat("/usr/bin/rm", {st_mode=S_IFREG|0755, st_size=65456, ...}) = 0
25568 stat("/usr/bin/rm", {st_mode=S_IFREG|0755, st_size=65456, ...}) = 0
25568 geteuid()                         = 0
25568 getegid()                         = 0
25568 getuid()                          = 0
25568 getgid()                          = 0
25568 access("/usr/bin/rm", X_OK)       = 0
25568 stat("/usr/bin/rm", {st_mode=S_IFREG|0755, st_size=65456, ...}) = 0
25568 geteuid()                         = 0
25568 getegid()                         = 0
25568 getuid()                          = 0
25568 getgid()                          = 0
25568 access("/usr/bin/rm", R_OK)       = 0
25568 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25568 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25568 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25568 execve("/usr/bin/rm", ["rm", "-f", "--one-file-system", "-f", "-r", "cwd00.pid", "cwd00.out.inprogress", "cwd00.test", "cwd00.*.test", "cwd00.state"], [/* 39 vars */]) = 0
25568 brk(0)                            = 0x1419000
25568 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff287ba9000
25568 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25568 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25568 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25568 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff287b89000
25568 close(3)                          = 0
25568 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25568 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25568 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25568 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25568 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25568 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25568 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25568 close(3)                          = 0
25568 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff287b88000
25568 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff287b86000
25568 arch_prctl(ARCH_SET_FS, 0x7ff287b86740) = 0
25568 mprotect(0x60d000, 4096, PROT_READ) = 0
25568 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25568 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25568 munmap(0x7ff287b89000, 129086)    = 0
25568 brk(0)                            = 0x1419000
25568 brk(0x143a000)                    = 0x143a000
25568 brk(0)                            = 0x143a000
25568 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25568 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25568 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff28165d000
25568 close(3)                          = 0
25568 ioctl(0, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
25568 lstat("/", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25568 newfstatat(AT_FDCWD, "cwd00.pid", {st_mode=S_IFREG|0644, st_size=6, ...}, AT_SYMLINK_NOFOLLOW) = 0
25568 unlinkat(AT_FDCWD, "cwd00.pid", 0) = 0
25568 newfstatat(AT_FDCWD, "cwd00.out.inprogress", {st_mode=S_IFREG|0644, st_size=180, ...}, AT_SYMLINK_NOFOLLOW) = 0
25568 unlinkat(AT_FDCWD, "cwd00.out.inprogress", 0) = 0
25568 newfstatat(AT_FDCWD, "cwd00.test", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0
25568 openat(AT_FDCWD, "cwd00.test", O_RDONLY|O_NOCTTY|O_NONBLOCK|O_DIRECTORY|O_NOFOLLOW) = 3
25568 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0
25568 fcntl(3, F_GETFL)                 = 0x38800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY|O_NOFOLLOW)
25568 fcntl(3, F_SETFD, FD_CLOEXEC)     = 0
25568 getdents(3, /* 2 entries */, 32768) = 48
25568 getdents(3, /* 0 entries */, 32768) = 0
25568 close(3)                          = 0
25568 unlinkat(AT_FDCWD, "cwd00.test", AT_REMOVEDIR) = 0
25568 newfstatat(AT_FDCWD, "cwd00.*.test", 0x141b6f8, AT_SYMLINK_NOFOLLOW) = -1 ENOENT (No such file or directory)
25568 unlinkat(AT_FDCWD, "cwd00.*.test", 0) = -1 ENOENT (No such file or directory)
25568 newfstatat(AT_FDCWD, "cwd00.state", 0x141b828, AT_SYMLINK_NOFOLLOW) = -1 ENOENT (No such file or directory)
25568 unlinkat(AT_FDCWD, "cwd00.state", 0) = -1 ENOENT (No such file or directory)
25568 lseek(0, 0, SEEK_CUR)             = -1 ESPIPE (Illegal seek)
25568 close(0)                          = 0
25568 close(1)                          = 0
25568 close(2)                          = 0
25568 exit_group(0)                     = ?
25568 +++ exited with 0 +++
25547 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25568
25547 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25568, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25547 rt_sigreturn()                    = 25568
25547 rt_sigprocmask(SIG_BLOCK, [HUP INT QUIT TERM XCPU XFSZ], NULL, 8) = 0
25547 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25547 stat("cwd00.cleanout", 0x7fff57b3ab60) = -1 ENOENT (No such file or directory)
25547 chdir("/root/git/criu/test")      = 0
25547 close(1)                          = 0
25547 exit_group(0)                     = ?
25547 +++ exited with 0 +++
25505 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25547
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25547, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25505 wait4(-1, 0x7fff81c73ad0, WNOHANG, NULL) = -1 ECHILD (No child processes)
25505 rt_sigreturn()                    = 0
25505 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25505 pipe([3, 4])                      = 0
25505 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0
25505 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25569
25505 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
25505 close(4)                          = 0
25569 close(255 <unfinished ...>
25505 close(4)                          = -1 EBADF (Bad file descriptor)
25569 <... close resumed> )             = 0
25505 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0
25505 clone( <unfinished ...>
25569 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25570
25569 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25569 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25505 <... rt_sigprocmask resumed> NULL, 8) = 0
25569 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 close(3 <unfinished ...>
25570 close(255 <unfinished ...>
25505 <... close resumed> )             = 0
25570 <... close resumed> )             = 0
25569 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25570 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25505 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25570 <... rt_sigprocmask resumed> NULL, 8) = 0
25569 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25570 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25570 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25505 <... rt_sigprocmask resumed> NULL, 8) = 0
25570 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25570 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25505 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25570 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25570 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25505 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25569 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25505 wait4(-1,  <unfinished ...>
25570 dup2(3, 0)                        = 0
25569 close(3 <unfinished ...>
25570 close(3 <unfinished ...>
25569 <... close resumed> )             = 0
25570 <... close resumed> )             = 0
25569 dup2(4, 1)                        = 1
25569 close(4)                          = 0
25570 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25570 stat("/usr/lib64/qt-3.3/bin/grep", 0x7fff81c73f60) = -1 ENOENT (No such file or directory)
25570 stat("/usr/local/bin/grep", 0x7fff81c73f60) = -1 ENOENT (No such file or directory)
25570 stat("/usr/bin/grep", {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
25570 stat("/usr/bin/grep", {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
25569 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25570 geteuid( <unfinished ...>
25569 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25570 <... geteuid resumed> )           = 0
25569 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25570 getegid( <unfinished ...>
25569 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25570 <... getegid resumed> )           = 0
25569 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25570 getuid( <unfinished ...>
25569 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25570 <... getuid resumed> )            = 0
25569 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25570 getgid( <unfinished ...>
25569 <... rt_sigprocmask resumed> [], 8) = 0
25570 <... getgid resumed> )            = 0
25570 access("/usr/bin/grep", X_OK <unfinished ...>
25569 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25570 <... access resumed> )            = 0
25569 <... rt_sigprocmask resumed> NULL, 8) = 0
25570 stat("/usr/bin/grep",  <unfinished ...>
25569 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25570 <... stat resumed> {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
25569 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25570 geteuid( <unfinished ...>
25569 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25570 <... geteuid resumed> )           = 0
25569 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25570 getegid( <unfinished ...>
25569 rt_sigprocmask(SIG_BLOCK, NULL,  <unfinished ...>
25570 <... getegid resumed> )           = 0
25569 <... rt_sigprocmask resumed> [], 8) = 0
25570 getuid()                          = 0
25570 getgid( <unfinished ...>
25569 write(1, "pid00 caps00 maps01 mlock_setuid groups sched_prio00 sched_policy00 sock_opts00 sock_opts01 cmdlinenv00 packet_sock fanotify00 sk-netlink tun chroot chroot-file console rtc tempfs maps007 tempfs bind-mount mountpoints inotify_irmap cgroup00 cgroup01 cgroup"..., 376 <unfinished ...>
25570 <... getgid resumed> )            = 0
25570 access("/usr/bin/grep", R_OK <unfinished ...>
25569 <... write resumed> )             = 376
25570 <... access resumed> )            = 0
25570 stat("/usr/bin/grep", {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
25570 stat("/usr/bin/grep", {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
25569 exit_group(0)                     = ?
25570 geteuid()                         = 0
25570 getegid()                         = 0
25570 getuid()                          = 0
25570 getgid()                          = 0
25570 access("/usr/bin/grep", X_OK)     = 0
25569 +++ exited with 0 +++
25570 stat("/usr/bin/grep",  <unfinished ...>
25505 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25569
25570 <... stat resumed> {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
25505 wait4(-1,  <unfinished ...>
25570 geteuid()                         = 0
25570 getegid()                         = 0
25570 getuid()                          = 0
25570 getgid()                          = 0
25570 access("/usr/bin/grep", R_OK)     = 0
25570 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25570 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25570 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25570 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25570 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25570 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25570 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25570 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25570 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25570 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25570 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25570 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25570 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25570 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25570 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25570 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25570 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25570 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25570 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25570 execve("/usr/bin/grep", ["grep", "-q", "cwd00"], [/* 35 vars */]) = 0
25570 brk(0)                            = 0x838000
25570 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffe97753000
25570 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25570 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25570 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25570 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ffe97733000
25570 close(3)                          = 0
25570 open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3
25570 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\27 !2\0\0\0@\0\0\0\0\0\0\0Xe\6\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 !2\0\0\0\0\0 !2\0\0\0004F\6\0\0\0\0\0004F\6\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\360K\6\0\0\0\0\0\360KF!2\0\0\0\360KF!2\0\0\0000\5\0\0\0\0\0\0\30\6\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0008M\6\0\0\0\0\0008MF!2\0\0\0008MF!2\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 !2\0\0\0"..., 832) = 832
25570 fstat(3, {st_mode=S_IFREG|0755, st_size=421144, ...}) = 0
25570 mmap(0x3221200000, 2511368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3221200000
25570 mprotect(0x3221265000, 2093056, PROT_NONE) = 0
25570 mmap(0x3221464000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x64000) = 0x3221464000
25570 close(3)                          = 0
25570 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25570 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25570 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25570 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25570 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25570 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25570 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25570 close(3)                          = 0
25570 open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
25570 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220m  2\0\0\0@\0\0\0\0\0\0\0\230B\2\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0)\0(\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0  2\0\0\0@\0  2\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\340\31\1\0\0\0\0\0\340\31! 2\0\0\0\340\31! 2\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0  2\0\0\0\0\0  2\0\0\0\360t\1\0\0\0\0\0\360t\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0p{\1\0\0\0\0\0p{A 2\0\0\0"..., 832) = 832
25570 fstat(3, {st_mode=S_IFREG|0755, st_size=150744, ...}) = 0
25570 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffe97732000
25570 mmap(0x3220200000, 2213104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220200000
25570 mprotect(0x3220218000, 2093056, PROT_NONE) = 0
25570 mmap(0x3220417000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x3220417000
25570 mmap(0x3220419000, 13552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3220419000
25570 close(3)                          = 0
25570 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffe97731000
25570 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffe9772f000
25570 arch_prctl(ARCH_SET_FS, 0x7ffe9772f740) = 0
25570 mprotect(0x623000, 4096, PROT_READ) = 0
25570 mprotect(0x3221464000, 4096, PROT_READ) = 0
25570 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25570 mprotect(0x3220417000, 4096, PROT_READ) = 0
25570 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25570 munmap(0x7ffe97733000, 129086)    = 0
25570 set_tid_address(0x7ffe9772fa10)   = 25570
25570 set_robust_list(0x7ffe9772fa20, 24) = 0
25570 rt_sigaction(SIGRTMIN, {0x3220206880, [], SA_RESTORER|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25570 rt_sigaction(SIGRT_1, {0x3220206910, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25570 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
25570 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25570 brk(0)                            = 0x838000
25570 brk(0x859000)                     = 0x859000
25570 brk(0)                            = 0x859000
25570 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25570 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25570 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ffe91206000
25570 close(3)                          = 0
25570 ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
25570 fstat(1, {st_mode=S_IFCHR|0620, st_rdev=makedev(4, 2), ...}) = 0
25570 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25570 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25570 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7ffe9774c000
25570 close(3)                          = 0
25570 futex(0x32201b8a70, FUTEX_WAKE_PRIVATE, 2147483647) = 0
25570 ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
25570 open("/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC) = 3
25570 fstat(3, {st_mode=S_IFREG|0644, st_size=2492, ...}) = 0
25570 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffe9774b000
25570 read(3, "# Locale name alias data base.\n# Copyright (C) 1996-2013 Free Software Foundation, Inc.\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License as published by\n# the Free Software Foun"..., 4096) = 2492
25570 read(3, "", 4096)                 = 0
25570 close(3)                          = 0
25570 munmap(0x7ffe9774b000, 4096)      = 0
25570 open("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25570 open("/usr/share/locale/en_US.utf8/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25570 open("/usr/share/locale/en_US/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25570 open("/usr/share/locale/en.UTF-8/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25570 open("/usr/share/locale/en.utf8/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25570 open("/usr/share/locale/en/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25570 fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25570 ioctl(0, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7fffd56bce00) = -1 ENOTTY (Inappropriate ioctl for device)
25570 read(0, "pid00 caps00 maps01 mlock_setuid groups sched_prio00 sched_policy00 sock_opts00 sock_opts01 cmdlinenv00 packet_sock fanotify00 sk-netlink tun chroot chroot-file console rtc tempfs maps007 tempfs bind-mount mountpoints inotify_irmap cgroup00 cgroup01 cgroup"..., 32768) = 376
25570 read(0, "", 32768)                = 0
25570 close(1)                          = 0
25570 close(2)                          = 0
25570 exit_group(1)                     = ?
25570 +++ exited with 1 +++
25505 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 1}], 0, NULL) = 25570
25505 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
25505 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25505 close(3)                          = -1 EBADF (Bad file descriptor)
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25569, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25505 wait4(-1, 0x7fff81c73cd0, WNOHANG, NULL) = -1 ECHILD (No child processes)
25505 rt_sigreturn()                    = 0
25505 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25505 stat("/usr/lib64/qt-3.3/bin/chmod", 0x7fff81c740d0) = -1 ENOENT (No such file or directory)
25505 stat("/usr/local/bin/chmod", 0x7fff81c740d0) = -1 ENOENT (No such file or directory)
25505 stat("/usr/bin/chmod", {st_mode=S_IFREG|0755, st_size=61216, ...}) = 0
25505 stat("/usr/bin/chmod", {st_mode=S_IFREG|0755, st_size=61216, ...}) = 0
25505 geteuid()                         = 0
25505 getegid()                         = 0
25505 getuid()                          = 0
25505 getgid()                          = 0
25505 access("/usr/bin/chmod", X_OK)    = 0
25505 stat("/usr/bin/chmod", {st_mode=S_IFREG|0755, st_size=61216, ...}) = 0
25505 geteuid()                         = 0
25505 getegid()                         = 0
25505 getuid()                          = 0
25505 getgid()                          = 0
25505 access("/usr/bin/chmod", R_OK)    = 0
25505 stat("/usr/bin/chmod", {st_mode=S_IFREG|0755, st_size=61216, ...}) = 0
25505 stat("/usr/bin/chmod", {st_mode=S_IFREG|0755, st_size=61216, ...}) = 0
25505 geteuid()                         = 0
25505 getegid()                         = 0
25505 getuid()                          = 0
25505 getgid()                          = 0
25505 access("/usr/bin/chmod", X_OK)    = 0
25505 stat("/usr/bin/chmod", {st_mode=S_IFREG|0755, st_size=61216, ...}) = 0
25505 geteuid()                         = 0
25505 getegid()                         = 0
25505 getuid()                          = 0
25505 getgid()                          = 0
25505 access("/usr/bin/chmod", R_OK)    = 0
25505 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25505 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25571
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25571 close(255 <unfinished ...>
25505 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25571 <... close resumed> )             = 0
25505 <... rt_sigprocmask resumed> [], 8) = 0
25571 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25505 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25571 <... rt_sigprocmask resumed> NULL, 8) = 0
25505 <... rt_sigprocmask resumed> NULL, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25571 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 <... rt_sigprocmask resumed> [], 8) = 0
25571 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25505 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25571 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25571 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25505 wait4(-1,  <unfinished ...>
25571 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25571 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25571 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25571 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25571 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25571 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25571 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25571 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25571 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25571 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25571 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25571 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25571 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25571 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25571 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25571 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25571 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25571 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25571 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25571 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25571 execve("/usr/bin/chmod", ["chmod", "a+w", "zdtm/live/static"], [/* 37 vars */]) = 0
25571 brk(0)                            = 0x959000
25571 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f35e079c000
25571 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25571 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25571 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25571 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f35e077c000
25571 close(3)                          = 0
25571 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25571 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25571 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25571 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25571 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25571 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25571 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25571 close(3)                          = 0
25571 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f35e077b000
25571 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f35e0779000
25571 arch_prctl(ARCH_SET_FS, 0x7f35e0779740) = 0
25571 mprotect(0x60c000, 4096, PROT_READ) = 0
25571 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25571 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25571 munmap(0x7f35e077c000, 129086)    = 0
25571 brk(0)                            = 0x959000
25571 brk(0x97a000)                     = 0x97a000
25571 brk(0)                            = 0x97a000
25571 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25571 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25571 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f35da250000
25571 close(3)                          = 0
25571 umask(0)                          = 022
25571 stat("zdtm/live/static", {st_mode=S_IFDIR|0777, st_size=36864, ...}) = 0
25571 fchmodat(AT_FDCWD, "zdtm/live/static", 0777) = 0
25571 close(1)                          = 0
25571 close(2)                          = 0
25571 exit_group(0)                     = ?
25571 +++ exited with 0 +++
25505 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25571
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25571, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25505 wait4(-1, 0x7fff81c73c10, WNOHANG, NULL) = -1 ECHILD (No child processes)
25505 rt_sigreturn()                    = 0
25505 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25505 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25572
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25572 close(255 <unfinished ...>
25505 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25572 <... close resumed> )             = 0
25505 <... rt_sigprocmask resumed> [], 8) = 0
25572 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25505 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25572 <... rt_sigprocmask resumed> NULL, 8) = 0
25505 <... rt_sigprocmask resumed> NULL, 8) = 0
25572 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25572 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25505 <... rt_sigprocmask resumed> [], 8) = 0
25572 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25572 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25505 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25572 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 wait4(-1,  <unfinished ...>
25572 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25572 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25572 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25572 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25572 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25572 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25572 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25572 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25572 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25572 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25572 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25572 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25572 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25572 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25572 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25572 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25572 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25572 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25572 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25572 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25572 execve("/usr/bin/make", ["make", "-C", "zdtm/live/static", "cwd00.pid"], [/* 37 vars */]) = 0
25572 brk(0)                            = 0x906000
25572 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f13a61d8000
25572 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25572 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25572 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25572 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f13a61b8000
25572 close(3)                          = 0
25572 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25572 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25572 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25572 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25572 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25572 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25572 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25572 close(3)                          = 0
25572 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f13a61b7000
25572 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f13a61b5000
25572 arch_prctl(ARCH_SET_FS, 0x7f13a61b5740) = 0
25572 mprotect(0x629000, 4096, PROT_READ) = 0
25572 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25572 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25572 munmap(0x7f13a61b8000, 129086)    = 0
25572 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25572 setrlimit(RLIMIT_STACK, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0
25572 brk(0)                            = 0x906000
25572 brk(0x927000)                     = 0x927000
25572 brk(0)                            = 0x927000
25572 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25572 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25572 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f139fc8c000
25572 close(3)                          = 0
25572 rt_sigaction(SIGHUP, {0x406060, [HUP], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25572 rt_sigaction(SIGQUIT, {0x406060, [QUIT], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25572 rt_sigaction(SIGINT, {0x406060, [INT], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25572 rt_sigaction(SIGTERM, {0x406060, [TERM], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25572 rt_sigaction(SIGXCPU, {0x406060, [XCPU], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25572 rt_sigaction(SIGXFSZ, {0x406060, [XFSZ], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25572 rt_sigaction(SIGCHLD, {SIG_DFL, [CHLD], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25572 getcwd("/root/git/criu/test", 4096) = 20
25572 chdir("zdtm/live/static")         = 0
25572 stat("/usr/include", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25572 stat("/usr/gnu/include", 0x7fffc2e605c0) = -1 ENOENT (No such file or directory)
25572 stat("/usr/local/include", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25572 stat("/usr/include", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25572 getcwd("/root/git/criu/test/zdtm/live/static", 4096) = 37
25572 rt_sigaction(SIGCHLD, {0x40ec00, [CHLD], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [CHLD], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25572 rt_sigaction(SIGUSR1, {0x411670, [USR1], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25572 brk(0)                            = 0x927000
25572 brk(0x948000)                     = 0x948000
25572 stat(".", {st_mode=S_IFDIR|0777, st_size=36864, ...}) = 0
25572 openat(AT_FDCWD, ".", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 3
25572 getdents(3, /* 357 entries */, 32768) = 13176
25572 getdents(3, /* 0 entries */, 32768) = 0
25572 close(3)                          = 0
25572 open("Makefile", O_RDONLY)        = 3
25572 fcntl(3, F_SETFD, FD_CLOEXEC)     = 0
25572 fstat(3, {st_mode=S_IFREG|0644, st_size=7052, ...}) = 0
25572 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f13a61d7000
25572 read(3, "include ../../Makefile.inc\n\nLIBDIR\t= ../../lib\nLIB\t= $(LIBDIR)/libzdtmtst.a\noverride CPPFLAGS += -I$(LIBDIR)\nCFLAGS\t= -g -O2 -Wall -Werror -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=0\nCFLAGS\t+= $(USERCFLAGS)\n\nTST_NOFILE\t=\t\t\t\t\\\n\t\tbusyloop00\t\t\t\\\n\t\tsleeping00\t\t\t\\\n\t\t"..., 4096) = 4096
25572 open("../../Makefile.inc", O_RDONLY) = 4
25572 fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
25572 fstat(4, {st_mode=S_IFREG|0644, st_size=511, ...}) = 0
25572 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f13a61d6000
25572 read(4, "ARCH ?= $(shell uname -m | sed\t\t\\\n\t\t-e s/i.86/i386/\t\t\\\n\t\t-e s/sun4u/sparc64/\t\\\n\t\t-e s/arm.*/arm/\t\t\\\n\t\t-e s/sa110/arm/\t\t\\\n\t\t-e s/s390x/s390/\t\\\n\t\t-e s/parisc64/parisc/\t\\\n\t\t-e s/ppc.*/powerpc/\t\\\n\t\t-e s/mips.*/mips/\t\\\n\t\t-e s/sh[234].*/sh/)\n\nSRCARCH := $(ARCH)\n"..., 4096) = 511
25572 pipe([5, 6])                      = 0
25572 vfork( <unfinished ...>
25573 setrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25573 dup2(6, 1)                        = 1
25573 close(6)                          = 0
25573 execve("/bin/sh", ["/bin/sh", "-c", "uname -m | sed -e s/i.86/i386/ -e s/sun4u/sparc64/ -e s/arm.*/arm/ -e s/sa110/arm/ -e s/s390x/s390/ -e s/parisc64/parisc/ -e s/ppc.*/powerpc/ -e s/mips.*/mips/ -e s/sh[234].*/sh/"], [/* 37 vars */] <unfinished ...>
25572 <... vfork resumed> )             = 25573
25572 close(6)                          = 0
25572 read(5,  <unfinished ...>
25573 <... execve resumed> )            = 0
25573 brk(0)                            = 0x28bd000
25573 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa3497ee000
25573 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25573 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25573 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25573 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fa3497ce000
25573 close(3)                          = 0
25573 open("/lib64/libtinfo.so.5", O_RDONLY|O_CLOEXEC) = 3
25573 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\316\340\"2\0\0\0@\0\0\0\0\0\0\0\10\246\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\"2\0\0\0\0\0\340\"2\0\0\0<O\2\0\0\0\0\0<O\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0x]\2\0\0\0\0\0x]\2#2\0\0\0x]\2#2\0\0\0\2209\0\0\0\0\0\0\210A\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\20\215\2\0\0\0\0\0\20\215\2#2\0\0\0\20\215\2#2\0\0\0\320\1\0\0\0\0\0\0\320\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340\"2\0\0\0"..., 832) = 832
25573 fstat(3, {st_mode=S_IFREG|0755, st_size=175560, ...}) = 0
25573 mmap(0x3222e00000, 2268928, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3222e00000
25573 mprotect(0x3222e25000, 2097152, PROT_NONE) = 0
25573 mmap(0x3223025000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x3223025000
25573 close(3)                          = 0
25573 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
25573 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
25573 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
25573 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
25573 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
25573 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
25573 close(3)                          = 0
25573 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25573 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25573 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25573 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa3497cd000
25573 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25573 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25573 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25573 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25573 close(3)                          = 0
25573 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa3497cb000
25573 arch_prctl(ARCH_SET_FS, 0x7fa3497cb740) = 0
25573 mprotect(0x6dc000, 4096, PROT_READ) = 0
25573 mprotect(0x3223025000, 16384, PROT_READ) = 0
25573 mprotect(0x321fc02000, 4096, PROT_READ) = 0
25573 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25573 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25573 munmap(0x7fa3497ce000, 129086)    = 0
25573 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25573 open("/dev/tty", O_RDWR|O_NONBLOCK) = 3
25573 close(3)                          = 0
25573 brk(0)                            = 0x28bd000
25573 brk(0x28de000)                    = 0x28de000
25573 brk(0)                            = 0x28de000
25573 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25573 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25573 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fa3432a2000
25573 close(3)                          = 0
25573 brk(0)                            = 0x28de000
25573 getuid()                          = 0
25573 getgid()                          = 0
25573 geteuid()                         = 0
25573 getegid()                         = 0
25573 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25573 open("/proc/meminfo", O_RDONLY|O_CLOEXEC) = 3
25573 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25573 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa3497ed000
25573 read(3, "MemTotal:       16108584 kB\nMemFree:         5564420 kB\nMemAvailable:   10630984 kB\nBuffers:          425488 kB\nCached:          4861956 kB\nSwapCached:            0 kB\nActive:          5398564 kB\nInactive:        2391896 kB\nActive(anon):    2509272 kB\nInac"..., 1024) = 1024
25573 close(3)                          = 0
25573 munmap(0x7fa3497ed000, 4096)      = 0
25573 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25573 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25573 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25573 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25573 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25573 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25573 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25573 rt_sigaction(SIGQUIT, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25573 uname({sys="Linux", node="localhost.localdomain", ...}) = 0
25573 stat("/root/git/criu/test", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25573 stat(".", {st_mode=S_IFDIR|0777, st_size=36864, ...}) = 0
25573 getcwd("/root/git/criu/test/zdtm/live/static", 4096) = 37
25573 getpid()                          = 25573
25573 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25573 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25573 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7fa3497e7000
25573 close(3)                          = 0
25573 getppid()                         = 25572
25573 getpgrp()                         = 25500
25573 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25573 getrlimit(RLIMIT_NPROC, {rlim_cur=62850, rlim_max=62850}) = 0
25573 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25573 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25573 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25573 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25573 pipe([3, 4])                      = 0
25573 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0
25573 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa3497cba10) = 25574
25574 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25573 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25574 <... rt_sigprocmask resumed> NULL, 8) = 0
25573 <... rt_sigprocmask resumed> NULL, 8) = 0
25574 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25573 close(4 <unfinished ...>
25574 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25573 <... close resumed> )             = 0
25574 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25573 close(4 <unfinished ...>
25574 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25573 <... close resumed> )             = -1 EBADF (Bad file descriptor)
25574 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25574 close(3 <unfinished ...>
25573 rt_sigprocmask(SIG_BLOCK, [INT CHLD],  <unfinished ...>
25574 <... close resumed> )             = 0
25573 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25574 dup2(4, 1 <unfinished ...>
25573 clone( <unfinished ...>
25574 <... dup2 resumed> )              = 1
25574 close(4)                          = 0
25573 <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa3497cba10) = 25575
25575 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25574 stat(".",  <unfinished ...>
25575 <... rt_sigprocmask resumed> NULL, 8) = 0
25574 <... stat resumed> {st_mode=S_IFDIR|0777, st_size=36864, ...}) = 0
25575 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25574 stat("/usr/lib64/qt-3.3/bin/uname",  <unfinished ...>
25575 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25574 <... stat resumed> 0x7fff32cb9b00) = -1 ENOENT (No such file or directory)
25575 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25574 stat("/usr/local/bin/uname",  <unfinished ...>
25575 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25574 <... stat resumed> 0x7fff32cb9b00) = -1 ENOENT (No such file or directory)
25575 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25574 stat("/usr/bin/uname",  <unfinished ...>
25575 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25574 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25573 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25575 dup2(3, 0 <unfinished ...>
25574 stat("/usr/bin/uname",  <unfinished ...>
25575 <... dup2 resumed> )              = 0
25574 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25575 close(3 <unfinished ...>
25574 geteuid( <unfinished ...>
25575 <... close resumed> )             = 0
25574 <... geteuid resumed> )           = 0
25573 <... rt_sigprocmask resumed> NULL, 8) = 0
25574 getegid( <unfinished ...>
25573 close(3 <unfinished ...>
25574 <... getegid resumed> )           = 0
25573 <... close resumed> )             = 0
25574 getuid()                          = 0
25573 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25574 getgid( <unfinished ...>
25573 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25574 <... getgid resumed> )            = 0
25574 access("/usr/bin/uname", X_OK <unfinished ...>
25575 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25574 <... access resumed> )            = 0
25575 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25574 stat("/usr/bin/uname",  <unfinished ...>
25573 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25575 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25574 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25575 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25574 geteuid( <unfinished ...>
25573 <... rt_sigprocmask resumed> NULL, 8) = 0
25575 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25574 <... geteuid resumed> )           = 0
25575 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25574 getegid( <unfinished ...>
25573 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25575 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25574 <... getegid resumed> )           = 0
25575 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25574 getuid( <unfinished ...>
25573 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25574 <... getuid resumed> )            = 0
25575 stat(".",  <unfinished ...>
25574 getgid( <unfinished ...>
25575 <... stat resumed> {st_mode=S_IFDIR|0777, st_size=36864, ...}) = 0
25574 <... getgid resumed> )            = 0
25575 stat("/usr/lib64/qt-3.3/bin/sed",  <unfinished ...>
25574 access("/usr/bin/uname", R_OK <unfinished ...>
25575 <... stat resumed> 0x7fff32cb9b00) = -1 ENOENT (No such file or directory)
25574 <... access resumed> )            = 0
25575 stat("/usr/local/bin/sed",  <unfinished ...>
25574 stat("/usr/bin/uname",  <unfinished ...>
25575 <... stat resumed> 0x7fff32cb9b00) = -1 ENOENT (No such file or directory)
25574 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25575 stat("/usr/bin/sed",  <unfinished ...>
25574 stat("/usr/bin/uname",  <unfinished ...>
25575 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25574 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25575 stat("/usr/bin/sed",  <unfinished ...>
25574 geteuid( <unfinished ...>
25575 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25574 <... geteuid resumed> )           = 0
25575 geteuid( <unfinished ...>
25574 getegid( <unfinished ...>
25575 <... geteuid resumed> )           = 0
25574 <... getegid resumed> )           = 0
25575 getegid( <unfinished ...>
25574 getuid( <unfinished ...>
25575 <... getegid resumed> )           = 0
25574 <... getuid resumed> )            = 0
25575 getuid( <unfinished ...>
25574 getgid( <unfinished ...>
25575 <... getuid resumed> )            = 0
25574 <... getgid resumed> )            = 0
25575 getgid( <unfinished ...>
25574 access("/usr/bin/uname", X_OK <unfinished ...>
25575 <... getgid resumed> )            = 0
25574 <... access resumed> )            = 0
25575 access("/usr/bin/sed", X_OK <unfinished ...>
25574 stat("/usr/bin/uname",  <unfinished ...>
25575 <... access resumed> )            = 0
25574 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25575 stat("/usr/bin/sed",  <unfinished ...>
25574 geteuid( <unfinished ...>
25575 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25574 <... geteuid resumed> )           = 0
25573 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25575 geteuid( <unfinished ...>
25574 getegid( <unfinished ...>
25575 <... geteuid resumed> )           = 0
25574 <... getegid resumed> )           = 0
25575 getegid( <unfinished ...>
25574 getuid( <unfinished ...>
25575 <... getegid resumed> )           = 0
25574 <... getuid resumed> )            = 0
25575 getuid( <unfinished ...>
25574 getgid( <unfinished ...>
25575 <... getuid resumed> )            = 0
25574 <... getgid resumed> )            = 0
25575 getgid( <unfinished ...>
25574 access("/usr/bin/uname", R_OK <unfinished ...>
25575 <... getgid resumed> )            = 0
25574 <... access resumed> )            = 0
25575 access("/usr/bin/sed", R_OK <unfinished ...>
25573 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25575 <... access resumed> )            = 0
25574 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25575 stat("/usr/bin/sed",  <unfinished ...>
25574 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25575 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25574 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25575 stat("/usr/bin/sed",  <unfinished ...>
25574 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25575 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25574 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25575 geteuid( <unfinished ...>
25574 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25575 <... geteuid resumed> )           = 0
25574 execve("/usr/bin/uname", ["uname", "-m"], [/* 36 vars */] <unfinished ...>
25575 getegid( <unfinished ...>
25573 wait4(-1,  <unfinished ...>
25575 <... getegid resumed> )           = 0
25575 getuid()                          = 0
25575 getgid()                          = 0
25575 access("/usr/bin/sed", X_OK)      = 0
25575 stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25575 geteuid()                         = 0
25575 getegid()                         = 0
25575 getuid()                          = 0
25574 <... execve resumed> )            = 0
25575 getgid()                          = 0
25575 access("/usr/bin/sed", R_OK <unfinished ...>
25574 brk(0 <unfinished ...>
25575 <... access resumed> )            = 0
25574 <... brk resumed> )               = 0xca6000
25575 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25574 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25575 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25574 <... mmap resumed> )              = 0x7fbe63d9d000
25575 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25574 access("/etc/ld.so.preload", R_OK <unfinished ...>
25575 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25574 <... access resumed> )            = -1 ENOENT (No such file or directory)
25575 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25574 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
25575 execve("/usr/bin/sed", ["sed", "-e", "s/i.86/i386/", "-e", "s/sun4u/sparc64/", "-e", "s/arm.*/arm/", "-e", "s/sa110/arm/", "-e", "s/s390x/s390/", "-e", "s/parisc64/parisc/", "-e", "s/ppc.*/powerpc/", "-e", "s/mips.*/mips/", "-e", "s/sh[234].*/sh/"], [/* 36 vars */] <unfinished ...>
25574 <... open resumed> )              = 3
25574 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25574 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fbe63d7d000
25574 close(3)                          = 0
25574 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25574 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25574 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25574 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25575 <... execve resumed> )            = 0
25574 <... mmap resumed> )              = 0x321fe00000
25574 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
25575 brk(0 <unfinished ...>
25574 <... mprotect resumed> )          = 0
25575 <... brk resumed> )               = 0x147f000
25574 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
25575 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25574 <... mmap resumed> )              = 0x32201b3000
25575 <... mmap resumed> )              = 0x7ffa0c5d4000
25574 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25575 access("/etc/ld.so.preload", R_OK <unfinished ...>
25574 <... mmap resumed> )              = 0x32201b9000
25575 <... access resumed> )            = -1 ENOENT (No such file or directory)
25574 close(3 <unfinished ...>
25575 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
25574 <... close resumed> )             = 0
25575 <... open resumed> )              = 3
25575 fstat(3,  <unfinished ...>
25574 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25575 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25574 <... mmap resumed> )              = 0x7fbe63d7c000
25575 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25574 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25575 <... mmap resumed> )              = 0x7ffa0c5b4000
25574 <... mmap resumed> )              = 0x7fbe63d7a000
25575 close(3 <unfinished ...>
25574 arch_prctl(ARCH_SET_FS, 0x7fbe63d7a740 <unfinished ...>
25575 <... close resumed> )             = 0
25574 <... arch_prctl resumed> )        = 0
25575 open("/lib64/libacl.so.1", O_RDONLY|O_CLOEXEC) = 3
25574 mprotect(0x606000, 4096, PROT_READ <unfinished ...>
25575 read(3,  <unfinished ...>
25574 <... mprotect resumed> )          = 0
25575 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\37`\3423\0\0\0@\0\0\0\0\0\0\0 \221\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0 \0\37\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`\3423\0\0\0\0\0`\3423\0\0\0\214o\0\0\0\0\0\0\214o\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220}\0\0\0\0\0\0\220}\200\3423\0\0\0\220}\200\3423\0\0\0\300\4\0\0\0\0\0\0\360\4\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\260}\0\0\0\0\0\0\260}\200\3423\0\0\0\260}\200\3423\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1`\3423\0\0\0"..., 832) = 832
25574 mprotect(0x32201b3000, 16384, PROT_READ <unfinished ...>
25575 fstat(3,  <unfinished ...>
25574 <... mprotect resumed> )          = 0
25575 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=39200, ...}) = 0
25574 mprotect(0x321f81f000, 4096, PROT_READ <unfinished ...>
25575 mmap(0x33e2600000, 2130560, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25574 <... mprotect resumed> )          = 0
25575 <... mmap resumed> )              = 0x33e2600000
25574 munmap(0x7fbe63d7d000, 129086 <unfinished ...>
25575 mprotect(0x33e2607000, 2097152, PROT_NONE) = 0
25574 <... munmap resumed> )            = 0
25575 mmap(0x33e2807000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x33e2807000
25575 close(3)                          = 0
25575 open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25574 brk(0 <unfinished ...>
25575 <... open resumed> )              = 3
25574 <... brk resumed> )               = 0xca6000
25575 read(3,  <unfinished ...>
25574 brk(0xcc7000 <unfinished ...>
25575 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240d`!2\0\0\0@\0\0\0\0\0\0\0\370-\2\0\0\0\0\0\0\0\0\0@\0008\0\10\0@\0!\0 \0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`!2\0\0\0\0\0`!2\0\0\0\274\n\2\0\0\0\0\0\274\n\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220\f\2\0\0\0\0\0\220\f\202!2\0\0\0\220\f\202!2\0\0\0$\t\0\0\0\0\0\0\10,\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0H\r\2\0\0\0\0\0H\r\202!2\0\0\0H\r\202!2\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0\2\0\0\0\0\0\0\0\2`!2\0\0\0"..., 832) = 832
25574 <... brk resumed> )               = 0xcc7000
25575 fstat(3,  <unfinished ...>
25574 brk(0 <unfinished ...>
25575 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=144952, ...}) = 0
25574 <... brk resumed> )               = 0xcc7000
25575 mmap(0x3221600000, 2242712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3221600000
25574 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC <unfinished ...>
25575 mprotect(0x3221621000, 2093056, PROT_NONE <unfinished ...>
25574 <... open resumed> )              = 3
25575 <... mprotect resumed> )          = 0
25574 fstat(3,  <unfinished ...>
25575 mmap(0x3221820000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000 <unfinished ...>
25574 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25575 <... mmap resumed> )              = 0x3221820000
25574 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25575 mmap(0x3221822000, 6296, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25574 <... mmap resumed> )              = 0x7fbe5d851000
25575 <... mmap resumed> )              = 0x3221822000
25574 close(3 <unfinished ...>
25575 close(3 <unfinished ...>
25574 <... close resumed> )             = 0
25575 <... close resumed> )             = 0
25575 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25574 uname( <unfinished ...>
25575 read(3,  <unfinished ...>
25574 <... uname resumed> {sys="Linux", node="localhost.localdomain", ...}) = 0
25575 <... read resumed> "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25574 fstat(1,  <unfinished ...>
25575 fstat(3,  <unfinished ...>
25574 <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25575 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25574 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25575 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25574 <... mmap resumed> )              = 0x7fbe63d9c000
25575 <... mmap resumed> )              = 0x7ffa0c5b3000
25574 write(1, "x86_64\n", 7 <unfinished ...>
25575 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25574 <... write resumed> )             = 7
25575 <... mmap resumed> )              = 0x321fe00000
25574 close(1 <unfinished ...>
25575 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
25574 <... close resumed> )             = 0
25575 <... mprotect resumed> )          = 0
25574 munmap(0x7fbe63d9c000, 4096 <unfinished ...>
25575 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
25574 <... munmap resumed> )            = 0
25575 <... mmap resumed> )              = 0x32201b3000
25574 close(2 <unfinished ...>
25575 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25574 <... close resumed> )             = 0
25575 <... mmap resumed> )              = 0x32201b9000
25574 exit_group(0)                     = ?
25575 close(3)                          = 0
25575 open("/lib64/libattr.so.1", O_RDONLY|O_CLOEXEC) = 3
25575 read(3,  <unfinished ...>
25574 +++ exited with 0 +++
25575 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\23 \3433\0\0\0@\0\0\0\0\0\0\0\320N\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 \3433\0\0\0\0\0 \3433\0\0\0\364;\0\0\0\0\0\0\364;\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\300=\0\0\0\0\0\0\300=@\3433\0\0\0\300=@\3433\0\0\0\240\3\0\0\0\0\0\0\260\3\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\340=\0\0\0\0\0\0\340=@\3433\0\0\0\340=@\3433\0\0\0\360\1\0\0\0\0\0\0\360\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 \3433\0\0\0"..., 832) = 832
25573 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25574
25575 fstat(3,  <unfinished ...>
25573 wait4(-1,  <unfinished ...>
25575 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=22160, ...}) = 0
25575 mmap(0x33e3200000, 2113904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x33e3200000
25575 mprotect(0x33e3204000, 2093056, PROT_NONE) = 0
25575 mmap(0x33e3403000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x33e3403000
25575 close(3)                          = 0
25575 open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3
25575 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\27 !2\0\0\0@\0\0\0\0\0\0\0Xe\6\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 !2\0\0\0\0\0 !2\0\0\0004F\6\0\0\0\0\0004F\6\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\360K\6\0\0\0\0\0\360KF!2\0\0\0\360KF!2\0\0\0000\5\0\0\0\0\0\0\30\6\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0008M\6\0\0\0\0\0008MF!2\0\0\0008MF!2\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 !2\0\0\0"..., 832) = 832
25575 fstat(3, {st_mode=S_IFREG|0755, st_size=421144, ...}) = 0
25575 mmap(0x3221200000, 2511368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3221200000
25575 mprotect(0x3221265000, 2093056, PROT_NONE) = 0
25575 mmap(0x3221464000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x64000) = 0x3221464000
25575 close(3)                          = 0
25575 open("/lib64/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3
25575 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3400\340 2\0\0\0@\0\0\0\0\0\0\0HW\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340 2\0\0\0\0\0\340 2\0\0\0\3646\2\0\0\0\0\0\3646\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3409\2\0\0\0\0\0\3409\2!2\0\0\0\3409\2!2\0\0\0\220\10\0\0\0\0\0\0\230\10\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0@=\2\0\0\0\0\0@=\2!2\0\0\0@=\2!2\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340 2\0\0\0"..., 832) = 832
25575 fstat(3, {st_mode=S_IFREG|0755, st_size=155400, ...}) = 0
25575 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffa0c5b2000
25575 mmap(0x3220e00000, 2245240, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220e00000
25575 mprotect(0x3220e24000, 2093056, PROT_NONE) = 0
25575 mmap(0x3221023000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x3221023000
25575 close(3)                          = 0
25575 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
25575 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
25575 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
25575 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
25575 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
25575 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
25575 close(3)                          = 0
25575 open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
25575 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220m  2\0\0\0@\0\0\0\0\0\0\0\230B\2\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0)\0(\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0  2\0\0\0@\0  2\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\340\31\1\0\0\0\0\0\340\31! 2\0\0\0\340\31! 2\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0  2\0\0\0\0\0  2\0\0\0\360t\1\0\0\0\0\0\360t\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0p{\1\0\0\0\0\0p{A 2\0\0\0"..., 832) = 832
25575 fstat(3, {st_mode=S_IFREG|0755, st_size=150744, ...}) = 0
25575 mmap(0x3220200000, 2213104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220200000
25575 mprotect(0x3220218000, 2093056, PROT_NONE) = 0
25575 mmap(0x3220417000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x3220417000
25575 mmap(0x3220419000, 13552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3220419000
25575 close(3)                          = 0
25575 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffa0c5b1000
25575 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffa0c5b0000
25575 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffa0c5ae000
25575 arch_prctl(ARCH_SET_FS, 0x7ffa0c5ae840) = 0
25575 mprotect(0x611000, 4096, PROT_READ) = 0
25575 mprotect(0x33e2807000, 4096, PROT_READ) = 0
25575 mprotect(0x3221820000, 4096, PROT_READ) = 0
25575 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25575 mprotect(0x33e3403000, 4096, PROT_READ) = 0
25575 mprotect(0x3221464000, 4096, PROT_READ) = 0
25575 mprotect(0x3221023000, 4096, PROT_READ) = 0
25575 mprotect(0x321fc02000, 4096, PROT_READ) = 0
25575 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25575 mprotect(0x3220417000, 4096, PROT_READ) = 0
25575 munmap(0x7ffa0c5b4000, 129086)    = 0
25575 set_tid_address(0x7ffa0c5aeb10)   = 25575
25575 set_robust_list(0x7ffa0c5aeb20, 24) = 0
25575 rt_sigaction(SIGRTMIN, {0x3220206880, [], SA_RESTORER|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25575 rt_sigaction(SIGRT_1, {0x3220206910, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25575 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
25575 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25575 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
25575 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
25575 stat("/sys/fs/selinux", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
25575 brk(0)                            = 0x147f000
25575 brk(0x14a0000)                    = 0x14a0000
25575 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25575 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25575 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ffa06085000
25575 close(3)                          = 0
25575 open("/usr/lib64/charset.alias", O_RDONLY|O_NOFOLLOW) = -1 ENOENT (No such file or directory)
25575 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25575 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25575 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7ffa0c5cd000
25575 close(3)                          = 0
25575 futex(0x32201b8a70, FUTEX_WAKE_PRIVATE, 2147483647) = 0
25575 fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25575 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffa0c5cc000
25575 read(0, "x86_64\n", 4096)         = 7
25575 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25575 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffa0c5cb000
25575 read(0, "", 4096)                 = 0
25575 write(1, "x86_64\n", 7)           = 7
25572 <... read resumed> "x86_64\n", 200) = 7
25575 close(1 <unfinished ...>
25572 read(5,  <unfinished ...>
25575 <... close resumed> )             = 0
25575 munmap(0x7ffa0c5cb000, 4096)      = 0
25575 close(2)                          = 0
25575 exit_group(0)                     = ?
25575 +++ exited with 0 +++
25573 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25575
25573 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
25573 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25573 close(3)                          = -1 EBADF (Bad file descriptor)
25573 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25573 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25574, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25573 wait4(-1, 0x7fff32cb9850, WNOHANG, NULL) = -1 ECHILD (No child processes)
25573 rt_sigreturn()                    = 0
25573 exit_group(0)                     = ?
25573 +++ exited with 0 +++
25572 <... read resumed> "", 193)       = 0
25572 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25573, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25572 rt_sigreturn()                    = 0
25572 close(5)                          = 0
25572 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25573
25572 pipe([5, 6])                      = 0
25572 vfork( <unfinished ...>
25576 setrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25576 dup2(6, 1)                        = 1
25576 close(6)                          = 0
25576 execve("/bin/sh", ["/bin/sh", "-c", "uname -m | sed -e s/i.86/i386/ -e s/sun4u/sparc64/ -e s/arm.*/arm/ -e s/sa110/arm/ -e s/s390x/s390/ -e s/parisc64/parisc/ -e s/ppc.*/powerpc/ -e s/mips.*/mips/ -e s/sh[234].*/sh/"], [/* 37 vars */] <unfinished ...>
25572 <... vfork resumed> )             = 25576
25572 close(6)                          = 0
25572 read(5,  <unfinished ...>
25576 <... execve resumed> )            = 0
25576 brk(0)                            = 0xb27000
25576 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3a511d8000
25576 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25576 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25576 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25576 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f3a511b8000
25576 close(3)                          = 0
25576 open("/lib64/libtinfo.so.5", O_RDONLY|O_CLOEXEC) = 3
25576 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\316\340\"2\0\0\0@\0\0\0\0\0\0\0\10\246\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\"2\0\0\0\0\0\340\"2\0\0\0<O\2\0\0\0\0\0<O\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0x]\2\0\0\0\0\0x]\2#2\0\0\0x]\2#2\0\0\0\2209\0\0\0\0\0\0\210A\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\20\215\2\0\0\0\0\0\20\215\2#2\0\0\0\20\215\2#2\0\0\0\320\1\0\0\0\0\0\0\320\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340\"2\0\0\0"..., 832) = 832
25576 fstat(3, {st_mode=S_IFREG|0755, st_size=175560, ...}) = 0
25576 mmap(0x3222e00000, 2268928, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3222e00000
25576 mprotect(0x3222e25000, 2097152, PROT_NONE) = 0
25576 mmap(0x3223025000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x3223025000
25576 close(3)                          = 0
25576 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
25576 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
25576 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
25576 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
25576 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
25576 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
25576 close(3)                          = 0
25576 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25576 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25576 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25576 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3a511b7000
25576 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25576 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25576 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25576 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25576 close(3)                          = 0
25576 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3a511b5000
25576 arch_prctl(ARCH_SET_FS, 0x7f3a511b5740) = 0
25576 mprotect(0x6dc000, 4096, PROT_READ) = 0
25576 mprotect(0x3223025000, 16384, PROT_READ) = 0
25576 mprotect(0x321fc02000, 4096, PROT_READ) = 0
25576 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25576 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25576 munmap(0x7f3a511b8000, 129086)    = 0
25576 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25576 open("/dev/tty", O_RDWR|O_NONBLOCK) = 3
25576 close(3)                          = 0
25576 brk(0)                            = 0xb27000
25576 brk(0xb48000)                     = 0xb48000
25576 brk(0)                            = 0xb48000
25576 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25576 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25576 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f3a4ac8c000
25576 close(3)                          = 0
25576 brk(0)                            = 0xb48000
25576 getuid()                          = 0
25576 getgid()                          = 0
25576 geteuid()                         = 0
25576 getegid()                         = 0
25576 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25576 open("/proc/meminfo", O_RDONLY|O_CLOEXEC) = 3
25576 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25576 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3a511d7000
25576 read(3, "MemTotal:       16108584 kB\nMemFree:         5563828 kB\nMemAvailable:   10630392 kB\nBuffers:          425488 kB\nCached:          4861956 kB\nSwapCached:            0 kB\nActive:          5398564 kB\nInactive:        2391896 kB\nActive(anon):    2509272 kB\nInac"..., 1024) = 1024
25576 close(3)                          = 0
25576 munmap(0x7f3a511d7000, 4096)      = 0
25576 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25576 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25576 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25576 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25576 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25576 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25576 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25576 rt_sigaction(SIGQUIT, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25576 uname({sys="Linux", node="localhost.localdomain", ...}) = 0
25576 stat("/root/git/criu/test", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25576 stat(".", {st_mode=S_IFDIR|0777, st_size=36864, ...}) = 0
25576 getcwd("/root/git/criu/test/zdtm/live/static", 4096) = 37
25576 getpid()                          = 25576
25576 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25576 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25576 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7f3a511d1000
25576 close(3)                          = 0
25576 getppid()                         = 25572
25576 getpgrp()                         = 25500
25576 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25576 getrlimit(RLIMIT_NPROC, {rlim_cur=62850, rlim_max=62850}) = 0
25576 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25576 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25576 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25576 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25576 pipe([3, 4])                      = 0
25576 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0
25576 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f3a511b5a10) = 25577
25576 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25577 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25576 <... rt_sigprocmask resumed> NULL, 8) = 0
25577 <... rt_sigprocmask resumed> NULL, 8) = 0
25576 close(4 <unfinished ...>
25577 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25576 <... close resumed> )             = 0
25577 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25577 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25576 close(4 <unfinished ...>
25577 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25576 <... close resumed> )             = -1 EBADF (Bad file descriptor)
25577 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25576 rt_sigprocmask(SIG_BLOCK, [INT CHLD],  <unfinished ...>
25577 close(3 <unfinished ...>
25576 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25577 <... close resumed> )             = 0
25576 clone( <unfinished ...>
25577 dup2(4, 1)                        = 1
25577 close(4)                          = 0
25576 <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f3a511b5a10) = 25578
25578 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25576 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25578 <... rt_sigprocmask resumed> NULL, 8) = 0
25577 stat(".",  <unfinished ...>
25578 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25577 <... stat resumed> {st_mode=S_IFDIR|0777, st_size=36864, ...}) = 0
25578 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25577 stat("/usr/lib64/qt-3.3/bin/uname",  <unfinished ...>
25578 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25577 <... stat resumed> 0x7ffff6d79230) = -1 ENOENT (No such file or directory)
25578 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25577 stat("/usr/local/bin/uname",  <unfinished ...>
25578 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25577 <... stat resumed> 0x7ffff6d79230) = -1 ENOENT (No such file or directory)
25578 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25577 stat("/usr/bin/uname",  <unfinished ...>
25576 <... rt_sigprocmask resumed> NULL, 8) = 0
25577 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25578 dup2(3, 0 <unfinished ...>
25577 stat("/usr/bin/uname",  <unfinished ...>
25578 <... dup2 resumed> )              = 0
25577 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25578 close(3 <unfinished ...>
25577 geteuid( <unfinished ...>
25578 <... close resumed> )             = 0
25577 <... geteuid resumed> )           = 0
25576 close(3 <unfinished ...>
25577 getegid( <unfinished ...>
25576 <... close resumed> )             = 0
25577 <... getegid resumed> )           = 0
25577 getuid( <unfinished ...>
25576 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25577 <... getuid resumed> )            = 0
25576 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25577 getgid()                          = 0
25576 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25578 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25577 access("/usr/bin/uname", X_OK <unfinished ...>
25578 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25577 <... access resumed> )            = 0
25576 <... rt_sigprocmask resumed> NULL, 8) = 0
25578 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25577 stat("/usr/bin/uname",  <unfinished ...>
25578 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25577 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25578 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25577 geteuid( <unfinished ...>
25578 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25577 <... geteuid resumed> )           = 0
25576 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25578 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25577 getegid( <unfinished ...>
25578 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25577 <... getegid resumed> )           = 0
25576 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25577 getuid( <unfinished ...>
25578 stat(".",  <unfinished ...>
25577 <... getuid resumed> )            = 0
25578 <... stat resumed> {st_mode=S_IFDIR|0777, st_size=36864, ...}) = 0
25577 getgid( <unfinished ...>
25578 stat("/usr/lib64/qt-3.3/bin/sed",  <unfinished ...>
25577 <... getgid resumed> )            = 0
25578 <... stat resumed> 0x7ffff6d79230) = -1 ENOENT (No such file or directory)
25577 access("/usr/bin/uname", R_OK <unfinished ...>
25578 stat("/usr/local/bin/sed",  <unfinished ...>
25577 <... access resumed> )            = 0
25578 <... stat resumed> 0x7ffff6d79230) = -1 ENOENT (No such file or directory)
25577 stat("/usr/bin/uname",  <unfinished ...>
25578 stat("/usr/bin/sed",  <unfinished ...>
25577 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25578 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25577 stat("/usr/bin/uname",  <unfinished ...>
25578 stat("/usr/bin/sed",  <unfinished ...>
25577 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25578 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25577 geteuid( <unfinished ...>
25578 geteuid( <unfinished ...>
25577 <... geteuid resumed> )           = 0
25578 <... geteuid resumed> )           = 0
25577 getegid( <unfinished ...>
25578 getegid( <unfinished ...>
25577 <... getegid resumed> )           = 0
25578 <... getegid resumed> )           = 0
25577 getuid( <unfinished ...>
25578 getuid( <unfinished ...>
25577 <... getuid resumed> )            = 0
25578 <... getuid resumed> )            = 0
25577 getgid( <unfinished ...>
25578 getgid( <unfinished ...>
25577 <... getgid resumed> )            = 0
25578 <... getgid resumed> )            = 0
25577 access("/usr/bin/uname", X_OK <unfinished ...>
25578 access("/usr/bin/sed", X_OK <unfinished ...>
25577 <... access resumed> )            = 0
25578 <... access resumed> )            = 0
25577 stat("/usr/bin/uname",  <unfinished ...>
25578 stat("/usr/bin/sed",  <unfinished ...>
25577 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25578 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25577 geteuid( <unfinished ...>
25578 geteuid( <unfinished ...>
25577 <... geteuid resumed> )           = 0
25578 <... geteuid resumed> )           = 0
25577 getegid( <unfinished ...>
25578 getegid( <unfinished ...>
25577 <... getegid resumed> )           = 0
25578 <... getegid resumed> )           = 0
25577 getuid( <unfinished ...>
25578 getuid( <unfinished ...>
25577 <... getuid resumed> )            = 0
25578 <... getuid resumed> )            = 0
25577 getgid( <unfinished ...>
25578 getgid( <unfinished ...>
25577 <... getgid resumed> )            = 0
25578 <... getgid resumed> )            = 0
25577 access("/usr/bin/uname", R_OK <unfinished ...>
25578 access("/usr/bin/sed", R_OK <unfinished ...>
25577 <... access resumed> )            = 0
25578 <... access resumed> )            = 0
25576 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25578 stat("/usr/bin/sed",  <unfinished ...>
25577 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25578 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25577 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25578 stat("/usr/bin/sed",  <unfinished ...>
25577 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25578 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25577 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25578 geteuid( <unfinished ...>
25577 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25578 <... geteuid resumed> )           = 0
25577 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25578 getegid( <unfinished ...>
25577 execve("/usr/bin/uname", ["uname", "-m"], [/* 36 vars */] <unfinished ...>
25578 <... getegid resumed> )           = 0
25576 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25578 getuid( <unfinished ...>
25576 wait4(-1,  <unfinished ...>
25578 <... getuid resumed> )            = 0
25578 getgid()                          = 0
25578 access("/usr/bin/sed", X_OK)      = 0
25578 stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25578 geteuid()                         = 0
25578 getegid()                         = 0
25578 getuid()                          = 0
25578 getgid( <unfinished ...>
25577 <... execve resumed> )            = 0
25578 <... getgid resumed> )            = 0
25578 access("/usr/bin/sed", R_OK <unfinished ...>
25577 brk(0 <unfinished ...>
25578 <... access resumed> )            = 0
25577 <... brk resumed> )               = 0x1124000
25578 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25577 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25578 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25577 <... mmap resumed> )              = 0x7fb6dda26000
25578 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25577 access("/etc/ld.so.preload", R_OK <unfinished ...>
25578 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25577 <... access resumed> )            = -1 ENOENT (No such file or directory)
25578 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25577 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
25578 execve("/usr/bin/sed", ["sed", "-e", "s/i.86/i386/", "-e", "s/sun4u/sparc64/", "-e", "s/arm.*/arm/", "-e", "s/sa110/arm/", "-e", "s/s390x/s390/", "-e", "s/parisc64/parisc/", "-e", "s/ppc.*/powerpc/", "-e", "s/mips.*/mips/", "-e", "s/sh[234].*/sh/"], [/* 36 vars */] <unfinished ...>
25577 <... open resumed> )              = 3
25577 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25577 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fb6dda06000
25577 close(3)                          = 0
25577 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25577 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25577 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25578 <... execve resumed> )            = 0
25577 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25578 brk(0 <unfinished ...>
25577 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
25578 <... brk resumed> )               = 0x1e5f000
25577 <... mprotect resumed> )          = 0
25578 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25577 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
25578 <... mmap resumed> )              = 0x7f3ee2698000
25577 <... mmap resumed> )              = 0x32201b3000
25578 access("/etc/ld.so.preload", R_OK <unfinished ...>
25577 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25578 <... access resumed> )            = -1 ENOENT (No such file or directory)
25577 <... mmap resumed> )              = 0x32201b9000
25578 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
25577 close(3 <unfinished ...>
25578 <... open resumed> )              = 3
25577 <... close resumed> )             = 0
25578 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25577 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25578 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25577 <... mmap resumed> )              = 0x7fb6dda05000
25578 <... mmap resumed> )              = 0x7f3ee2678000
25578 close(3 <unfinished ...>
25577 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25578 <... close resumed> )             = 0
25577 <... mmap resumed> )              = 0x7fb6dda03000
25578 open("/lib64/libacl.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25577 arch_prctl(ARCH_SET_FS, 0x7fb6dda03740 <unfinished ...>
25578 <... open resumed> )              = 3
25577 <... arch_prctl resumed> )        = 0
25578 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\37`\3423\0\0\0@\0\0\0\0\0\0\0 \221\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0 \0\37\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`\3423\0\0\0\0\0`\3423\0\0\0\214o\0\0\0\0\0\0\214o\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220}\0\0\0\0\0\0\220}\200\3423\0\0\0\220}\200\3423\0\0\0\300\4\0\0\0\0\0\0\360\4\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\260}\0\0\0\0\0\0\260}\200\3423\0\0\0\260}\200\3423\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1`\3423\0\0\0"..., 832) = 832
25578 fstat(3,  <unfinished ...>
25577 mprotect(0x606000, 4096, PROT_READ <unfinished ...>
25578 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=39200, ...}) = 0
25577 <... mprotect resumed> )          = 0
25578 mmap(0x33e2600000, 2130560, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25577 mprotect(0x32201b3000, 16384, PROT_READ <unfinished ...>
25578 <... mmap resumed> )              = 0x33e2600000
25577 <... mprotect resumed> )          = 0
25578 mprotect(0x33e2607000, 2097152, PROT_NONE <unfinished ...>
25577 mprotect(0x321f81f000, 4096, PROT_READ <unfinished ...>
25578 <... mprotect resumed> )          = 0
25577 <... mprotect resumed> )          = 0
25578 mmap(0x33e2807000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000 <unfinished ...>
25577 munmap(0x7fb6dda06000, 129086 <unfinished ...>
25578 <... mmap resumed> )              = 0x33e2807000
25577 <... munmap resumed> )            = 0
25578 close(3)                          = 0
25578 open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3
25578 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240d`!2\0\0\0@\0\0\0\0\0\0\0\370-\2\0\0\0\0\0\0\0\0\0@\0008\0\10\0@\0!\0 \0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`!2\0\0\0\0\0`!2\0\0\0\274\n\2\0\0\0\0\0\274\n\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220\f\2\0\0\0\0\0\220\f\202!2\0\0\0\220\f\202!2\0\0\0$\t\0\0\0\0\0\0\10,\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0H\r\2\0\0\0\0\0H\r\202!2\0\0\0H\r\202!2\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0\2\0\0\0\0\0\0\0\2`!2\0\0\0"..., 832) = 832
25577 brk(0 <unfinished ...>
25578 fstat(3,  <unfinished ...>
25577 <... brk resumed> )               = 0x1124000
25578 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=144952, ...}) = 0
25577 brk(0x1145000 <unfinished ...>
25578 mmap(0x3221600000, 2242712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25577 <... brk resumed> )               = 0x1145000
25578 <... mmap resumed> )              = 0x3221600000
25577 brk(0 <unfinished ...>
25578 mprotect(0x3221621000, 2093056, PROT_NONE <unfinished ...>
25577 <... brk resumed> )               = 0x1145000
25578 <... mprotect resumed> )          = 0
25577 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC <unfinished ...>
25578 mmap(0x3221820000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000 <unfinished ...>
25577 <... open resumed> )              = 3
25578 <... mmap resumed> )              = 0x3221820000
25577 fstat(3,  <unfinished ...>
25578 mmap(0x3221822000, 6296, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25577 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25578 <... mmap resumed> )              = 0x3221822000
25577 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25578 close(3)                          = 0
25577 <... mmap resumed> )              = 0x7fb6d74da000
25578 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC <unfinished ...>
25577 close(3 <unfinished ...>
25578 <... open resumed> )              = 3
25577 <... close resumed> )             = 0
25578 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25578 fstat(3,  <unfinished ...>
25577 uname( <unfinished ...>
25578 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25577 <... uname resumed> {sys="Linux", node="localhost.localdomain", ...}) = 0
25578 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25577 fstat(1,  <unfinished ...>
25578 <... mmap resumed> )              = 0x7f3ee2677000
25577 <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25578 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25577 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25578 <... mmap resumed> )              = 0x321fe00000
25577 <... mmap resumed> )              = 0x7fb6dda25000
25578 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
25577 write(1, "x86_64\n", 7 <unfinished ...>
25578 <... mprotect resumed> )          = 0
25577 <... write resumed> )             = 7
25578 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
25577 close(1 <unfinished ...>
25578 <... mmap resumed> )              = 0x32201b3000
25577 <... close resumed> )             = 0
25578 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25577 munmap(0x7fb6dda25000, 4096 <unfinished ...>
25578 <... mmap resumed> )              = 0x32201b9000
25577 <... munmap resumed> )            = 0
25578 close(3 <unfinished ...>
25577 close(2 <unfinished ...>
25578 <... close resumed> )             = 0
25577 <... close resumed> )             = 0
25578 open("/lib64/libattr.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25577 exit_group(0)                     = ?
25578 <... open resumed> )              = 3
25578 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\23 \3433\0\0\0@\0\0\0\0\0\0\0\320N\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 \3433\0\0\0\0\0 \3433\0\0\0\364;\0\0\0\0\0\0\364;\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\300=\0\0\0\0\0\0\300=@\3433\0\0\0\300=@\3433\0\0\0\240\3\0\0\0\0\0\0\260\3\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\340=\0\0\0\0\0\0\340=@\3433\0\0\0\340=@\3433\0\0\0\360\1\0\0\0\0\0\0\360\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 \3433\0\0\0"..., 832) = 832
25578 fstat(3, {st_mode=S_IFREG|0755, st_size=22160, ...}) = 0
25577 +++ exited with 0 +++
25578 mmap(0x33e3200000, 2113904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25576 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25577
25578 <... mmap resumed> )              = 0x33e3200000
25576 wait4(-1,  <unfinished ...>
25578 mprotect(0x33e3204000, 2093056, PROT_NONE) = 0
25578 mmap(0x33e3403000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x33e3403000
25578 close(3)                          = 0
25578 open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3
25578 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\27 !2\0\0\0@\0\0\0\0\0\0\0Xe\6\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 !2\0\0\0\0\0 !2\0\0\0004F\6\0\0\0\0\0004F\6\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\360K\6\0\0\0\0\0\360KF!2\0\0\0\360KF!2\0\0\0000\5\0\0\0\0\0\0\30\6\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0008M\6\0\0\0\0\0008MF!2\0\0\0008MF!2\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 !2\0\0\0"..., 832) = 832
25578 fstat(3, {st_mode=S_IFREG|0755, st_size=421144, ...}) = 0
25578 mmap(0x3221200000, 2511368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3221200000
25578 mprotect(0x3221265000, 2093056, PROT_NONE) = 0
25578 mmap(0x3221464000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x64000) = 0x3221464000
25578 close(3)                          = 0
25578 open("/lib64/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3
25578 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3400\340 2\0\0\0@\0\0\0\0\0\0\0HW\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340 2\0\0\0\0\0\340 2\0\0\0\3646\2\0\0\0\0\0\3646\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3409\2\0\0\0\0\0\3409\2!2\0\0\0\3409\2!2\0\0\0\220\10\0\0\0\0\0\0\230\10\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0@=\2\0\0\0\0\0@=\2!2\0\0\0@=\2!2\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340 2\0\0\0"..., 832) = 832
25578 fstat(3, {st_mode=S_IFREG|0755, st_size=155400, ...}) = 0
25578 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3ee2676000
25578 mmap(0x3220e00000, 2245240, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220e00000
25578 mprotect(0x3220e24000, 2093056, PROT_NONE) = 0
25578 mmap(0x3221023000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x3221023000
25578 close(3)                          = 0
25578 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
25578 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
25578 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
25578 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
25578 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
25578 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
25578 close(3)                          = 0
25578 open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
25578 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220m  2\0\0\0@\0\0\0\0\0\0\0\230B\2\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0)\0(\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0  2\0\0\0@\0  2\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\340\31\1\0\0\0\0\0\340\31! 2\0\0\0\340\31! 2\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0  2\0\0\0\0\0  2\0\0\0\360t\1\0\0\0\0\0\360t\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0p{\1\0\0\0\0\0p{A 2\0\0\0"..., 832) = 832
25578 fstat(3, {st_mode=S_IFREG|0755, st_size=150744, ...}) = 0
25578 mmap(0x3220200000, 2213104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220200000
25578 mprotect(0x3220218000, 2093056, PROT_NONE) = 0
25578 mmap(0x3220417000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x3220417000
25578 mmap(0x3220419000, 13552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3220419000
25578 close(3)                          = 0
25578 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3ee2675000
25578 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3ee2674000
25578 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3ee2672000
25578 arch_prctl(ARCH_SET_FS, 0x7f3ee2672840) = 0
25578 mprotect(0x611000, 4096, PROT_READ) = 0
25578 mprotect(0x33e2807000, 4096, PROT_READ) = 0
25578 mprotect(0x3221820000, 4096, PROT_READ) = 0
25578 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25578 mprotect(0x33e3403000, 4096, PROT_READ) = 0
25578 mprotect(0x3221464000, 4096, PROT_READ) = 0
25578 mprotect(0x3221023000, 4096, PROT_READ) = 0
25578 mprotect(0x321fc02000, 4096, PROT_READ) = 0
25578 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25578 mprotect(0x3220417000, 4096, PROT_READ) = 0
25578 munmap(0x7f3ee2678000, 129086)    = 0
25578 set_tid_address(0x7f3ee2672b10)   = 25578
25578 set_robust_list(0x7f3ee2672b20, 24) = 0
25578 rt_sigaction(SIGRTMIN, {0x3220206880, [], SA_RESTORER|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25578 rt_sigaction(SIGRT_1, {0x3220206910, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25578 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
25578 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25578 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
25578 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
25578 stat("/sys/fs/selinux", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
25578 brk(0)                            = 0x1e5f000
25578 brk(0x1e80000)                    = 0x1e80000
25578 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25578 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25578 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f3edc149000
25578 close(3)                          = 0
25578 open("/usr/lib64/charset.alias", O_RDONLY|O_NOFOLLOW) = -1 ENOENT (No such file or directory)
25578 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25578 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25578 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7f3ee2691000
25578 close(3)                          = 0
25578 futex(0x32201b8a70, FUTEX_WAKE_PRIVATE, 2147483647) = 0
25578 fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25578 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3ee2690000
25578 read(0, "x86_64\n", 4096)         = 7
25578 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25578 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3ee268f000
25578 read(0, "", 4096)                 = 0
25578 write(1, "x86_64\n", 7)           = 7
25572 <... read resumed> "x86_64\n", 200) = 7
25578 close(1 <unfinished ...>
25572 read(5,  <unfinished ...>
25578 <... close resumed> )             = 0
25578 munmap(0x7f3ee268f000, 4096)      = 0
25578 close(2)                          = 0
25578 exit_group(0)                     = ?
25578 +++ exited with 0 +++
25576 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25578
25576 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
25576 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25576 close(3)                          = -1 EBADF (Bad file descriptor)
25576 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25576 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25577, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25576 wait4(-1, 0x7ffff6d78f90, WNOHANG, NULL) = -1 ECHILD (No child processes)
25576 rt_sigreturn()                    = 0
25576 exit_group(0)                     = ?
25576 +++ exited with 0 +++
25572 <... read resumed> "", 193)       = 0
25572 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25576, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25572 rt_sigreturn()                    = 0
25572 close(5)                          = 0
25572 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25576
25572 pipe([5, 6])                      = 0
25572 vfork( <unfinished ...>
25579 setrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25579 dup2(6, 1)                        = 1
25579 close(6)                          = 0
25579 execve("/bin/sh", ["/bin/sh", "-c", "uname -m | sed -e s/i.86/i386/ -e s/sun4u/sparc64/ -e s/arm.*/arm/ -e s/sa110/arm/ -e s/s390x/s390/ -e s/parisc64/parisc/ -e s/ppc.*/powerpc/ -e s/mips.*/mips/ -e s/sh[234].*/sh/"], [/* 37 vars */] <unfinished ...>
25572 <... vfork resumed> )             = 25579
25572 close(6)                          = 0
25572 read(5,  <unfinished ...>
25579 <... execve resumed> )            = 0
25579 brk(0)                            = 0xfcf000
25579 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2ad70dc000
25579 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25579 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25579 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25579 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f2ad70bc000
25579 close(3)                          = 0
25579 open("/lib64/libtinfo.so.5", O_RDONLY|O_CLOEXEC) = 3
25579 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\316\340\"2\0\0\0@\0\0\0\0\0\0\0\10\246\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\"2\0\0\0\0\0\340\"2\0\0\0<O\2\0\0\0\0\0<O\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0x]\2\0\0\0\0\0x]\2#2\0\0\0x]\2#2\0\0\0\2209\0\0\0\0\0\0\210A\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\20\215\2\0\0\0\0\0\20\215\2#2\0\0\0\20\215\2#2\0\0\0\320\1\0\0\0\0\0\0\320\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340\"2\0\0\0"..., 832) = 832
25579 fstat(3, {st_mode=S_IFREG|0755, st_size=175560, ...}) = 0
25579 mmap(0x3222e00000, 2268928, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3222e00000
25579 mprotect(0x3222e25000, 2097152, PROT_NONE) = 0
25579 mmap(0x3223025000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x3223025000
25579 close(3)                          = 0
25579 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
25579 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
25579 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
25579 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
25579 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
25579 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
25579 close(3)                          = 0
25579 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25579 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25579 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25579 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2ad70bb000
25579 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25579 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25579 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25579 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25579 close(3)                          = 0
25579 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2ad70b9000
25579 arch_prctl(ARCH_SET_FS, 0x7f2ad70b9740) = 0
25579 mprotect(0x6dc000, 4096, PROT_READ) = 0
25579 mprotect(0x3223025000, 16384, PROT_READ) = 0
25579 mprotect(0x321fc02000, 4096, PROT_READ) = 0
25579 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25579 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25579 munmap(0x7f2ad70bc000, 129086)    = 0
25579 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25579 open("/dev/tty", O_RDWR|O_NONBLOCK) = 3
25579 close(3)                          = 0
25579 brk(0)                            = 0xfcf000
25579 brk(0xff0000)                     = 0xff0000
25579 brk(0)                            = 0xff0000
25579 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25579 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25579 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f2ad0b90000
25579 close(3)                          = 0
25579 brk(0)                            = 0xff0000
25579 getuid()                          = 0
25579 getgid()                          = 0
25579 geteuid()                         = 0
25579 getegid()                         = 0
25579 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25579 open("/proc/meminfo", O_RDONLY|O_CLOEXEC) = 3
25579 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25579 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2ad70db000
25579 read(3, "MemTotal:       16108584 kB\nMemFree:         5563808 kB\nMemAvailable:   10630372 kB\nBuffers:          425488 kB\nCached:          4861956 kB\nSwapCached:            0 kB\nActive:          5398564 kB\nInactive:        2391896 kB\nActive(anon):    2509272 kB\nInac"..., 1024) = 1024
25579 close(3)                          = 0
25579 munmap(0x7f2ad70db000, 4096)      = 0
25579 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25579 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25579 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25579 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25579 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25579 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25579 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25579 rt_sigaction(SIGQUIT, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25579 uname({sys="Linux", node="localhost.localdomain", ...}) = 0
25579 stat("/root/git/criu/test", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25579 stat(".", {st_mode=S_IFDIR|0777, st_size=36864, ...}) = 0
25579 getcwd("/root/git/criu/test/zdtm/live/static", 4096) = 37
25579 getpid()                          = 25579
25579 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25579 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25579 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7f2ad70d5000
25579 close(3)                          = 0
25579 getppid()                         = 25572
25579 getpgrp()                         = 25500
25579 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25579 getrlimit(RLIMIT_NPROC, {rlim_cur=62850, rlim_max=62850}) = 0
25579 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25579 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25579 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25579 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25579 pipe([3, 4])                      = 0
25579 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0
25579 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f2ad70b9a10) = 25580
25580 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25579 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25580 <... rt_sigprocmask resumed> NULL, 8) = 0
25579 <... rt_sigprocmask resumed> NULL, 8) = 0
25580 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25579 close(4 <unfinished ...>
25580 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25579 <... close resumed> )             = 0
25580 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25579 close(4 <unfinished ...>
25580 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25579 <... close resumed> )             = -1 EBADF (Bad file descriptor)
25580 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25580 close(3)                          = 0
25579 rt_sigprocmask(SIG_BLOCK, [INT CHLD],  <unfinished ...>
25580 dup2(4, 1 <unfinished ...>
25579 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25580 <... dup2 resumed> )              = 1
25579 clone( <unfinished ...>
25580 close(4)                          = 0
25580 stat(".",  <unfinished ...>
25579 <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f2ad70b9a10) = 25581
25580 <... stat resumed> {st_mode=S_IFDIR|0777, st_size=36864, ...}) = 0
25580 stat("/usr/lib64/qt-3.3/bin/uname",  <unfinished ...>
25579 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25581 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25580 <... stat resumed> 0x7fff20e6ea50) = -1 ENOENT (No such file or directory)
25581 <... rt_sigprocmask resumed> NULL, 8) = 0
25580 stat("/usr/local/bin/uname",  <unfinished ...>
25579 <... rt_sigprocmask resumed> NULL, 8) = 0
25581 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25580 <... stat resumed> 0x7fff20e6ea50) = -1 ENOENT (No such file or directory)
25581 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25580 stat("/usr/bin/uname",  <unfinished ...>
25581 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25580 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25581 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25580 stat("/usr/bin/uname",  <unfinished ...>
25581 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25580 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25581 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25580 geteuid( <unfinished ...>
25579 close(3 <unfinished ...>
25580 <... geteuid resumed> )           = 0
25579 <... close resumed> )             = 0
25581 dup2(3, 0 <unfinished ...>
25580 getegid( <unfinished ...>
25581 <... dup2 resumed> )              = 0
25580 <... getegid resumed> )           = 0
25581 close(3 <unfinished ...>
25580 getuid( <unfinished ...>
25581 <... close resumed> )             = 0
25580 <... getuid resumed> )            = 0
25579 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25580 getgid( <unfinished ...>
25579 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25580 <... getgid resumed> )            = 0
25580 access("/usr/bin/uname", X_OK <unfinished ...>
25579 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25580 <... access resumed> )            = 0
25579 <... rt_sigprocmask resumed> NULL, 8) = 0
25580 stat("/usr/bin/uname",  <unfinished ...>
25579 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25580 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25579 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25580 geteuid( <unfinished ...>
25581 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25580 <... geteuid resumed> )           = 0
25581 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25580 getegid( <unfinished ...>
25579 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25581 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25580 <... getegid resumed> )           = 0
25581 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25580 getuid( <unfinished ...>
25579 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25581 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25580 <... getuid resumed> )            = 0
25581 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25580 getgid( <unfinished ...>
25579 wait4(-1,  <unfinished ...>
25581 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25580 <... getgid resumed> )            = 0
25581 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25580 access("/usr/bin/uname", R_OK)    = 0
25581 stat(".",  <unfinished ...>
25580 stat("/usr/bin/uname",  <unfinished ...>
25581 <... stat resumed> {st_mode=S_IFDIR|0777, st_size=36864, ...}) = 0
25580 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25581 stat("/usr/lib64/qt-3.3/bin/sed",  <unfinished ...>
25580 stat("/usr/bin/uname",  <unfinished ...>
25581 <... stat resumed> 0x7fff20e6ea50) = -1 ENOENT (No such file or directory)
25580 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25581 stat("/usr/local/bin/sed",  <unfinished ...>
25580 geteuid( <unfinished ...>
25581 <... stat resumed> 0x7fff20e6ea50) = -1 ENOENT (No such file or directory)
25580 <... geteuid resumed> )           = 0
25581 stat("/usr/bin/sed",  <unfinished ...>
25580 getegid( <unfinished ...>
25581 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25580 <... getegid resumed> )           = 0
25581 stat("/usr/bin/sed",  <unfinished ...>
25580 getuid( <unfinished ...>
25581 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25580 <... getuid resumed> )            = 0
25581 geteuid( <unfinished ...>
25580 getgid( <unfinished ...>
25581 <... geteuid resumed> )           = 0
25580 <... getgid resumed> )            = 0
25581 getegid( <unfinished ...>
25580 access("/usr/bin/uname", X_OK <unfinished ...>
25581 <... getegid resumed> )           = 0
25580 <... access resumed> )            = 0
25581 getuid( <unfinished ...>
25580 stat("/usr/bin/uname",  <unfinished ...>
25581 <... getuid resumed> )            = 0
25580 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25581 getgid( <unfinished ...>
25580 geteuid( <unfinished ...>
25581 <... getgid resumed> )            = 0
25580 <... geteuid resumed> )           = 0
25581 access("/usr/bin/sed", X_OK <unfinished ...>
25580 getegid( <unfinished ...>
25581 <... access resumed> )            = 0
25580 <... getegid resumed> )           = 0
25581 stat("/usr/bin/sed",  <unfinished ...>
25580 getuid( <unfinished ...>
25581 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25580 <... getuid resumed> )            = 0
25581 geteuid( <unfinished ...>
25580 getgid( <unfinished ...>
25581 <... geteuid resumed> )           = 0
25580 <... getgid resumed> )            = 0
25581 getegid( <unfinished ...>
25580 access("/usr/bin/uname", R_OK <unfinished ...>
25581 <... getegid resumed> )           = 0
25580 <... access resumed> )            = 0
25581 getuid()                          = 0
25580 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25581 getgid( <unfinished ...>
25580 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25581 <... getgid resumed> )            = 0
25580 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25581 access("/usr/bin/sed", R_OK <unfinished ...>
25580 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25581 <... access resumed> )            = 0
25580 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25581 stat("/usr/bin/sed",  <unfinished ...>
25580 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25581 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25580 execve("/usr/bin/uname", ["uname", "-m"], [/* 36 vars */] <unfinished ...>
25581 stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25581 geteuid()                         = 0
25581 getegid()                         = 0
25581 getuid()                          = 0
25581 getgid()                          = 0
25581 access("/usr/bin/sed", X_OK)      = 0
25581 stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25581 geteuid( <unfinished ...>
25580 <... execve resumed> )            = 0
25581 <... geteuid resumed> )           = 0
25581 getegid( <unfinished ...>
25580 brk(0 <unfinished ...>
25581 <... getegid resumed> )           = 0
25580 <... brk resumed> )               = 0x7eb000
25581 getuid()                          = 0
25580 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25581 getgid( <unfinished ...>
25580 <... mmap resumed> )              = 0x7fdfb30ea000
25581 <... getgid resumed> )            = 0
25581 access("/usr/bin/sed", R_OK <unfinished ...>
25580 access("/etc/ld.so.preload", R_OK <unfinished ...>
25581 <... access resumed> )            = 0
25580 <... access resumed> )            = -1 ENOENT (No such file or directory)
25581 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25580 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
25581 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25580 <... open resumed> )              = 3
25581 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25580 fstat(3,  <unfinished ...>
25581 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25580 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25581 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25580 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25581 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25580 <... mmap resumed> )              = 0x7fdfb30ca000
25581 execve("/usr/bin/sed", ["sed", "-e", "s/i.86/i386/", "-e", "s/sun4u/sparc64/", "-e", "s/arm.*/arm/", "-e", "s/sa110/arm/", "-e", "s/s390x/s390/", "-e", "s/parisc64/parisc/", "-e", "s/ppc.*/powerpc/", "-e", "s/mips.*/mips/", "-e", "s/sh[234].*/sh/"], [/* 36 vars */] <unfinished ...>
25580 close(3)                          = 0
25580 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25580 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25580 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25580 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25580 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25580 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
25581 <... execve resumed> )            = 0
25580 <... mmap resumed> )              = 0x32201b3000
25581 brk(0 <unfinished ...>
25580 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25581 <... brk resumed> )               = 0x190d000
25580 <... mmap resumed> )              = 0x32201b9000
25581 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25580 close(3 <unfinished ...>
25581 <... mmap resumed> )              = 0x7fe4f61c0000
25580 <... close resumed> )             = 0
25581 access("/etc/ld.so.preload", R_OK <unfinished ...>
25580 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25581 <... access resumed> )            = -1 ENOENT (No such file or directory)
25580 <... mmap resumed> )              = 0x7fdfb30c9000
25581 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
25580 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25581 <... open resumed> )              = 3
25580 <... mmap resumed> )              = 0x7fdfb30c7000
25581 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25580 arch_prctl(ARCH_SET_FS, 0x7fdfb30c7740 <unfinished ...>
25581 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25580 <... arch_prctl resumed> )        = 0
25581 <... mmap resumed> )              = 0x7fe4f61a0000
25581 close(3)                          = 0
25580 mprotect(0x606000, 4096, PROT_READ <unfinished ...>
25581 open("/lib64/libacl.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25580 <... mprotect resumed> )          = 0
25581 <... open resumed> )              = 3
25580 mprotect(0x32201b3000, 16384, PROT_READ <unfinished ...>
25581 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\37`\3423\0\0\0@\0\0\0\0\0\0\0 \221\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0 \0\37\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`\3423\0\0\0\0\0`\3423\0\0\0\214o\0\0\0\0\0\0\214o\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220}\0\0\0\0\0\0\220}\200\3423\0\0\0\220}\200\3423\0\0\0\300\4\0\0\0\0\0\0\360\4\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\260}\0\0\0\0\0\0\260}\200\3423\0\0\0\260}\200\3423\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1`\3423\0\0\0"..., 832) = 832
25580 <... mprotect resumed> )          = 0
25581 fstat(3,  <unfinished ...>
25580 mprotect(0x321f81f000, 4096, PROT_READ <unfinished ...>
25581 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=39200, ...}) = 0
25580 <... mprotect resumed> )          = 0
25581 mmap(0x33e2600000, 2130560, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25580 munmap(0x7fdfb30ca000, 129086 <unfinished ...>
25581 <... mmap resumed> )              = 0x33e2600000
25581 mprotect(0x33e2607000, 2097152, PROT_NONE <unfinished ...>
25580 <... munmap resumed> )            = 0
25581 <... mprotect resumed> )          = 0
25581 mmap(0x33e2807000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x33e2807000
25581 close(3)                          = 0
25581 open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25580 brk(0 <unfinished ...>
25581 <... open resumed> )              = 3
25580 <... brk resumed> )               = 0x7eb000
25581 read(3,  <unfinished ...>
25580 brk(0x80c000 <unfinished ...>
25581 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240d`!2\0\0\0@\0\0\0\0\0\0\0\370-\2\0\0\0\0\0\0\0\0\0@\0008\0\10\0@\0!\0 \0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`!2\0\0\0\0\0`!2\0\0\0\274\n\2\0\0\0\0\0\274\n\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220\f\2\0\0\0\0\0\220\f\202!2\0\0\0\220\f\202!2\0\0\0$\t\0\0\0\0\0\0\10,\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0H\r\2\0\0\0\0\0H\r\202!2\0\0\0H\r\202!2\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0\2\0\0\0\0\0\0\0\2`!2\0\0\0"..., 832) = 832
25580 <... brk resumed> )               = 0x80c000
25581 fstat(3,  <unfinished ...>
25580 brk(0 <unfinished ...>
25581 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=144952, ...}) = 0
25580 <... brk resumed> )               = 0x80c000
25581 mmap(0x3221600000, 2242712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25580 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC <unfinished ...>
25581 <... mmap resumed> )              = 0x3221600000
25580 <... open resumed> )              = 3
25581 mprotect(0x3221621000, 2093056, PROT_NONE <unfinished ...>
25580 fstat(3,  <unfinished ...>
25581 <... mprotect resumed> )          = 0
25580 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25581 mmap(0x3221820000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000 <unfinished ...>
25580 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25581 <... mmap resumed> )              = 0x3221820000
25580 <... mmap resumed> )              = 0x7fdfacb9e000
25581 mmap(0x3221822000, 6296, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25580 close(3 <unfinished ...>
25581 <... mmap resumed> )              = 0x3221822000
25580 <... close resumed> )             = 0
25581 close(3)                          = 0
25581 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC <unfinished ...>
25580 uname( <unfinished ...>
25581 <... open resumed> )              = 3
25580 <... uname resumed> {sys="Linux", node="localhost.localdomain", ...}) = 0
25581 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25580 fstat(1,  <unfinished ...>
25581 fstat(3,  <unfinished ...>
25580 <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25581 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25580 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25581 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25580 <... mmap resumed> )              = 0x7fdfb30e9000
25581 <... mmap resumed> )              = 0x7fe4f619f000
25581 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25580 write(1, "x86_64\n", 7 <unfinished ...>
25581 <... mmap resumed> )              = 0x321fe00000
25580 <... write resumed> )             = 7
25581 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
25580 close(1 <unfinished ...>
25581 <... mprotect resumed> )          = 0
25580 <... close resumed> )             = 0
25581 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
25580 munmap(0x7fdfb30e9000, 4096 <unfinished ...>
25581 <... mmap resumed> )              = 0x32201b3000
25580 <... munmap resumed> )            = 0
25581 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25580 close(2 <unfinished ...>
25581 <... mmap resumed> )              = 0x32201b9000
25580 <... close resumed> )             = 0
25581 close(3 <unfinished ...>
25580 exit_group(0)                     = ?
25581 <... close resumed> )             = 0
25581 open("/lib64/libattr.so.1", O_RDONLY|O_CLOEXEC) = 3
25581 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\23 \3433\0\0\0@\0\0\0\0\0\0\0\320N\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 \3433\0\0\0\0\0 \3433\0\0\0\364;\0\0\0\0\0\0\364;\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\300=\0\0\0\0\0\0\300=@\3433\0\0\0\300=@\3433\0\0\0\240\3\0\0\0\0\0\0\260\3\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\340=\0\0\0\0\0\0\340=@\3433\0\0\0\340=@\3433\0\0\0\360\1\0\0\0\0\0\0\360\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 \3433\0\0\0"..., 832) = 832
25580 +++ exited with 0 +++
25581 fstat(3,  <unfinished ...>
25579 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25580
25581 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=22160, ...}) = 0
25579 wait4(-1,  <unfinished ...>
25581 mmap(0x33e3200000, 2113904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x33e3200000
25581 mprotect(0x33e3204000, 2093056, PROT_NONE) = 0
25581 mmap(0x33e3403000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x33e3403000
25581 close(3)                          = 0
25581 open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3
25581 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\27 !2\0\0\0@\0\0\0\0\0\0\0Xe\6\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 !2\0\0\0\0\0 !2\0\0\0004F\6\0\0\0\0\0004F\6\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\360K\6\0\0\0\0\0\360KF!2\0\0\0\360KF!2\0\0\0000\5\0\0\0\0\0\0\30\6\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0008M\6\0\0\0\0\0008MF!2\0\0\0008MF!2\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 !2\0\0\0"..., 832) = 832
25581 fstat(3, {st_mode=S_IFREG|0755, st_size=421144, ...}) = 0
25581 mmap(0x3221200000, 2511368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3221200000
25581 mprotect(0x3221265000, 2093056, PROT_NONE) = 0
25581 mmap(0x3221464000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x64000) = 0x3221464000
25581 close(3)                          = 0
25581 open("/lib64/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3
25581 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3400\340 2\0\0\0@\0\0\0\0\0\0\0HW\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340 2\0\0\0\0\0\340 2\0\0\0\3646\2\0\0\0\0\0\3646\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3409\2\0\0\0\0\0\3409\2!2\0\0\0\3409\2!2\0\0\0\220\10\0\0\0\0\0\0\230\10\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0@=\2\0\0\0\0\0@=\2!2\0\0\0@=\2!2\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340 2\0\0\0"..., 832) = 832
25581 fstat(3, {st_mode=S_IFREG|0755, st_size=155400, ...}) = 0
25581 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe4f619e000
25581 mmap(0x3220e00000, 2245240, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220e00000
25581 mprotect(0x3220e24000, 2093056, PROT_NONE) = 0
25581 mmap(0x3221023000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x3221023000
25581 close(3)                          = 0
25581 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
25581 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
25581 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
25581 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
25581 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
25581 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
25581 close(3)                          = 0
25581 open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
25581 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220m  2\0\0\0@\0\0\0\0\0\0\0\230B\2\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0)\0(\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0  2\0\0\0@\0  2\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\340\31\1\0\0\0\0\0\340\31! 2\0\0\0\340\31! 2\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0  2\0\0\0\0\0  2\0\0\0\360t\1\0\0\0\0\0\360t\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0p{\1\0\0\0\0\0p{A 2\0\0\0"..., 832) = 832
25581 fstat(3, {st_mode=S_IFREG|0755, st_size=150744, ...}) = 0
25581 mmap(0x3220200000, 2213104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220200000
25581 mprotect(0x3220218000, 2093056, PROT_NONE) = 0
25581 mmap(0x3220417000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x3220417000
25581 mmap(0x3220419000, 13552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3220419000
25581 close(3)                          = 0
25581 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe4f619d000
25581 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe4f619c000
25581 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe4f619a000
25581 arch_prctl(ARCH_SET_FS, 0x7fe4f619a840) = 0
25581 mprotect(0x611000, 4096, PROT_READ) = 0
25581 mprotect(0x33e2807000, 4096, PROT_READ) = 0
25581 mprotect(0x3221820000, 4096, PROT_READ) = 0
25581 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25581 mprotect(0x33e3403000, 4096, PROT_READ) = 0
25581 mprotect(0x3221464000, 4096, PROT_READ) = 0
25581 mprotect(0x3221023000, 4096, PROT_READ) = 0
25581 mprotect(0x321fc02000, 4096, PROT_READ) = 0
25581 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25581 mprotect(0x3220417000, 4096, PROT_READ) = 0
25581 munmap(0x7fe4f61a0000, 129086)    = 0
25581 set_tid_address(0x7fe4f619ab10)   = 25581
25581 set_robust_list(0x7fe4f619ab20, 24) = 0
25581 rt_sigaction(SIGRTMIN, {0x3220206880, [], SA_RESTORER|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25581 rt_sigaction(SIGRT_1, {0x3220206910, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25581 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
25581 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25581 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
25581 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
25581 stat("/sys/fs/selinux", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
25581 brk(0)                            = 0x190d000
25581 brk(0x192e000)                    = 0x192e000
25581 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25581 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25581 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fe4efc71000
25581 close(3)                          = 0
25581 open("/usr/lib64/charset.alias", O_RDONLY|O_NOFOLLOW) = -1 ENOENT (No such file or directory)
25581 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25581 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25581 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7fe4f61b9000
25581 close(3)                          = 0
25581 futex(0x32201b8a70, FUTEX_WAKE_PRIVATE, 2147483647) = 0
25581 fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25581 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe4f61b8000
25581 read(0, "x86_64\n", 4096)         = 7
25581 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25581 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe4f61b7000
25581 read(0, "", 4096)                 = 0
25581 write(1, "x86_64\n", 7)           = 7
25572 <... read resumed> "x86_64\n", 200) = 7
25581 close(1 <unfinished ...>
25572 read(5,  <unfinished ...>
25581 <... close resumed> )             = 0
25581 munmap(0x7fe4f61b7000, 4096)      = 0
25581 close(2)                          = 0
25581 exit_group(0)                     = ?
25581 +++ exited with 0 +++
25579 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25581
25579 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
25579 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25579 close(3)                          = -1 EBADF (Bad file descriptor)
25579 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25579 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25580, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25579 wait4(-1, 0x7fff20e6e7d0, WNOHANG, NULL) = -1 ECHILD (No child processes)
25579 rt_sigreturn()                    = 0
25579 exit_group(0)                     = ?
25579 +++ exited with 0 +++
25572 <... read resumed> "", 193)       = 0
25572 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25579, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25572 rt_sigreturn()                    = 0
25572 close(5)                          = 0
25572 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25579
25572 read(4, "", 4096)                 = 0
25572 close(4)                          = 0
25572 munmap(0x7f13a61d6000, 4096)      = 0
25572 read(3, "<.dir.test --filename=$<.test\n\ncmdlinenv00.pid: cmdlinenv00\n\t$(<D)/$(<F) --pidfile=$@ --outfile=$<.out --arg1=arg1 --arg2=arg2 --arg3=arg3\n\nenv00.pid:\tenv00\n\t$(<D)/$(<F) --pidfile=$@ --outfile=$<.out --envname=ENV_00_TEST\numask00.pid:\tumask00\n\t$(<D)/$(<F) "..., 4096) = 2956
25572 brk(0)                            = 0x948000
25572 brk(0x969000)                     = 0x969000
25572 brk(0)                            = 0x969000
25572 brk(0)                            = 0x969000
25572 brk(0x967000)                     = 0x967000
25572 brk(0)                            = 0x967000
25572 read(3, "", 4096)                 = 0
25572 close(3)                          = 0
25572 munmap(0x7f13a61d7000, 4096)      = 0
25572 stat("RCS", 0x7fffc2e60570)       = -1 ENOENT (No such file or directory)
25572 stat("SCCS", 0x7fffc2e60570)      = -1 ENOENT (No such file or directory)
25572 stat("../../Makefile.inc", {st_mode=S_IFREG|0644, st_size=511, ...}) = 0
25572 stat("Makefile", {st_mode=S_IFREG|0644, st_size=7052, ...}) = 0
25572 stat("../..", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25572 openat(AT_FDCWD, "../..", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 3
25572 getdents(3, /* 7 entries */, 32768) = 192
25572 getdents(3, /* 0 entries */, 32768) = 0
25572 close(3)                          = 0
25572 stat("../../RCS", 0x7fffc2e5f280) = -1 ENOENT (No such file or directory)
25572 stat("../../SCCS", 0x7fffc2e5f280) = -1 ENOENT (No such file or directory)
25572 stat("cwd00.pid", 0x7fffc2e5e3a0) = -1 ENOENT (No such file or directory)
25572 stat("cwd00", {st_mode=S_IFREG|0755, st_size=84143, ...}) = 0
25572 stat("cwd00.c", {st_mode=S_IFREG|0644, st_size=1221, ...}) = 0
25572 stat("../../lib/libzdtmtst.a", {st_mode=S_IFREG|0644, st_size=191428, ...}) = 0
25572 pipe([3, 4])                      = 0
25572 close(4)                          = 0
25572 fcntl(3, F_SETFD, FD_CLOEXEC)     = 0
25572 rt_sigprocmask(SIG_BLOCK, [HUP INT QUIT TERM XCPU XFSZ], NULL, 8) = 0
25572 vfork( <unfinished ...>
25582 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25582 setrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25582 execve("/usr/lib64/qt-3.3/bin/make", ["make", "-C", "../../lib"], [/* 42 vars */]) = -1 ENOENT (No such file or directory)
25582 execve("/usr/local/bin/make", ["make", "-C", "../../lib"], [/* 42 vars */]) = -1 ENOENT (No such file or directory)
25582 execve("/usr/bin/make", ["make", "-C", "../../lib"], [/* 42 vars */] <unfinished ...>
25572 <... vfork resumed> )             = 25582
25572 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25572 wait4(-1,  <unfinished ...>
25582 <... execve resumed> )            = 0
25582 brk(0)                            = 0x111c000
25582 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd99b1ee000
25582 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25582 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25582 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25582 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fd99b1ce000
25582 close(3)                          = 0
25582 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25582 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25582 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25582 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25582 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25582 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25582 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25582 close(3)                          = 0
25582 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd99b1cd000
25582 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd99b1cb000
25582 arch_prctl(ARCH_SET_FS, 0x7fd99b1cb740) = 0
25582 mprotect(0x629000, 4096, PROT_READ) = 0
25582 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25582 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25582 munmap(0x7fd99b1ce000, 129086)    = 0
25582 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25582 setrlimit(RLIMIT_STACK, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0
25582 brk(0)                            = 0x111c000
25582 brk(0x113d000)                    = 0x113d000
25582 brk(0)                            = 0x113d000
25582 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25582 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25582 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fd994ca2000
25582 close(3)                          = 0
25582 rt_sigaction(SIGHUP, {0x406060, [HUP], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25582 rt_sigaction(SIGQUIT, {0x406060, [QUIT], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25582 rt_sigaction(SIGINT, {0x406060, [INT], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25582 rt_sigaction(SIGTERM, {0x406060, [TERM], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25582 rt_sigaction(SIGXCPU, {0x406060, [XCPU], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25582 rt_sigaction(SIGXFSZ, {0x406060, [XFSZ], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25582 rt_sigaction(SIGCHLD, {SIG_DFL, [CHLD], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25582 getcwd("/root/git/criu/test/zdtm/live/static", 4096) = 37
25582 chdir("../../lib")                = 0
25582 stat("/usr/include", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25582 stat("/usr/gnu/include", 0x7fff397ace30) = -1 ENOENT (No such file or directory)
25582 stat("/usr/local/include", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25582 stat("/usr/include", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25582 getcwd("/root/git/criu/test/zdtm/lib", 4096) = 29
25582 rt_sigaction(SIGCHLD, {0x40ec00, [CHLD], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [CHLD], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25582 rt_sigaction(SIGUSR1, {0x411670, [USR1], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25582 brk(0)                            = 0x113d000
25582 brk(0x115e000)                    = 0x115e000
25582 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25582 openat(AT_FDCWD, ".", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 3
25582 getdents(3, /* 35 entries */, 32768) = 1072
25582 getdents(3, /* 0 entries */, 32768) = 0
25582 close(3)                          = 0
25582 open("Makefile", O_RDONLY)        = 3
25582 fcntl(3, F_SETFD, FD_CLOEXEC)     = 0
25582 fstat(3, {st_mode=S_IFREG|0644, st_size=681, ...}) = 0
25582 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd99b1ed000
25582 read(3, "include ../Makefile.inc\n\nCFLAGS\t= -g -O2 -Wall -Werror -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=0\nCFLAGS\t+= $(USERCFLAGS)\n\nLIBDIR\t= .\nLIB\t= libzdtmtst.a\n\nLIBSRC\t= datagen.c msg.c parseargs.c test.c streamutil.c lock.c ns.c tcp.c\nLIBOBJ\t= $(LIBSRC:%.c=%.o)\nLIBDE"..., 4096) = 681
25582 open("../Makefile.inc", O_RDONLY) = 4
25582 fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
25582 fstat(4, {st_mode=S_IFREG|0644, st_size=511, ...}) = 0
25582 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd99b1ec000
25582 read(4, "ARCH ?= $(shell uname -m | sed\t\t\\\n\t\t-e s/i.86/i386/\t\t\\\n\t\t-e s/sun4u/sparc64/\t\\\n\t\t-e s/arm.*/arm/\t\t\\\n\t\t-e s/sa110/arm/\t\t\\\n\t\t-e s/s390x/s390/\t\\\n\t\t-e s/parisc64/parisc/\t\\\n\t\t-e s/ppc.*/powerpc/\t\\\n\t\t-e s/mips.*/mips/\t\\\n\t\t-e s/sh[234].*/sh/)\n\nSRCARCH := $(ARCH)\n"..., 4096) = 511
25582 pipe([5, 6])                      = 0
25582 vfork( <unfinished ...>
25583 setrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25583 dup2(6, 1)                        = 1
25583 close(6)                          = 0
25583 execve("/bin/sh", ["/bin/sh", "-c", "uname -m | sed -e s/i.86/i386/ -e s/sun4u/sparc64/ -e s/arm.*/arm/ -e s/sa110/arm/ -e s/s390x/s390/ -e s/parisc64/parisc/ -e s/ppc.*/powerpc/ -e s/mips.*/mips/ -e s/sh[234].*/sh/"], [/* 42 vars */] <unfinished ...>
25582 <... vfork resumed> )             = 25583
25582 close(6)                          = 0
25582 read(5,  <unfinished ...>
25583 <... execve resumed> )            = 0
25583 brk(0)                            = 0x2287000
25583 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2ad1dd3000
25583 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25583 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25583 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25583 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f2ad1db3000
25583 close(3)                          = 0
25583 open("/lib64/libtinfo.so.5", O_RDONLY|O_CLOEXEC) = 3
25583 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\316\340\"2\0\0\0@\0\0\0\0\0\0\0\10\246\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\"2\0\0\0\0\0\340\"2\0\0\0<O\2\0\0\0\0\0<O\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0x]\2\0\0\0\0\0x]\2#2\0\0\0x]\2#2\0\0\0\2209\0\0\0\0\0\0\210A\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\20\215\2\0\0\0\0\0\20\215\2#2\0\0\0\20\215\2#2\0\0\0\320\1\0\0\0\0\0\0\320\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340\"2\0\0\0"..., 832) = 832
25583 fstat(3, {st_mode=S_IFREG|0755, st_size=175560, ...}) = 0
25583 mmap(0x3222e00000, 2268928, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3222e00000
25583 mprotect(0x3222e25000, 2097152, PROT_NONE) = 0
25583 mmap(0x3223025000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x3223025000
25583 close(3)                          = 0
25583 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
25583 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
25583 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
25583 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
25583 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
25583 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
25583 close(3)                          = 0
25583 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25583 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25583 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25583 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2ad1db2000
25583 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25583 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25583 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25583 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25583 close(3)                          = 0
25583 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2ad1db0000
25583 arch_prctl(ARCH_SET_FS, 0x7f2ad1db0740) = 0
25583 mprotect(0x6dc000, 4096, PROT_READ) = 0
25583 mprotect(0x3223025000, 16384, PROT_READ) = 0
25583 mprotect(0x321fc02000, 4096, PROT_READ) = 0
25583 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25583 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25583 munmap(0x7f2ad1db3000, 129086)    = 0
25583 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25583 open("/dev/tty", O_RDWR|O_NONBLOCK) = 3
25583 close(3)                          = 0
25583 brk(0)                            = 0x2287000
25583 brk(0x22a8000)                    = 0x22a8000
25583 brk(0)                            = 0x22a8000
25583 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25583 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25583 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f2acb887000
25583 close(3)                          = 0
25583 brk(0)                            = 0x22a8000
25583 getuid()                          = 0
25583 getgid()                          = 0
25583 geteuid()                         = 0
25583 getegid()                         = 0
25583 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25583 open("/proc/meminfo", O_RDONLY|O_CLOEXEC) = 3
25583 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25583 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2ad1dd2000
25583 read(3, "MemTotal:       16108584 kB\nMemFree:         5563080 kB\nMemAvailable:   10629644 kB\nBuffers:          425488 kB\nCached:          4861956 kB\nSwapCached:            0 kB\nActive:          5398760 kB\nInactive:        2391896 kB\nActive(anon):    2509468 kB\nInac"..., 1024) = 1024
25583 close(3)                          = 0
25583 munmap(0x7f2ad1dd2000, 4096)      = 0
25583 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25583 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25583 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25583 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25583 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25583 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25583 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25583 rt_sigaction(SIGQUIT, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25583 uname({sys="Linux", node="localhost.localdomain", ...}) = 0
25583 stat("/root/git/criu/test", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25583 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25583 getcwd("/root/git/criu/test/zdtm/lib", 4096) = 29
25583 getpid()                          = 25583
25583 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25583 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25583 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7f2ad1dcc000
25583 close(3)                          = 0
25583 getppid()                         = 25582
25583 getpgrp()                         = 25500
25583 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25583 getrlimit(RLIMIT_NPROC, {rlim_cur=62850, rlim_max=62850}) = 0
25583 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25583 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25583 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25583 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25583 pipe([3, 4])                      = 0
25583 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0
25583 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f2ad1db0a10) = 25584
25584 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25583 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25584 <... rt_sigprocmask resumed> NULL, 8) = 0
25583 <... rt_sigprocmask resumed> NULL, 8) = 0
25584 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25583 close(4 <unfinished ...>
25584 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25583 <... close resumed> )             = 0
25584 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25583 close(4 <unfinished ...>
25584 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25583 <... close resumed> )             = -1 EBADF (Bad file descriptor)
25584 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25584 close(3)                          = 0
25583 rt_sigprocmask(SIG_BLOCK, [INT CHLD],  <unfinished ...>
25584 dup2(4, 1 <unfinished ...>
25583 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25584 <... dup2 resumed> )              = 1
25583 clone( <unfinished ...>
25584 close(4)                          = 0
25583 <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f2ad1db0a10) = 25585
25584 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25585 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25584 stat("/usr/lib64/qt-3.3/bin/uname",  <unfinished ...>
25585 <... rt_sigprocmask resumed> NULL, 8) = 0
25584 <... stat resumed> 0x7fff4bc90920) = -1 ENOENT (No such file or directory)
25585 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25584 stat("/usr/local/bin/uname",  <unfinished ...>
25585 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25584 <... stat resumed> 0x7fff4bc90920) = -1 ENOENT (No such file or directory)
25585 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25584 stat("/usr/bin/uname",  <unfinished ...>
25585 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25584 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25585 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25584 stat("/usr/bin/uname",  <unfinished ...>
25585 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25584 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25583 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25584 geteuid( <unfinished ...>
25585 dup2(3, 0 <unfinished ...>
25584 <... geteuid resumed> )           = 0
25585 <... dup2 resumed> )              = 0
25584 getegid( <unfinished ...>
25585 close(3 <unfinished ...>
25584 <... getegid resumed> )           = 0
25585 <... close resumed> )             = 0
25584 getuid( <unfinished ...>
25583 <... rt_sigprocmask resumed> NULL, 8) = 0
25584 <... getuid resumed> )            = 0
25583 close(3 <unfinished ...>
25584 getgid( <unfinished ...>
25583 <... close resumed> )             = 0
25584 <... getgid resumed> )            = 0
25584 access("/usr/bin/uname", X_OK <unfinished ...>
25583 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25584 <... access resumed> )            = 0
25583 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25584 stat("/usr/bin/uname",  <unfinished ...>
25585 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25584 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25585 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25584 geteuid( <unfinished ...>
25583 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25585 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25584 <... geteuid resumed> )           = 0
25585 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25584 getegid( <unfinished ...>
25583 <... rt_sigprocmask resumed> NULL, 8) = 0
25585 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25584 <... getegid resumed> )           = 0
25585 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25584 getuid( <unfinished ...>
25583 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25585 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25584 <... getuid resumed> )            = 0
25585 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25584 getgid( <unfinished ...>
25583 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25584 <... getgid resumed> )            = 0
25585 stat(".",  <unfinished ...>
25584 access("/usr/bin/uname", R_OK <unfinished ...>
25585 <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25584 <... access resumed> )            = 0
25585 stat("/usr/lib64/qt-3.3/bin/sed",  <unfinished ...>
25584 stat("/usr/bin/uname",  <unfinished ...>
25585 <... stat resumed> 0x7fff4bc90920) = -1 ENOENT (No such file or directory)
25584 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25585 stat("/usr/local/bin/sed",  <unfinished ...>
25584 stat("/usr/bin/uname",  <unfinished ...>
25585 <... stat resumed> 0x7fff4bc90920) = -1 ENOENT (No such file or directory)
25584 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25585 stat("/usr/bin/sed",  <unfinished ...>
25584 geteuid( <unfinished ...>
25583 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25585 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25584 <... geteuid resumed> )           = 0
25585 stat("/usr/bin/sed",  <unfinished ...>
25584 getegid( <unfinished ...>
25585 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25584 <... getegid resumed> )           = 0
25585 geteuid( <unfinished ...>
25584 getuid( <unfinished ...>
25585 <... geteuid resumed> )           = 0
25584 <... getuid resumed> )            = 0
25585 getegid( <unfinished ...>
25584 getgid( <unfinished ...>
25585 <... getegid resumed> )           = 0
25584 <... getgid resumed> )            = 0
25585 getuid( <unfinished ...>
25584 access("/usr/bin/uname", X_OK <unfinished ...>
25585 <... getuid resumed> )            = 0
25584 <... access resumed> )            = 0
25585 getgid( <unfinished ...>
25584 stat("/usr/bin/uname",  <unfinished ...>
25585 <... getgid resumed> )            = 0
25584 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25585 access("/usr/bin/sed", X_OK <unfinished ...>
25584 geteuid( <unfinished ...>
25585 <... access resumed> )            = 0
25584 <... geteuid resumed> )           = 0
25585 stat("/usr/bin/sed",  <unfinished ...>
25584 getegid( <unfinished ...>
25585 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25584 <... getegid resumed> )           = 0
25585 geteuid( <unfinished ...>
25584 getuid( <unfinished ...>
25585 <... geteuid resumed> )           = 0
25584 <... getuid resumed> )            = 0
25585 getegid()                         = 0
25584 getgid( <unfinished ...>
25585 getuid( <unfinished ...>
25584 <... getgid resumed> )            = 0
25585 <... getuid resumed> )            = 0
25584 access("/usr/bin/uname", R_OK <unfinished ...>
25585 getgid( <unfinished ...>
25584 <... access resumed> )            = 0
25585 <... getgid resumed> )            = 0
25583 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25585 access("/usr/bin/sed", R_OK <unfinished ...>
25584 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25585 <... access resumed> )            = 0
25584 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25585 stat("/usr/bin/sed",  <unfinished ...>
25584 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25585 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25584 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25585 stat("/usr/bin/sed",  <unfinished ...>
25584 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25585 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25584 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25585 geteuid( <unfinished ...>
25584 execve("/usr/bin/uname", ["uname", "-m"], [/* 41 vars */] <unfinished ...>
25585 <... geteuid resumed> )           = 0
25583 wait4(-1,  <unfinished ...>
25585 getegid()                         = 0
25585 getuid()                          = 0
25585 getgid()                          = 0
25585 access("/usr/bin/sed", X_OK)      = 0
25585 stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25585 geteuid()                         = 0
25585 getegid()                         = 0
25584 <... execve resumed> )            = 0
25585 getuid()                          = 0
25585 getgid( <unfinished ...>
25584 brk(0 <unfinished ...>
25585 <... getgid resumed> )            = 0
25584 <... brk resumed> )               = 0x251d000
25585 access("/usr/bin/sed", R_OK)      = 0
25584 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25585 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25584 <... mmap resumed> )              = 0x7f6702141000
25585 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25585 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25584 access("/etc/ld.so.preload", R_OK <unfinished ...>
25585 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25584 <... access resumed> )            = -1 ENOENT (No such file or directory)
25585 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25584 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
25585 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25584 <... open resumed> )              = 3
25585 execve("/usr/bin/sed", ["sed", "-e", "s/i.86/i386/", "-e", "s/sun4u/sparc64/", "-e", "s/arm.*/arm/", "-e", "s/sa110/arm/", "-e", "s/s390x/s390/", "-e", "s/parisc64/parisc/", "-e", "s/ppc.*/powerpc/", "-e", "s/mips.*/mips/", "-e", "s/sh[234].*/sh/"], [/* 41 vars */] <unfinished ...>
25584 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25584 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f6702121000
25584 close(3)                          = 0
25584 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25584 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25584 fstat(3,  <unfinished ...>
25585 <... execve resumed> )            = 0
25584 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25585 brk(0 <unfinished ...>
25584 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25585 <... brk resumed> )               = 0x227f000
25584 <... mmap resumed> )              = 0x321fe00000
25585 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25584 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
25585 <... mmap resumed> )              = 0x7f7217c2c000
25584 <... mprotect resumed> )          = 0
25585 access("/etc/ld.so.preload", R_OK <unfinished ...>
25584 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
25585 <... access resumed> )            = -1 ENOENT (No such file or directory)
25585 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
25584 <... mmap resumed> )              = 0x32201b3000
25585 <... open resumed> )              = 3
25585 fstat(3,  <unfinished ...>
25584 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25585 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25584 <... mmap resumed> )              = 0x32201b9000
25585 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25584 close(3 <unfinished ...>
25585 <... mmap resumed> )              = 0x7f7217c0c000
25584 <... close resumed> )             = 0
25585 close(3)                          = 0
25584 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25585 open("/lib64/libacl.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25584 <... mmap resumed> )              = 0x7f6702120000
25585 <... open resumed> )              = 3
25584 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25585 read(3,  <unfinished ...>
25584 <... mmap resumed> )              = 0x7f670211e000
25585 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\37`\3423\0\0\0@\0\0\0\0\0\0\0 \221\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0 \0\37\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`\3423\0\0\0\0\0`\3423\0\0\0\214o\0\0\0\0\0\0\214o\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220}\0\0\0\0\0\0\220}\200\3423\0\0\0\220}\200\3423\0\0\0\300\4\0\0\0\0\0\0\360\4\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\260}\0\0\0\0\0\0\260}\200\3423\0\0\0\260}\200\3423\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1`\3423\0\0\0"..., 832) = 832
25584 arch_prctl(ARCH_SET_FS, 0x7f670211e740 <unfinished ...>
25585 fstat(3,  <unfinished ...>
25584 <... arch_prctl resumed> )        = 0
25585 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=39200, ...}) = 0
25585 mmap(0x33e2600000, 2130560, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x33e2600000
25584 mprotect(0x606000, 4096, PROT_READ <unfinished ...>
25585 mprotect(0x33e2607000, 2097152, PROT_NONE <unfinished ...>
25584 <... mprotect resumed> )          = 0
25585 <... mprotect resumed> )          = 0
25584 mprotect(0x32201b3000, 16384, PROT_READ <unfinished ...>
25585 mmap(0x33e2807000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000 <unfinished ...>
25584 <... mprotect resumed> )          = 0
25585 <... mmap resumed> )              = 0x33e2807000
25584 mprotect(0x321f81f000, 4096, PROT_READ <unfinished ...>
25585 close(3 <unfinished ...>
25584 <... mprotect resumed> )          = 0
25585 <... close resumed> )             = 0
25584 munmap(0x7f6702121000, 129086 <unfinished ...>
25585 open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3
25584 <... munmap resumed> )            = 0
25585 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240d`!2\0\0\0@\0\0\0\0\0\0\0\370-\2\0\0\0\0\0\0\0\0\0@\0008\0\10\0@\0!\0 \0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`!2\0\0\0\0\0`!2\0\0\0\274\n\2\0\0\0\0\0\274\n\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220\f\2\0\0\0\0\0\220\f\202!2\0\0\0\220\f\202!2\0\0\0$\t\0\0\0\0\0\0\10,\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0H\r\2\0\0\0\0\0H\r\202!2\0\0\0H\r\202!2\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0\2\0\0\0\0\0\0\0\2`!2\0\0\0"..., 832) = 832
25585 fstat(3, {st_mode=S_IFREG|0755, st_size=144952, ...}) = 0
25585 mmap(0x3221600000, 2242712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3221600000
25584 brk(0 <unfinished ...>
25585 mprotect(0x3221621000, 2093056, PROT_NONE <unfinished ...>
25584 <... brk resumed> )               = 0x251d000
25585 <... mprotect resumed> )          = 0
25584 brk(0x253e000 <unfinished ...>
25585 mmap(0x3221820000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000 <unfinished ...>
25584 <... brk resumed> )               = 0x253e000
25585 <... mmap resumed> )              = 0x3221820000
25584 brk(0 <unfinished ...>
25585 mmap(0x3221822000, 6296, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25584 <... brk resumed> )               = 0x253e000
25585 <... mmap resumed> )              = 0x3221822000
25584 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC <unfinished ...>
25585 close(3)                          = 0
25584 <... open resumed> )              = 3
25585 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC <unfinished ...>
25584 fstat(3,  <unfinished ...>
25585 <... open resumed> )              = 3
25584 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25585 read(3,  <unfinished ...>
25584 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25585 <... read resumed> "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25584 <... mmap resumed> )              = 0x7f66fbbf5000
25585 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25584 close(3 <unfinished ...>
25585 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25584 <... close resumed> )             = 0
25585 <... mmap resumed> )              = 0x7f7217c0b000
25585 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25585 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
25584 uname( <unfinished ...>
25585 <... mprotect resumed> )          = 0
25584 <... uname resumed> {sys="Linux", node="localhost.localdomain", ...}) = 0
25585 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
25584 fstat(1,  <unfinished ...>
25585 <... mmap resumed> )              = 0x32201b3000
25584 <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25585 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25584 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25585 <... mmap resumed> )              = 0x32201b9000
25584 <... mmap resumed> )              = 0x7f6702140000
25585 close(3)                          = 0
25584 write(1, "x86_64\n", 7 <unfinished ...>
25585 open("/lib64/libattr.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25584 <... write resumed> )             = 7
25585 <... open resumed> )              = 3
25584 close(1 <unfinished ...>
25585 read(3,  <unfinished ...>
25584 <... close resumed> )             = 0
25585 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\23 \3433\0\0\0@\0\0\0\0\0\0\0\320N\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 \3433\0\0\0\0\0 \3433\0\0\0\364;\0\0\0\0\0\0\364;\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\300=\0\0\0\0\0\0\300=@\3433\0\0\0\300=@\3433\0\0\0\240\3\0\0\0\0\0\0\260\3\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\340=\0\0\0\0\0\0\340=@\3433\0\0\0\340=@\3433\0\0\0\360\1\0\0\0\0\0\0\360\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 \3433\0\0\0"..., 832) = 832
25584 munmap(0x7f6702140000, 4096 <unfinished ...>
25585 fstat(3, {st_mode=S_IFREG|0755, st_size=22160, ...}) = 0
25584 <... munmap resumed> )            = 0
25585 mmap(0x33e3200000, 2113904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25584 close(2 <unfinished ...>
25585 <... mmap resumed> )              = 0x33e3200000
25584 <... close resumed> )             = 0
25585 mprotect(0x33e3204000, 2093056, PROT_NONE <unfinished ...>
25584 exit_group(0)                     = ?
25585 <... mprotect resumed> )          = 0
25585 mmap(0x33e3403000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x33e3403000
25585 close(3)                          = 0
25585 open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25584 +++ exited with 0 +++
25585 <... open resumed> )              = 3
25583 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25584
25585 read(3,  <unfinished ...>
25583 wait4(-1,  <unfinished ...>
25585 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\27 !2\0\0\0@\0\0\0\0\0\0\0Xe\6\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 !2\0\0\0\0\0 !2\0\0\0004F\6\0\0\0\0\0004F\6\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\360K\6\0\0\0\0\0\360KF!2\0\0\0\360KF!2\0\0\0000\5\0\0\0\0\0\0\30\6\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0008M\6\0\0\0\0\0008MF!2\0\0\0008MF!2\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 !2\0\0\0"..., 832) = 832
25585 fstat(3, {st_mode=S_IFREG|0755, st_size=421144, ...}) = 0
25585 mmap(0x3221200000, 2511368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3221200000
25585 mprotect(0x3221265000, 2093056, PROT_NONE) = 0
25585 mmap(0x3221464000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x64000) = 0x3221464000
25585 close(3)                          = 0
25585 open("/lib64/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3
25585 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3400\340 2\0\0\0@\0\0\0\0\0\0\0HW\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340 2\0\0\0\0\0\340 2\0\0\0\3646\2\0\0\0\0\0\3646\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3409\2\0\0\0\0\0\3409\2!2\0\0\0\3409\2!2\0\0\0\220\10\0\0\0\0\0\0\230\10\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0@=\2\0\0\0\0\0@=\2!2\0\0\0@=\2!2\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340 2\0\0\0"..., 832) = 832
25585 fstat(3, {st_mode=S_IFREG|0755, st_size=155400, ...}) = 0
25585 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7217c0a000
25585 mmap(0x3220e00000, 2245240, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220e00000
25585 mprotect(0x3220e24000, 2093056, PROT_NONE) = 0
25585 mmap(0x3221023000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x3221023000
25585 close(3)                          = 0
25585 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
25585 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
25585 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
25585 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
25585 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
25585 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
25585 close(3)                          = 0
25585 open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
25585 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220m  2\0\0\0@\0\0\0\0\0\0\0\230B\2\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0)\0(\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0  2\0\0\0@\0  2\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\340\31\1\0\0\0\0\0\340\31! 2\0\0\0\340\31! 2\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0  2\0\0\0\0\0  2\0\0\0\360t\1\0\0\0\0\0\360t\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0p{\1\0\0\0\0\0p{A 2\0\0\0"..., 832) = 832
25585 fstat(3, {st_mode=S_IFREG|0755, st_size=150744, ...}) = 0
25585 mmap(0x3220200000, 2213104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220200000
25585 mprotect(0x3220218000, 2093056, PROT_NONE) = 0
25585 mmap(0x3220417000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x3220417000
25585 mmap(0x3220419000, 13552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3220419000
25585 close(3)                          = 0
25585 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7217c09000
25585 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7217c08000
25585 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7217c06000
25585 arch_prctl(ARCH_SET_FS, 0x7f7217c06840) = 0
25585 mprotect(0x611000, 4096, PROT_READ) = 0
25585 mprotect(0x33e2807000, 4096, PROT_READ) = 0
25585 mprotect(0x3221820000, 4096, PROT_READ) = 0
25585 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25585 mprotect(0x33e3403000, 4096, PROT_READ) = 0
25585 mprotect(0x3221464000, 4096, PROT_READ) = 0
25585 mprotect(0x3221023000, 4096, PROT_READ) = 0
25585 mprotect(0x321fc02000, 4096, PROT_READ) = 0
25585 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25585 mprotect(0x3220417000, 4096, PROT_READ) = 0
25585 munmap(0x7f7217c0c000, 129086)    = 0
25585 set_tid_address(0x7f7217c06b10)   = 25585
25585 set_robust_list(0x7f7217c06b20, 24) = 0
25585 rt_sigaction(SIGRTMIN, {0x3220206880, [], SA_RESTORER|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25585 rt_sigaction(SIGRT_1, {0x3220206910, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25585 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
25585 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25585 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
25585 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
25585 stat("/sys/fs/selinux", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
25585 brk(0)                            = 0x227f000
25585 brk(0x22a0000)                    = 0x22a0000
25585 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25585 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25585 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f72116dd000
25585 close(3)                          = 0
25585 open("/usr/lib64/charset.alias", O_RDONLY|O_NOFOLLOW) = -1 ENOENT (No such file or directory)
25585 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25585 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25585 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7f7217c25000
25585 close(3)                          = 0
25585 futex(0x32201b8a70, FUTEX_WAKE_PRIVATE, 2147483647) = 0
25585 fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25585 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7217c24000
25585 read(0, "x86_64\n", 4096)         = 7
25585 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25585 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7217c23000
25585 read(0, "", 4096)                 = 0
25585 write(1, "x86_64\n", 7)           = 7
25582 <... read resumed> "x86_64\n", 200) = 7
25585 close(1 <unfinished ...>
25582 read(5,  <unfinished ...>
25585 <... close resumed> )             = 0
25585 munmap(0x7f7217c23000, 4096)      = 0
25585 close(2)                          = 0
25585 exit_group(0)                     = ?
25585 +++ exited with 0 +++
25583 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25585
25583 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
25583 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25583 close(3)                          = -1 EBADF (Bad file descriptor)
25583 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25583 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25584, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25583 wait4(-1, 0x7fff4bc90690, WNOHANG, NULL) = -1 ECHILD (No child processes)
25583 rt_sigreturn()                    = 0
25583 exit_group(0)                     = ?
25583 +++ exited with 0 +++
25582 <... read resumed> "", 193)       = 0
25582 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25583, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25582 rt_sigreturn()                    = 0
25582 close(5)                          = 0
25582 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25583
25582 pipe([5, 6])                      = 0
25582 vfork( <unfinished ...>
25586 setrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25586 dup2(6, 1)                        = 1
25586 close(6)                          = 0
25586 execve("/bin/sh", ["/bin/sh", "-c", "uname -m | sed -e s/i.86/i386/ -e s/sun4u/sparc64/ -e s/arm.*/arm/ -e s/sa110/arm/ -e s/s390x/s390/ -e s/parisc64/parisc/ -e s/ppc.*/powerpc/ -e s/mips.*/mips/ -e s/sh[234].*/sh/"], [/* 42 vars */] <unfinished ...>
25582 <... vfork resumed> )             = 25586
25582 close(6)                          = 0
25582 read(5,  <unfinished ...>
25586 <... execve resumed> )            = 0
25586 brk(0)                            = 0x2718000
25586 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f85ff73b000
25586 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25586 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25586 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25586 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f85ff71b000
25586 close(3)                          = 0
25586 open("/lib64/libtinfo.so.5", O_RDONLY|O_CLOEXEC) = 3
25586 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\316\340\"2\0\0\0@\0\0\0\0\0\0\0\10\246\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\"2\0\0\0\0\0\340\"2\0\0\0<O\2\0\0\0\0\0<O\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0x]\2\0\0\0\0\0x]\2#2\0\0\0x]\2#2\0\0\0\2209\0\0\0\0\0\0\210A\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\20\215\2\0\0\0\0\0\20\215\2#2\0\0\0\20\215\2#2\0\0\0\320\1\0\0\0\0\0\0\320\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340\"2\0\0\0"..., 832) = 832
25586 fstat(3, {st_mode=S_IFREG|0755, st_size=175560, ...}) = 0
25586 mmap(0x3222e00000, 2268928, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3222e00000
25586 mprotect(0x3222e25000, 2097152, PROT_NONE) = 0
25586 mmap(0x3223025000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x3223025000
25586 close(3)                          = 0
25586 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
25586 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
25586 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
25586 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
25586 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
25586 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
25586 close(3)                          = 0
25586 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25586 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25586 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25586 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f85ff71a000
25586 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25586 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25586 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25586 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25586 close(3)                          = 0
25586 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f85ff718000
25586 arch_prctl(ARCH_SET_FS, 0x7f85ff718740) = 0
25586 mprotect(0x6dc000, 4096, PROT_READ) = 0
25586 mprotect(0x3223025000, 16384, PROT_READ) = 0
25586 mprotect(0x321fc02000, 4096, PROT_READ) = 0
25586 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25586 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25586 munmap(0x7f85ff71b000, 129086)    = 0
25586 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25586 open("/dev/tty", O_RDWR|O_NONBLOCK) = 3
25586 close(3)                          = 0
25586 brk(0)                            = 0x2718000
25586 brk(0x2739000)                    = 0x2739000
25586 brk(0)                            = 0x2739000
25586 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25586 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25586 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f85f91ef000
25586 close(3)                          = 0
25586 brk(0)                            = 0x2739000
25586 getuid()                          = 0
25586 getgid()                          = 0
25586 geteuid()                         = 0
25586 getegid()                         = 0
25586 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25586 open("/proc/meminfo", O_RDONLY|O_CLOEXEC) = 3
25586 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25586 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f85ff73a000
25586 read(3, "MemTotal:       16108584 kB\nMemFree:         5562784 kB\nMemAvailable:   10629348 kB\nBuffers:          425488 kB\nCached:          4861956 kB\nSwapCached:            0 kB\nActive:          5398760 kB\nInactive:        2391896 kB\nActive(anon):    2509468 kB\nInac"..., 1024) = 1024
25586 close(3)                          = 0
25586 munmap(0x7f85ff73a000, 4096)      = 0
25586 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25586 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25586 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25586 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25586 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25586 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25586 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25586 rt_sigaction(SIGQUIT, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25586 uname({sys="Linux", node="localhost.localdomain", ...}) = 0
25586 stat("/root/git/criu/test", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25586 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25586 getcwd("/root/git/criu/test/zdtm/lib", 4096) = 29
25586 getpid()                          = 25586
25586 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25586 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25586 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7f85ff734000
25586 close(3)                          = 0
25586 getppid()                         = 25582
25586 getpgrp()                         = 25500
25586 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25586 getrlimit(RLIMIT_NPROC, {rlim_cur=62850, rlim_max=62850}) = 0
25586 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25586 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25586 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25586 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25586 pipe([3, 4])                      = 0
25586 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0
25586 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f85ff718a10) = 25587
25587 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25586 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25587 <... rt_sigprocmask resumed> NULL, 8) = 0
25586 <... rt_sigprocmask resumed> NULL, 8) = 0
25587 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25586 close(4 <unfinished ...>
25587 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25586 <... close resumed> )             = 0
25587 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25586 close(4 <unfinished ...>
25587 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25586 <... close resumed> )             = -1 EBADF (Bad file descriptor)
25587 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25587 close(3 <unfinished ...>
25586 rt_sigprocmask(SIG_BLOCK, [INT CHLD],  <unfinished ...>
25587 <... close resumed> )             = 0
25586 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25587 dup2(4, 1 <unfinished ...>
25586 clone( <unfinished ...>
25587 <... dup2 resumed> )              = 1
25587 close(4)                          = 0
25586 <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f85ff718a10) = 25588
25587 stat(".",  <unfinished ...>
25586 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25587 <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25588 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25587 stat("/usr/lib64/qt-3.3/bin/uname",  <unfinished ...>
25588 <... rt_sigprocmask resumed> NULL, 8) = 0
25587 <... stat resumed> 0x7fff2b50c8d0) = -1 ENOENT (No such file or directory)
25588 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25587 stat("/usr/local/bin/uname",  <unfinished ...>
25588 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25587 <... stat resumed> 0x7fff2b50c8d0) = -1 ENOENT (No such file or directory)
25588 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25587 stat("/usr/bin/uname",  <unfinished ...>
25588 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25587 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25588 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25587 stat("/usr/bin/uname",  <unfinished ...>
25588 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25587 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25586 <... rt_sigprocmask resumed> NULL, 8) = 0
25587 geteuid( <unfinished ...>
25588 dup2(3, 0 <unfinished ...>
25587 <... geteuid resumed> )           = 0
25588 <... dup2 resumed> )              = 0
25587 getegid( <unfinished ...>
25588 close(3 <unfinished ...>
25587 <... getegid resumed> )           = 0
25588 <... close resumed> )             = 0
25587 getuid( <unfinished ...>
25586 close(3 <unfinished ...>
25587 <... getuid resumed> )            = 0
25586 <... close resumed> )             = 0
25587 getgid()                          = 0
25586 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25587 access("/usr/bin/uname", X_OK <unfinished ...>
25586 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25587 <... access resumed> )            = 0
25586 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25587 stat("/usr/bin/uname",  <unfinished ...>
25586 <... rt_sigprocmask resumed> NULL, 8) = 0
25587 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25586 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25587 geteuid( <unfinished ...>
25588 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25587 <... geteuid resumed> )           = 0
25588 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25587 getegid( <unfinished ...>
25586 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25588 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25587 <... getegid resumed> )           = 0
25588 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25587 getuid( <unfinished ...>
25586 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25588 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25587 <... getuid resumed> )            = 0
25588 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25587 getgid( <unfinished ...>
25586 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25588 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25587 <... getgid resumed> )            = 0
25588 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25587 access("/usr/bin/uname", R_OK <unfinished ...>
25586 wait4(-1,  <unfinished ...>
25587 <... access resumed> )            = 0
25588 stat(".",  <unfinished ...>
25587 stat("/usr/bin/uname",  <unfinished ...>
25588 <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25587 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25588 stat("/usr/lib64/qt-3.3/bin/sed",  <unfinished ...>
25587 stat("/usr/bin/uname",  <unfinished ...>
25588 <... stat resumed> 0x7fff2b50c8d0) = -1 ENOENT (No such file or directory)
25587 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25588 stat("/usr/local/bin/sed",  <unfinished ...>
25587 geteuid( <unfinished ...>
25588 <... stat resumed> 0x7fff2b50c8d0) = -1 ENOENT (No such file or directory)
25587 <... geteuid resumed> )           = 0
25588 stat("/usr/bin/sed",  <unfinished ...>
25587 getegid( <unfinished ...>
25588 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25587 <... getegid resumed> )           = 0
25588 stat("/usr/bin/sed",  <unfinished ...>
25587 getuid( <unfinished ...>
25588 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25587 <... getuid resumed> )            = 0
25588 geteuid( <unfinished ...>
25587 getgid( <unfinished ...>
25588 <... geteuid resumed> )           = 0
25587 <... getgid resumed> )            = 0
25588 getegid( <unfinished ...>
25587 access("/usr/bin/uname", X_OK <unfinished ...>
25588 <... getegid resumed> )           = 0
25587 <... access resumed> )            = 0
25588 getuid( <unfinished ...>
25587 stat("/usr/bin/uname",  <unfinished ...>
25588 <... getuid resumed> )            = 0
25587 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25588 getgid( <unfinished ...>
25587 geteuid( <unfinished ...>
25588 <... getgid resumed> )            = 0
25587 <... geteuid resumed> )           = 0
25588 access("/usr/bin/sed", X_OK <unfinished ...>
25587 getegid( <unfinished ...>
25588 <... access resumed> )            = 0
25587 <... getegid resumed> )           = 0
25588 stat("/usr/bin/sed",  <unfinished ...>
25587 getuid( <unfinished ...>
25588 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25587 <... getuid resumed> )            = 0
25588 geteuid( <unfinished ...>
25587 getgid( <unfinished ...>
25588 <... geteuid resumed> )           = 0
25587 <... getgid resumed> )            = 0
25588 getegid( <unfinished ...>
25587 access("/usr/bin/uname", R_OK <unfinished ...>
25588 <... getegid resumed> )           = 0
25587 <... access resumed> )            = 0
25588 getuid()                          = 0
25587 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25588 getgid( <unfinished ...>
25587 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25588 <... getgid resumed> )            = 0
25587 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25588 access("/usr/bin/sed", R_OK <unfinished ...>
25587 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25588 <... access resumed> )            = 0
25587 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25588 stat("/usr/bin/sed",  <unfinished ...>
25587 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25588 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25587 execve("/usr/bin/uname", ["uname", "-m"], [/* 41 vars */] <unfinished ...>
25588 stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25588 geteuid()                         = 0
25588 getegid()                         = 0
25588 getuid()                          = 0
25588 getgid()                          = 0
25588 access("/usr/bin/sed", X_OK)      = 0
25588 stat("/usr/bin/sed",  <unfinished ...>
25587 <... execve resumed> )            = 0
25588 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25588 geteuid( <unfinished ...>
25587 brk(0 <unfinished ...>
25588 <... geteuid resumed> )           = 0
25587 <... brk resumed> )               = 0x1d5c000
25588 getegid()                         = 0
25587 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25588 getuid( <unfinished ...>
25587 <... mmap resumed> )              = 0x7f8b771c3000
25588 <... getuid resumed> )            = 0
25588 getgid( <unfinished ...>
25587 access("/etc/ld.so.preload", R_OK <unfinished ...>
25588 <... getgid resumed> )            = 0
25587 <... access resumed> )            = -1 ENOENT (No such file or directory)
25588 access("/usr/bin/sed", R_OK <unfinished ...>
25587 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
25588 <... access resumed> )            = 0
25587 <... open resumed> )              = 3
25588 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25587 fstat(3,  <unfinished ...>
25588 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25587 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25588 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25587 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25588 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25587 <... mmap resumed> )              = 0x7f8b771a3000
25588 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25587 close(3 <unfinished ...>
25588 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25587 <... close resumed> )             = 0
25588 execve("/usr/bin/sed", ["sed", "-e", "s/i.86/i386/", "-e", "s/sun4u/sparc64/", "-e", "s/arm.*/arm/", "-e", "s/sa110/arm/", "-e", "s/s390x/s390/", "-e", "s/parisc64/parisc/", "-e", "s/ppc.*/powerpc/", "-e", "s/mips.*/mips/", "-e", "s/sh[234].*/sh/"], [/* 41 vars */] <unfinished ...>
25587 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25587 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25587 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25587 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25587 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25587 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25587 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25588 <... execve resumed> )            = 0
25587 <... mmap resumed> )              = 0x32201b9000
25587 close(3 <unfinished ...>
25588 brk(0 <unfinished ...>
25587 <... close resumed> )             = 0
25588 <... brk resumed> )               = 0x16e9000
25588 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25587 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25588 <... mmap resumed> )              = 0x7fb32d2bf000
25587 <... mmap resumed> )              = 0x7f8b771a2000
25588 access("/etc/ld.so.preload", R_OK <unfinished ...>
25587 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25588 <... access resumed> )            = -1 ENOENT (No such file or directory)
25587 <... mmap resumed> )              = 0x7f8b771a0000
25588 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
25587 arch_prctl(ARCH_SET_FS, 0x7f8b771a0740 <unfinished ...>
25588 <... open resumed> )              = 3
25587 <... arch_prctl resumed> )        = 0
25588 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25588 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fb32d29f000
25587 mprotect(0x606000, 4096, PROT_READ <unfinished ...>
25588 close(3 <unfinished ...>
25587 <... mprotect resumed> )          = 0
25588 <... close resumed> )             = 0
25587 mprotect(0x32201b3000, 16384, PROT_READ <unfinished ...>
25588 open("/lib64/libacl.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25587 <... mprotect resumed> )          = 0
25588 <... open resumed> )              = 3
25587 mprotect(0x321f81f000, 4096, PROT_READ <unfinished ...>
25588 read(3,  <unfinished ...>
25587 <... mprotect resumed> )          = 0
25588 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\37`\3423\0\0\0@\0\0\0\0\0\0\0 \221\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0 \0\37\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`\3423\0\0\0\0\0`\3423\0\0\0\214o\0\0\0\0\0\0\214o\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220}\0\0\0\0\0\0\220}\200\3423\0\0\0\220}\200\3423\0\0\0\300\4\0\0\0\0\0\0\360\4\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\260}\0\0\0\0\0\0\260}\200\3423\0\0\0\260}\200\3423\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1`\3423\0\0\0"..., 832) = 832
25587 munmap(0x7f8b771a3000, 129086 <unfinished ...>
25588 fstat(3, {st_mode=S_IFREG|0755, st_size=39200, ...}) = 0
25587 <... munmap resumed> )            = 0
25588 mmap(0x33e2600000, 2130560, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x33e2600000
25588 mprotect(0x33e2607000, 2097152, PROT_NONE) = 0
25588 mmap(0x33e2807000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x33e2807000
25587 brk(0 <unfinished ...>
25588 close(3 <unfinished ...>
25587 <... brk resumed> )               = 0x1d5c000
25588 <... close resumed> )             = 0
25587 brk(0x1d7d000 <unfinished ...>
25588 open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25587 <... brk resumed> )               = 0x1d7d000
25588 <... open resumed> )              = 3
25587 brk(0 <unfinished ...>
25588 read(3,  <unfinished ...>
25587 <... brk resumed> )               = 0x1d7d000
25588 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240d`!2\0\0\0@\0\0\0\0\0\0\0\370-\2\0\0\0\0\0\0\0\0\0@\0008\0\10\0@\0!\0 \0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`!2\0\0\0\0\0`!2\0\0\0\274\n\2\0\0\0\0\0\274\n\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220\f\2\0\0\0\0\0\220\f\202!2\0\0\0\220\f\202!2\0\0\0$\t\0\0\0\0\0\0\10,\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0H\r\2\0\0\0\0\0H\r\202!2\0\0\0H\r\202!2\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0\2\0\0\0\0\0\0\0\2`!2\0\0\0"..., 832) = 832
25587 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC <unfinished ...>
25588 fstat(3, {st_mode=S_IFREG|0755, st_size=144952, ...}) = 0
25587 <... open resumed> )              = 3
25588 mmap(0x3221600000, 2242712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25587 fstat(3,  <unfinished ...>
25588 <... mmap resumed> )              = 0x3221600000
25587 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25588 mprotect(0x3221621000, 2093056, PROT_NONE <unfinished ...>
25587 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25588 <... mprotect resumed> )          = 0
25587 <... mmap resumed> )              = 0x7f8b70c77000
25588 mmap(0x3221820000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000 <unfinished ...>
25587 close(3 <unfinished ...>
25588 <... mmap resumed> )              = 0x3221820000
25587 <... close resumed> )             = 0
25588 mmap(0x3221822000, 6296, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3221822000
25588 close(3)                          = 0
25587 uname( <unfinished ...>
25588 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC <unfinished ...>
25587 <... uname resumed> {sys="Linux", node="localhost.localdomain", ...}) = 0
25588 <... open resumed> )              = 3
25587 fstat(1,  <unfinished ...>
25588 read(3,  <unfinished ...>
25587 <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25588 <... read resumed> "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25587 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25588 fstat(3,  <unfinished ...>
25587 <... mmap resumed> )              = 0x7f8b771c2000
25588 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25587 write(1, "x86_64\n", 7 <unfinished ...>
25588 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25587 <... write resumed> )             = 7
25588 <... mmap resumed> )              = 0x7fb32d29e000
25587 close(1 <unfinished ...>
25588 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25587 <... close resumed> )             = 0
25588 <... mmap resumed> )              = 0x321fe00000
25587 munmap(0x7f8b771c2000, 4096 <unfinished ...>
25588 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
25587 <... munmap resumed> )            = 0
25588 <... mprotect resumed> )          = 0
25587 close(2 <unfinished ...>
25588 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
25587 <... close resumed> )             = 0
25588 <... mmap resumed> )              = 0x32201b3000
25587 exit_group(0)                     = ?
25588 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25588 close(3)                          = 0
25588 open("/lib64/libattr.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25587 +++ exited with 0 +++
25588 <... open resumed> )              = 3
25586 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25587
25588 read(3,  <unfinished ...>
25586 wait4(-1,  <unfinished ...>
25588 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\23 \3433\0\0\0@\0\0\0\0\0\0\0\320N\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 \3433\0\0\0\0\0 \3433\0\0\0\364;\0\0\0\0\0\0\364;\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\300=\0\0\0\0\0\0\300=@\3433\0\0\0\300=@\3433\0\0\0\240\3\0\0\0\0\0\0\260\3\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\340=\0\0\0\0\0\0\340=@\3433\0\0\0\340=@\3433\0\0\0\360\1\0\0\0\0\0\0\360\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 \3433\0\0\0"..., 832) = 832
25588 fstat(3, {st_mode=S_IFREG|0755, st_size=22160, ...}) = 0
25588 mmap(0x33e3200000, 2113904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x33e3200000
25588 mprotect(0x33e3204000, 2093056, PROT_NONE) = 0
25588 mmap(0x33e3403000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x33e3403000
25588 close(3)                          = 0
25588 open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3
25588 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\27 !2\0\0\0@\0\0\0\0\0\0\0Xe\6\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 !2\0\0\0\0\0 !2\0\0\0004F\6\0\0\0\0\0004F\6\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\360K\6\0\0\0\0\0\360KF!2\0\0\0\360KF!2\0\0\0000\5\0\0\0\0\0\0\30\6\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0008M\6\0\0\0\0\0008MF!2\0\0\0008MF!2\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 !2\0\0\0"..., 832) = 832
25588 fstat(3, {st_mode=S_IFREG|0755, st_size=421144, ...}) = 0
25588 mmap(0x3221200000, 2511368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3221200000
25588 mprotect(0x3221265000, 2093056, PROT_NONE) = 0
25588 mmap(0x3221464000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x64000) = 0x3221464000
25588 close(3)                          = 0
25588 open("/lib64/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3
25588 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3400\340 2\0\0\0@\0\0\0\0\0\0\0HW\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340 2\0\0\0\0\0\340 2\0\0\0\3646\2\0\0\0\0\0\3646\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3409\2\0\0\0\0\0\3409\2!2\0\0\0\3409\2!2\0\0\0\220\10\0\0\0\0\0\0\230\10\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0@=\2\0\0\0\0\0@=\2!2\0\0\0@=\2!2\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340 2\0\0\0"..., 832) = 832
25588 fstat(3, {st_mode=S_IFREG|0755, st_size=155400, ...}) = 0
25588 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb32d29d000
25588 mmap(0x3220e00000, 2245240, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220e00000
25588 mprotect(0x3220e24000, 2093056, PROT_NONE) = 0
25588 mmap(0x3221023000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x3221023000
25588 close(3)                          = 0
25588 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
25588 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
25588 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
25588 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
25588 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
25588 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
25588 close(3)                          = 0
25588 open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
25588 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220m  2\0\0\0@\0\0\0\0\0\0\0\230B\2\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0)\0(\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0  2\0\0\0@\0  2\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\340\31\1\0\0\0\0\0\340\31! 2\0\0\0\340\31! 2\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0  2\0\0\0\0\0  2\0\0\0\360t\1\0\0\0\0\0\360t\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0p{\1\0\0\0\0\0p{A 2\0\0\0"..., 832) = 832
25588 fstat(3, {st_mode=S_IFREG|0755, st_size=150744, ...}) = 0
25588 mmap(0x3220200000, 2213104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220200000
25588 mprotect(0x3220218000, 2093056, PROT_NONE) = 0
25588 mmap(0x3220417000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x3220417000
25588 mmap(0x3220419000, 13552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3220419000
25588 close(3)                          = 0
25588 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb32d29c000
25588 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb32d29b000
25588 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb32d299000
25588 arch_prctl(ARCH_SET_FS, 0x7fb32d299840) = 0
25588 mprotect(0x611000, 4096, PROT_READ) = 0
25588 mprotect(0x33e2807000, 4096, PROT_READ) = 0
25588 mprotect(0x3221820000, 4096, PROT_READ) = 0
25588 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25588 mprotect(0x33e3403000, 4096, PROT_READ) = 0
25588 mprotect(0x3221464000, 4096, PROT_READ) = 0
25588 mprotect(0x3221023000, 4096, PROT_READ) = 0
25588 mprotect(0x321fc02000, 4096, PROT_READ) = 0
25588 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25588 mprotect(0x3220417000, 4096, PROT_READ) = 0
25588 munmap(0x7fb32d29f000, 129086)    = 0
25588 set_tid_address(0x7fb32d299b10)   = 25588
25588 set_robust_list(0x7fb32d299b20, 24) = 0
25588 rt_sigaction(SIGRTMIN, {0x3220206880, [], SA_RESTORER|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25588 rt_sigaction(SIGRT_1, {0x3220206910, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25588 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
25588 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25588 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
25588 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
25588 stat("/sys/fs/selinux", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
25588 brk(0)                            = 0x16e9000
25588 brk(0x170a000)                    = 0x170a000
25588 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25588 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25588 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fb326d70000
25588 close(3)                          = 0
25588 open("/usr/lib64/charset.alias", O_RDONLY|O_NOFOLLOW) = -1 ENOENT (No such file or directory)
25588 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25588 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25588 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7fb32d2b8000
25588 close(3)                          = 0
25588 futex(0x32201b8a70, FUTEX_WAKE_PRIVATE, 2147483647) = 0
25588 fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25588 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb32d2b7000
25588 read(0, "x86_64\n", 4096)         = 7
25588 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25588 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb32d2b6000
25588 read(0, "", 4096)                 = 0
25588 write(1, "x86_64\n", 7)           = 7
25582 <... read resumed> "x86_64\n", 200) = 7
25588 close(1 <unfinished ...>
25582 read(5,  <unfinished ...>
25588 <... close resumed> )             = 0
25588 munmap(0x7fb32d2b6000, 4096)      = 0
25588 close(2)                          = 0
25588 exit_group(0)                     = ?
25588 +++ exited with 0 +++
25586 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25588
25586 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
25586 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25586 close(3)                          = -1 EBADF (Bad file descriptor)
25586 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25586 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25587, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25586 wait4(-1, 0x7fff2b50c650, WNOHANG, NULL) = -1 ECHILD (No child processes)
25586 rt_sigreturn()                    = 0
25586 exit_group(0)                     = ?
25586 +++ exited with 0 +++
25582 <... read resumed> "", 193)       = 0
25582 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25586, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25582 rt_sigreturn()                    = 0
25582 close(5)                          = 0
25582 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25586
25582 pipe([5, 6])                      = 0
25582 vfork( <unfinished ...>
25589 setrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25589 dup2(6, 1)                        = 1
25589 close(6)                          = 0
25589 execve("/bin/sh", ["/bin/sh", "-c", "uname -m | sed -e s/i.86/i386/ -e s/sun4u/sparc64/ -e s/arm.*/arm/ -e s/sa110/arm/ -e s/s390x/s390/ -e s/parisc64/parisc/ -e s/ppc.*/powerpc/ -e s/mips.*/mips/ -e s/sh[234].*/sh/"], [/* 42 vars */] <unfinished ...>
25582 <... vfork resumed> )             = 25589
25582 close(6)                          = 0
25582 read(5,  <unfinished ...>
25589 <... execve resumed> )            = 0
25589 brk(0)                            = 0x251f000
25589 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f158a649000
25589 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25589 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25589 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25589 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f158a629000
25589 close(3)                          = 0
25589 open("/lib64/libtinfo.so.5", O_RDONLY|O_CLOEXEC) = 3
25589 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\316\340\"2\0\0\0@\0\0\0\0\0\0\0\10\246\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\"2\0\0\0\0\0\340\"2\0\0\0<O\2\0\0\0\0\0<O\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0x]\2\0\0\0\0\0x]\2#2\0\0\0x]\2#2\0\0\0\2209\0\0\0\0\0\0\210A\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\20\215\2\0\0\0\0\0\20\215\2#2\0\0\0\20\215\2#2\0\0\0\320\1\0\0\0\0\0\0\320\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340\"2\0\0\0"..., 832) = 832
25589 fstat(3, {st_mode=S_IFREG|0755, st_size=175560, ...}) = 0
25589 mmap(0x3222e00000, 2268928, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3222e00000
25589 mprotect(0x3222e25000, 2097152, PROT_NONE) = 0
25589 mmap(0x3223025000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x3223025000
25589 close(3)                          = 0
25589 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
25589 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
25589 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
25589 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
25589 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
25589 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
25589 close(3)                          = 0
25589 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25589 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25589 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25589 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f158a628000
25589 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25589 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25589 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25589 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25589 close(3)                          = 0
25589 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f158a626000
25589 arch_prctl(ARCH_SET_FS, 0x7f158a626740) = 0
25589 mprotect(0x6dc000, 4096, PROT_READ) = 0
25589 mprotect(0x3223025000, 16384, PROT_READ) = 0
25589 mprotect(0x321fc02000, 4096, PROT_READ) = 0
25589 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25589 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25589 munmap(0x7f158a629000, 129086)    = 0
25589 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25589 open("/dev/tty", O_RDWR|O_NONBLOCK) = 3
25589 close(3)                          = 0
25589 brk(0)                            = 0x251f000
25589 brk(0x2540000)                    = 0x2540000
25589 brk(0)                            = 0x2540000
25589 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25589 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25589 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f15840fd000
25589 close(3)                          = 0
25589 brk(0)                            = 0x2540000
25589 getuid()                          = 0
25589 getgid()                          = 0
25589 geteuid()                         = 0
25589 getegid()                         = 0
25589 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25589 open("/proc/meminfo", O_RDONLY|O_CLOEXEC) = 3
25589 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25589 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f158a648000
25589 read(3, "MemTotal:       16108584 kB\nMemFree:         5562980 kB\nMemAvailable:   10629544 kB\nBuffers:          425488 kB\nCached:          4861956 kB\nSwapCached:            0 kB\nActive:          5399152 kB\nInactive:        2391896 kB\nActive(anon):    2509860 kB\nInac"..., 1024) = 1024
25589 close(3)                          = 0
25589 munmap(0x7f158a648000, 4096)      = 0
25589 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25589 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25589 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25589 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25589 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25589 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25589 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25589 rt_sigaction(SIGQUIT, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25589 uname({sys="Linux", node="localhost.localdomain", ...}) = 0
25589 stat("/root/git/criu/test", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25589 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25589 getcwd("/root/git/criu/test/zdtm/lib", 4096) = 29
25589 getpid()                          = 25589
25589 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25589 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25589 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7f158a642000
25589 close(3)                          = 0
25589 getppid()                         = 25582
25589 getpgrp()                         = 25500
25589 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25589 getrlimit(RLIMIT_NPROC, {rlim_cur=62850, rlim_max=62850}) = 0
25589 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25589 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25589 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25589 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25589 pipe([3, 4])                      = 0
25589 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0
25589 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f158a626a10) = 25590
25589 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25590 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25589 <... rt_sigprocmask resumed> NULL, 8) = 0
25590 <... rt_sigprocmask resumed> NULL, 8) = 0
25589 close(4)                          = 0
25590 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25589 close(4 <unfinished ...>
25590 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25589 <... close resumed> )             = -1 EBADF (Bad file descriptor)
25590 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25590 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25589 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0
25590 close(3 <unfinished ...>
25589 clone( <unfinished ...>
25590 <... close resumed> )             = 0
25590 dup2(4, 1)                        = 1
25590 close(4)                          = 0
25589 <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f158a626a10) = 25591
25589 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25590 stat(".",  <unfinished ...>
25589 <... rt_sigprocmask resumed> NULL, 8) = 0
25590 <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25589 close(3 <unfinished ...>
25590 stat("/usr/lib64/qt-3.3/bin/uname",  <unfinished ...>
25589 <... close resumed> )             = 0
25590 <... stat resumed> 0x7ffff0863210) = -1 ENOENT (No such file or directory)
25591 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25590 stat("/usr/local/bin/uname",  <unfinished ...>
25591 <... rt_sigprocmask resumed> NULL, 8) = 0
25590 <... stat resumed> 0x7ffff0863210) = -1 ENOENT (No such file or directory)
25589 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25591 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25590 stat("/usr/bin/uname",  <unfinished ...>
25591 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25590 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25591 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25590 stat("/usr/bin/uname",  <unfinished ...>
25591 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25590 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25591 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25590 geteuid( <unfinished ...>
25591 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25590 <... geteuid resumed> )           = 0
25589 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25590 getegid( <unfinished ...>
25591 dup2(3, 0 <unfinished ...>
25590 <... getegid resumed> )           = 0
25591 <... dup2 resumed> )              = 0
25590 getuid( <unfinished ...>
25591 close(3 <unfinished ...>
25590 <... getuid resumed> )            = 0
25591 <... close resumed> )             = 0
25590 getgid( <unfinished ...>
25589 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25590 <... getgid resumed> )            = 0
25589 <... rt_sigprocmask resumed> NULL, 8) = 0
25590 access("/usr/bin/uname", X_OK <unfinished ...>
25589 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25590 <... access resumed> )            = 0
25589 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25590 stat("/usr/bin/uname",  <unfinished ...>
25589 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25590 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25589 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25590 geteuid( <unfinished ...>
25589 wait4(-1,  <unfinished ...>
25590 <... geteuid resumed> )           = 0
25590 getegid( <unfinished ...>
25591 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25590 <... getegid resumed> )           = 0
25591 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25590 getuid( <unfinished ...>
25591 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25590 <... getuid resumed> )            = 0
25591 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25590 getgid( <unfinished ...>
25591 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25590 <... getgid resumed> )            = 0
25591 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25590 access("/usr/bin/uname", R_OK <unfinished ...>
25591 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25590 <... access resumed> )            = 0
25591 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25590 stat("/usr/bin/uname", {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25591 stat(".",  <unfinished ...>
25590 stat("/usr/bin/uname",  <unfinished ...>
25591 <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25590 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25591 stat("/usr/lib64/qt-3.3/bin/sed",  <unfinished ...>
25590 geteuid( <unfinished ...>
25591 <... stat resumed> 0x7ffff0863210) = -1 ENOENT (No such file or directory)
25590 <... geteuid resumed> )           = 0
25591 stat("/usr/local/bin/sed",  <unfinished ...>
25590 getegid( <unfinished ...>
25591 <... stat resumed> 0x7ffff0863210) = -1 ENOENT (No such file or directory)
25590 <... getegid resumed> )           = 0
25591 stat("/usr/bin/sed",  <unfinished ...>
25590 getuid( <unfinished ...>
25591 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25590 <... getuid resumed> )            = 0
25591 stat("/usr/bin/sed",  <unfinished ...>
25590 getgid( <unfinished ...>
25591 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25590 <... getgid resumed> )            = 0
25591 geteuid( <unfinished ...>
25590 access("/usr/bin/uname", X_OK <unfinished ...>
25591 <... geteuid resumed> )           = 0
25590 <... access resumed> )            = 0
25591 getegid( <unfinished ...>
25590 stat("/usr/bin/uname",  <unfinished ...>
25591 <... getegid resumed> )           = 0
25590 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25591 getuid( <unfinished ...>
25590 geteuid( <unfinished ...>
25591 <... getuid resumed> )            = 0
25590 <... geteuid resumed> )           = 0
25591 getgid( <unfinished ...>
25590 getegid( <unfinished ...>
25591 <... getgid resumed> )            = 0
25590 <... getegid resumed> )           = 0
25591 access("/usr/bin/sed", X_OK <unfinished ...>
25590 getuid( <unfinished ...>
25591 <... access resumed> )            = 0
25590 <... getuid resumed> )            = 0
25591 stat("/usr/bin/sed",  <unfinished ...>
25590 getgid( <unfinished ...>
25591 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25590 <... getgid resumed> )            = 0
25591 geteuid( <unfinished ...>
25590 access("/usr/bin/uname", R_OK <unfinished ...>
25591 <... geteuid resumed> )           = 0
25590 <... access resumed> )            = 0
25591 getegid()                         = 0
25590 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25591 getuid( <unfinished ...>
25590 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25591 <... getuid resumed> )            = 0
25590 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25591 getgid( <unfinished ...>
25590 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25591 <... getgid resumed> )            = 0
25590 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25591 access("/usr/bin/sed", R_OK <unfinished ...>
25590 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25591 <... access resumed> )            = 0
25590 execve("/usr/bin/uname", ["uname", "-m"], [/* 41 vars */] <unfinished ...>
25591 stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25591 stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25591 geteuid()                         = 0
25591 getegid()                         = 0
25591 getuid()                          = 0
25591 getgid()                          = 0
25591 access("/usr/bin/sed", X_OK)      = 0
25591 stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25590 <... execve resumed> )            = 0
25591 geteuid()                         = 0
25591 getegid( <unfinished ...>
25590 brk(0 <unfinished ...>
25591 <... getegid resumed> )           = 0
25590 <... brk resumed> )               = 0x861000
25591 getuid()                          = 0
25590 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25591 getgid( <unfinished ...>
25590 <... mmap resumed> )              = 0x7f3b21ebd000
25591 <... getgid resumed> )            = 0
25591 access("/usr/bin/sed", R_OK <unfinished ...>
25590 access("/etc/ld.so.preload", R_OK <unfinished ...>
25591 <... access resumed> )            = 0
25590 <... access resumed> )            = -1 ENOENT (No such file or directory)
25591 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25590 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
25591 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25590 <... open resumed> )              = 3
25591 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25590 fstat(3,  <unfinished ...>
25591 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25590 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25591 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25590 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25591 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25590 <... mmap resumed> )              = 0x7f3b21e9d000
25591 execve("/usr/bin/sed", ["sed", "-e", "s/i.86/i386/", "-e", "s/sun4u/sparc64/", "-e", "s/arm.*/arm/", "-e", "s/sa110/arm/", "-e", "s/s390x/s390/", "-e", "s/parisc64/parisc/", "-e", "s/ppc.*/powerpc/", "-e", "s/mips.*/mips/", "-e", "s/sh[234].*/sh/"], [/* 41 vars */] <unfinished ...>
25590 close(3)                          = 0
25590 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25590 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25590 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25590 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25590 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25590 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
25591 <... execve resumed> )            = 0
25590 <... mmap resumed> )              = 0x32201b3000
25591 brk(0 <unfinished ...>
25590 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25591 <... brk resumed> )               = 0xac1000
25590 <... mmap resumed> )              = 0x32201b9000
25591 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25590 close(3 <unfinished ...>
25591 <... mmap resumed> )              = 0x7fdc88cda000
25590 <... close resumed> )             = 0
25591 access("/etc/ld.so.preload", R_OK <unfinished ...>
25590 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25591 <... access resumed> )            = -1 ENOENT (No such file or directory)
25590 <... mmap resumed> )              = 0x7f3b21e9c000
25591 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
25590 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25591 <... open resumed> )              = 3
25590 <... mmap resumed> )              = 0x7f3b21e9a000
25591 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25590 arch_prctl(ARCH_SET_FS, 0x7f3b21e9a740 <unfinished ...>
25591 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25590 <... arch_prctl resumed> )        = 0
25591 <... mmap resumed> )              = 0x7fdc88cba000
25591 close(3)                          = 0
25590 mprotect(0x606000, 4096, PROT_READ <unfinished ...>
25591 open("/lib64/libacl.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25590 <... mprotect resumed> )          = 0
25591 <... open resumed> )              = 3
25590 mprotect(0x32201b3000, 16384, PROT_READ <unfinished ...>
25591 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\37`\3423\0\0\0@\0\0\0\0\0\0\0 \221\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0 \0\37\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`\3423\0\0\0\0\0`\3423\0\0\0\214o\0\0\0\0\0\0\214o\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220}\0\0\0\0\0\0\220}\200\3423\0\0\0\220}\200\3423\0\0\0\300\4\0\0\0\0\0\0\360\4\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\260}\0\0\0\0\0\0\260}\200\3423\0\0\0\260}\200\3423\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1`\3423\0\0\0"..., 832) = 832
25590 <... mprotect resumed> )          = 0
25591 fstat(3,  <unfinished ...>
25590 mprotect(0x321f81f000, 4096, PROT_READ <unfinished ...>
25591 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=39200, ...}) = 0
25590 <... mprotect resumed> )          = 0
25591 mmap(0x33e2600000, 2130560, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25590 munmap(0x7f3b21e9d000, 129086 <unfinished ...>
25591 <... mmap resumed> )              = 0x33e2600000
25591 mprotect(0x33e2607000, 2097152, PROT_NONE <unfinished ...>
25590 <... munmap resumed> )            = 0
25591 <... mprotect resumed> )          = 0
25591 mmap(0x33e2807000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x33e2807000
25591 close(3)                          = 0
25591 open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25590 brk(0 <unfinished ...>
25591 <... open resumed> )              = 3
25590 <... brk resumed> )               = 0x861000
25591 read(3,  <unfinished ...>
25590 brk(0x882000 <unfinished ...>
25591 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240d`!2\0\0\0@\0\0\0\0\0\0\0\370-\2\0\0\0\0\0\0\0\0\0@\0008\0\10\0@\0!\0 \0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`!2\0\0\0\0\0`!2\0\0\0\274\n\2\0\0\0\0\0\274\n\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220\f\2\0\0\0\0\0\220\f\202!2\0\0\0\220\f\202!2\0\0\0$\t\0\0\0\0\0\0\10,\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0H\r\2\0\0\0\0\0H\r\202!2\0\0\0H\r\202!2\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0\2\0\0\0\0\0\0\0\2`!2\0\0\0"..., 832) = 832
25590 <... brk resumed> )               = 0x882000
25591 fstat(3,  <unfinished ...>
25590 brk(0 <unfinished ...>
25591 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=144952, ...}) = 0
25590 <... brk resumed> )               = 0x882000
25591 mmap(0x3221600000, 2242712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3221600000
25590 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC <unfinished ...>
25591 mprotect(0x3221621000, 2093056, PROT_NONE <unfinished ...>
25590 <... open resumed> )              = 3
25591 <... mprotect resumed> )          = 0
25590 fstat(3,  <unfinished ...>
25591 mmap(0x3221820000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000 <unfinished ...>
25590 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25591 <... mmap resumed> )              = 0x3221820000
25590 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25591 mmap(0x3221822000, 6296, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25590 <... mmap resumed> )              = 0x7f3b1b971000
25591 <... mmap resumed> )              = 0x3221822000
25590 close(3 <unfinished ...>
25591 close(3 <unfinished ...>
25590 <... close resumed> )             = 0
25591 <... close resumed> )             = 0
25591 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25590 uname( <unfinished ...>
25591 read(3,  <unfinished ...>
25590 <... uname resumed> {sys="Linux", node="localhost.localdomain", ...}) = 0
25591 <... read resumed> "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25590 fstat(1,  <unfinished ...>
25591 fstat(3,  <unfinished ...>
25590 <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25591 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25590 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25591 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25590 <... mmap resumed> )              = 0x7f3b21ebc000
25591 <... mmap resumed> )              = 0x7fdc88cb9000
25590 write(1, "x86_64\n", 7 <unfinished ...>
25591 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25590 <... write resumed> )             = 7
25591 <... mmap resumed> )              = 0x321fe00000
25590 close(1 <unfinished ...>
25591 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
25590 <... close resumed> )             = 0
25591 <... mprotect resumed> )          = 0
25590 munmap(0x7f3b21ebc000, 4096 <unfinished ...>
25591 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
25590 <... munmap resumed> )            = 0
25591 <... mmap resumed> )              = 0x32201b3000
25590 close(2 <unfinished ...>
25591 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25590 <... close resumed> )             = 0
25591 <... mmap resumed> )              = 0x32201b9000
25590 exit_group(0)                     = ?
25591 close(3)                          = 0
25591 open("/lib64/libattr.so.1", O_RDONLY|O_CLOEXEC) = 3
25591 read(3,  <unfinished ...>
25590 +++ exited with 0 +++
25591 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\23 \3433\0\0\0@\0\0\0\0\0\0\0\320N\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 \3433\0\0\0\0\0 \3433\0\0\0\364;\0\0\0\0\0\0\364;\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\300=\0\0\0\0\0\0\300=@\3433\0\0\0\300=@\3433\0\0\0\240\3\0\0\0\0\0\0\260\3\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\340=\0\0\0\0\0\0\340=@\3433\0\0\0\340=@\3433\0\0\0\360\1\0\0\0\0\0\0\360\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 \3433\0\0\0"..., 832) = 832
25589 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25590
25591 fstat(3,  <unfinished ...>
25589 wait4(-1,  <unfinished ...>
25591 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=22160, ...}) = 0
25591 mmap(0x33e3200000, 2113904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x33e3200000
25591 mprotect(0x33e3204000, 2093056, PROT_NONE) = 0
25591 mmap(0x33e3403000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x33e3403000
25591 close(3)                          = 0
25591 open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3
25591 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\27 !2\0\0\0@\0\0\0\0\0\0\0Xe\6\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 !2\0\0\0\0\0 !2\0\0\0004F\6\0\0\0\0\0004F\6\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\360K\6\0\0\0\0\0\360KF!2\0\0\0\360KF!2\0\0\0000\5\0\0\0\0\0\0\30\6\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0008M\6\0\0\0\0\0008MF!2\0\0\0008MF!2\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 !2\0\0\0"..., 832) = 832
25591 fstat(3, {st_mode=S_IFREG|0755, st_size=421144, ...}) = 0
25591 mmap(0x3221200000, 2511368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3221200000
25591 mprotect(0x3221265000, 2093056, PROT_NONE) = 0
25591 mmap(0x3221464000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x64000) = 0x3221464000
25591 close(3)                          = 0
25591 open("/lib64/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3
25591 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3400\340 2\0\0\0@\0\0\0\0\0\0\0HW\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340 2\0\0\0\0\0\340 2\0\0\0\3646\2\0\0\0\0\0\3646\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3409\2\0\0\0\0\0\3409\2!2\0\0\0\3409\2!2\0\0\0\220\10\0\0\0\0\0\0\230\10\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0@=\2\0\0\0\0\0@=\2!2\0\0\0@=\2!2\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340 2\0\0\0"..., 832) = 832
25591 fstat(3, {st_mode=S_IFREG|0755, st_size=155400, ...}) = 0
25591 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fdc88cb8000
25591 mmap(0x3220e00000, 2245240, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220e00000
25591 mprotect(0x3220e24000, 2093056, PROT_NONE) = 0
25591 mmap(0x3221023000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x3221023000
25591 close(3)                          = 0
25591 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
25591 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
25591 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
25591 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
25591 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
25591 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
25591 close(3)                          = 0
25591 open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
25591 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220m  2\0\0\0@\0\0\0\0\0\0\0\230B\2\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0)\0(\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0  2\0\0\0@\0  2\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\340\31\1\0\0\0\0\0\340\31! 2\0\0\0\340\31! 2\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0  2\0\0\0\0\0  2\0\0\0\360t\1\0\0\0\0\0\360t\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0p{\1\0\0\0\0\0p{A 2\0\0\0"..., 832) = 832
25591 fstat(3, {st_mode=S_IFREG|0755, st_size=150744, ...}) = 0
25591 mmap(0x3220200000, 2213104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220200000
25591 mprotect(0x3220218000, 2093056, PROT_NONE) = 0
25591 mmap(0x3220417000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x3220417000
25591 mmap(0x3220419000, 13552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3220419000
25591 close(3)                          = 0
25591 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fdc88cb7000
25591 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fdc88cb6000
25591 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fdc88cb4000
25591 arch_prctl(ARCH_SET_FS, 0x7fdc88cb4840) = 0
25591 mprotect(0x611000, 4096, PROT_READ) = 0
25591 mprotect(0x33e2807000, 4096, PROT_READ) = 0
25591 mprotect(0x3221820000, 4096, PROT_READ) = 0
25591 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25591 mprotect(0x33e3403000, 4096, PROT_READ) = 0
25591 mprotect(0x3221464000, 4096, PROT_READ) = 0
25591 mprotect(0x3221023000, 4096, PROT_READ) = 0
25591 mprotect(0x321fc02000, 4096, PROT_READ) = 0
25591 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25591 mprotect(0x3220417000, 4096, PROT_READ) = 0
25591 munmap(0x7fdc88cba000, 129086)    = 0
25591 set_tid_address(0x7fdc88cb4b10)   = 25591
25591 set_robust_list(0x7fdc88cb4b20, 24) = 0
25591 rt_sigaction(SIGRTMIN, {0x3220206880, [], SA_RESTORER|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25591 rt_sigaction(SIGRT_1, {0x3220206910, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25591 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
25591 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25591 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
25591 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
25591 stat("/sys/fs/selinux", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
25591 brk(0)                            = 0xac1000
25591 brk(0xae2000)                     = 0xae2000
25591 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25591 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25591 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fdc8278b000
25591 close(3)                          = 0
25591 open("/usr/lib64/charset.alias", O_RDONLY|O_NOFOLLOW) = -1 ENOENT (No such file or directory)
25591 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25591 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25591 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7fdc88cd3000
25591 close(3)                          = 0
25591 futex(0x32201b8a70, FUTEX_WAKE_PRIVATE, 2147483647) = 0
25591 fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25591 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fdc88cd2000
25591 read(0, "x86_64\n", 4096)         = 7
25591 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25591 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fdc88cd1000
25591 read(0, "", 4096)                 = 0
25591 write(1, "x86_64\n", 7)           = 7
25582 <... read resumed> "x86_64\n", 200) = 7
25591 close(1 <unfinished ...>
25582 read(5,  <unfinished ...>
25591 <... close resumed> )             = 0
25591 munmap(0x7fdc88cd1000, 4096)      = 0
25591 close(2)                          = 0
25591 exit_group(0)                     = ?
25591 +++ exited with 0 +++
25589 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25591
25589 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
25589 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25589 close(3)                          = -1 EBADF (Bad file descriptor)
25589 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25589 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25590, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25589 wait4(-1, 0x7ffff0862f90, WNOHANG, NULL) = -1 ECHILD (No child processes)
25589 rt_sigreturn()                    = 0
25589 exit_group(0)                     = ?
25589 +++ exited with 0 +++
25582 <... read resumed> "", 193)       = 0
25582 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25589, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25582 rt_sigreturn()                    = 0
25582 close(5)                          = 0
25582 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25589
25582 read(4, "", 4096)                 = 0
25582 close(4)                          = 0
25582 munmap(0x7fd99b1ec000, 4096)      = 0
25582 open("datagen.d", O_RDONLY)       = 4
25582 fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
25582 fstat(4, {st_mode=S_IFREG|0644, st_size=43, ...}) = 0
25582 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd99b1ec000
25582 read(4, "datagen.o: datagen.c zdtmtst.h\n\nzdtmtst.h:\n", 4096) = 43
25582 read(4, "", 4096)                 = 0
25582 close(4)                          = 0
25582 munmap(0x7fd99b1ec000, 4096)      = 0
25582 open("msg.d", O_RDONLY)           = 4
25582 fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
25582 fstat(4, {st_mode=S_IFREG|0644, st_size=35, ...}) = 0
25582 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd99b1ec000
25582 read(4, "msg.o: msg.c zdtmtst.h\n\nzdtmtst.h:\n", 4096) = 35
25582 read(4, "", 4096)                 = 0
25582 close(4)                          = 0
25582 munmap(0x7fd99b1ec000, 4096)      = 0
25582 open("parseargs.d", O_RDONLY)     = 4
25582 fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
25582 fstat(4, {st_mode=S_IFREG|0644, st_size=47, ...}) = 0
25582 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd99b1ec000
25582 read(4, "parseargs.o: parseargs.c zdtmtst.h\n\nzdtmtst.h:\n", 4096) = 47
25582 read(4, "", 4096)                 = 0
25582 close(4)                          = 0
25582 munmap(0x7fd99b1ec000, 4096)      = 0
25582 open("test.d", O_RDONLY)          = 4
25582 fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
25582 fstat(4, {st_mode=S_IFREG|0644, st_size=127, ...}) = 0
25582 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd99b1ec000
25582 read(4, "test.o: test.c zdtmtst.h lock.h arch/x86/include/asm/atomic.h ns.h\n\nzdtmtst.h:\n\nlock.h:\n\narch/x86/include/asm/atomic.h:\n\nns.h:\n", 4096) = 127
25582 read(4, "", 4096)                 = 0
25582 close(4)                          = 0
25582 munmap(0x7fd99b1ec000, 4096)      = 0
25582 open("streamutil.d", O_RDONLY)    = 4
25582 fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
25582 fstat(4, {st_mode=S_IFREG|0644, st_size=49, ...}) = 0
25582 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd99b1ec000
25582 read(4, "streamutil.o: streamutil.c zdtmtst.h\n\nzdtmtst.h:\n", 4096) = 49
25582 read(4, "", 4096)                 = 0
25582 close(4)                          = 0
25582 munmap(0x7fd99b1ec000, 4096)      = 0
25582 open("lock.d", O_RDONLY)          = 4
25582 fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
25582 fstat(4, {st_mode=S_IFREG|0644, st_size=37, ...}) = 0
25582 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd99b1ec000
25582 read(4, "lock.o: lock.c zdtmtst.h\n\nzdtmtst.h:\n", 4096) = 37
25582 read(4, "", 4096)                 = 0
25582 close(4)                          = 0
25582 munmap(0x7fd99b1ec000, 4096)      = 0
25582 open("ns.d", O_RDONLY)            = 4
25582 fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
25582 fstat(4, {st_mode=S_IFREG|0644, st_size=101, ...}) = 0
25582 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd99b1ec000
25582 read(4, "ns.o: ns.c ns.h lock.h arch/x86/include/asm/atomic.h\n\nns.h:\n\nlock.h:\n\narch/x86/include/asm/atomic.h:\n", 4096) = 101
25582 read(4, "", 4096)                 = 0
25582 close(4)                          = 0
25582 munmap(0x7fd99b1ec000, 4096)      = 0
25582 open("tcp.d", O_RDONLY)           = 4
25582 fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
25582 fstat(4, {st_mode=S_IFREG|0644, st_size=35, ...}) = 0
25582 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd99b1ec000
25582 read(4, "tcp.o: tcp.c zdtmtst.h\n\nzdtmtst.h:\n", 4096) = 35
25582 read(4, "", 4096)                 = 0
25582 close(4)                          = 0
25582 munmap(0x7fd99b1ec000, 4096)      = 0
25582 read(3, "", 4096)                 = 0
25582 close(3)                          = 0
25582 munmap(0x7fd99b1ed000, 4096)      = 0
25582 stat("RCS", 0x7fff397acde0)       = -1 ENOENT (No such file or directory)
25582 stat("SCCS", 0x7fff397acde0)      = -1 ENOENT (No such file or directory)
25582 stat("tcp.d", {st_mode=S_IFREG|0644, st_size=35, ...}) = 0
25582 stat("ns.d", {st_mode=S_IFREG|0644, st_size=101, ...}) = 0
25582 stat("lock.d", {st_mode=S_IFREG|0644, st_size=37, ...}) = 0
25582 stat("streamutil.d", {st_mode=S_IFREG|0644, st_size=49, ...}) = 0
25582 stat("test.d", {st_mode=S_IFREG|0644, st_size=127, ...}) = 0
25582 stat("parseargs.d", {st_mode=S_IFREG|0644, st_size=47, ...}) = 0
25582 stat("msg.d", {st_mode=S_IFREG|0644, st_size=35, ...}) = 0
25582 stat("datagen.d", {st_mode=S_IFREG|0644, st_size=43, ...}) = 0
25582 stat("../Makefile.inc", {st_mode=S_IFREG|0644, st_size=511, ...}) = 0
25582 stat("Makefile", {st_mode=S_IFREG|0644, st_size=681, ...}) = 0
25582 stat("tcp.c", {st_mode=S_IFREG|0644, st_size=2561, ...}) = 0
25582 stat("ns.c", {st_mode=S_IFREG|0644, st_size=10394, ...}) = 0
25582 stat("lock.c", {st_mode=S_IFREG|0644, st_size=1825, ...}) = 0
25582 stat("streamutil.c", {st_mode=S_IFREG|0644, st_size=687, ...}) = 0
25582 stat("test.c", {st_mode=S_IFREG|0644, st_size=6289, ...}) = 0
25582 stat("parseargs.c", {st_mode=S_IFREG|0644, st_size=3285, ...}) = 0
25582 stat("msg.c", {st_mode=S_IFREG|0644, st_size=1189, ...}) = 0
25582 stat("datagen.c", {st_mode=S_IFREG|0644, st_size=2711, ...}) = 0
25582 stat("..", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25582 openat(AT_FDCWD, "..", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 3
25582 getdents(3, /* 7 entries */, 32768) = 192
25582 getdents(3, /* 0 entries */, 32768) = 0
25582 close(3)                          = 0
25582 stat("../RCS", 0x7fff397abaf0)    = -1 ENOENT (No such file or directory)
25582 stat("../SCCS", 0x7fff397abaf0)   = -1 ENOENT (No such file or directory)
25582 stat("libzdtmtst.a", {st_mode=S_IFREG|0644, st_size=191428, ...}) = 0
25582 stat("datagen.o", {st_mode=S_IFREG|0644, st_size=14592, ...}) = 0
25582 stat("zdtmtst.h", {st_mode=S_IFREG|0644, st_size=4370, ...}) = 0
25582 stat("msg.o", {st_mode=S_IFREG|0644, st_size=12784, ...}) = 0
25582 stat("parseargs.o", {st_mode=S_IFREG|0644, st_size=23784, ...}) = 0
25582 stat("test.o", {st_mode=S_IFREG|0644, st_size=50840, ...}) = 0
25582 stat("lock.h", {st_mode=S_IFREG|0644, st_size=3948, ...}) = 0
25582 stat("arch/x86/include/asm/atomic.h", {st_mode=S_IFREG|0644, st_size=968, ...}) = 0
25582 stat("arch/x86/include/asm", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25582 openat(AT_FDCWD, "arch/x86/include/asm", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 3
25582 getdents(3, /* 3 entries */, 32768) = 80
25582 getdents(3, /* 0 entries */, 32768) = 0
25582 close(3)                          = 0
25582 stat("arch/x86/include/asm/RCS", 0x7fff397ab700) = -1 ENOENT (No such file or directory)
25582 stat("arch/x86/include/asm/SCCS", 0x7fff397ab700) = -1 ENOENT (No such file or directory)
25582 stat("ns.h", {st_mode=S_IFREG|0644, st_size=279, ...}) = 0
25582 stat("streamutil.o", {st_mode=S_IFREG|0644, st_size=8248, ...}) = 0
25582 stat("lock.o", {st_mode=S_IFREG|0644, st_size=11976, ...}) = 0
25582 stat("ns.o", {st_mode=S_IFREG|0644, st_size=50400, ...}) = 0
25582 stat("tcp.o", {st_mode=S_IFREG|0644, st_size=17584, ...}) = 0
25582 pipe([3, 4])                      = 0
25582 close(4)                          = 0
25582 fcntl(3, F_SETFD, FD_CLOEXEC)     = 0
25582 rt_sigprocmask(SIG_BLOCK, [HUP INT QUIT TERM XCPU XFSZ], NULL, 8) = 0
25582 vfork( <unfinished ...>
25592 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25592 setrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25592 execve("/usr/lib64/qt-3.3/bin/true", ["true"], [/* 42 vars */]) = -1 ENOENT (No such file or directory)
25592 execve("/usr/local/bin/true", ["true"], [/* 42 vars */]) = -1 ENOENT (No such file or directory)
25592 execve("/usr/bin/true", ["true"], [/* 42 vars */] <unfinished ...>
25582 <... vfork resumed> )             = 25592
25582 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25582 wait4(-1,  <unfinished ...>
25592 <... execve resumed> )            = 0
25592 brk(0)                            = 0x15c8000
25592 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbbb42a5000
25592 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25592 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25592 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25592 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fbbb4285000
25592 close(3)                          = 0
25592 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25592 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25592 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25592 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25592 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25592 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25592 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25592 close(3)                          = 0
25592 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbbb4284000
25592 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbbb4282000
25592 arch_prctl(ARCH_SET_FS, 0x7fbbb4282740) = 0
25592 mprotect(0x605000, 4096, PROT_READ) = 0
25592 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25592 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25592 munmap(0x7fbbb4285000, 129086)    = 0
25592 exit_group(0)                     = ?
25592 +++ exited with 0 +++
25582 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25592
25582 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25592, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25582 rt_sigreturn()                    = 25592
25582 rt_sigprocmask(SIG_BLOCK, [HUP INT QUIT TERM XCPU XFSZ], NULL, 8) = 0
25582 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25582 chdir("/root/git/criu/test/zdtm/live/static") = 0
25582 close(1)                          = 0
25582 exit_group(0)                     = ?
25582 +++ exited with 0 +++
25572 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25582
25572 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25582, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25572 rt_sigreturn()                    = 25582
25572 rt_sigprocmask(SIG_BLOCK, [HUP INT QUIT TERM XCPU XFSZ], NULL, 8) = 0
25572 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25572 stat("../../lib/libzdtmtst.a", {st_mode=S_IFREG|0644, st_size=191428, ...}) = 0
25572 fstat(1, {st_mode=S_IFCHR|0620, st_rdev=makedev(4, 2), ...}) = 0
25572 ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
25572 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f13a61d7000
25572 write(1, "./cwd00 --pidfile=cwd00.pid --outfile=cwd00.out --dirname=cwd00.test\n", 69) = 69
25572 rt_sigprocmask(SIG_BLOCK, [HUP INT QUIT TERM XCPU XFSZ], NULL, 8) = 0
25572 vfork( <unfinished ...>
25593 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25593 setrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25593 execve("./cwd00", ["./cwd00", "--pidfile=cwd00.pid", "--outfile=cwd00.out", "--dirname=cwd00.test"], [/* 42 vars */] <unfinished ...>
25572 <... vfork resumed> )             = 25593
25572 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25572 wait4(-1,  <unfinished ...>
25593 <... execve resumed> )            = 0
25593 brk(0)                            = 0x1ab8000
25593 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7470f64000
25593 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25593 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25593 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25593 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f7470f44000
25593 close(3)                          = 0
25593 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25593 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25593 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25593 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25593 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25593 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25593 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25593 close(3)                          = 0
25593 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7470f43000
25593 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7470f41000
25593 arch_prctl(ARCH_SET_FS, 0x7f7470f41740) = 0
25593 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25593 mprotect(0x605000, 4096, PROT_READ) = 0
25593 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25593 munmap(0x7f7470f44000, 129086)    = 0
25593 setgid(58467)                     = 0
25593 setuid(18943)                     = 0
25593 prctl(PR_SET_DUMPABLE, 1)         = 0
25593 rt_sigaction(SIGTERM, {0x4024a0, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, NULL, 8) = 0
25593 rt_sigaction(SIGCHLD, {0x4024a0, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, NULL, 8) = 0
25593 access("cwd00.out", F_OK)         = -1 ENOENT (No such file or directory)
25593 open("cwd00.out.inprogress", O_WRONLY|O_CREAT|O_EXCL|O_APPEND, 0644) = 3
25593 dup2(3, 2)                        = 2
25593 dup2(3, 1)                        = 1
25593 close(3)                          = 0
25593 open("/dev/null", O_RDWR)         = 3
25593 dup2(3, 0)                        = 0
25593 close(3)                          = 0
25593 brk(0)                            = 0x1ab8000
25593 brk(0x1ad9000)                    = 0x1ad9000
25593 brk(0)                            = 0x1ad9000
25593 open("cwd00.pid", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC, 0666) = 3
25593 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f7470f41a10) = 25594
25593 futex(0x6063f8, FUTEX_WAIT, 0, NULL <unfinished ...>
25594 close(3)                          = 0
25594 setsid()                          = 25594
25594 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, NULL, 8) = 0
25594 getcwd("/root/git/criu/test/zdtm/live/static", 256) = 37
25594 mkdir("cwd00.test", 0700)         = 0
25594 chdir("cwd00.test")               = 0
25594 getcwd("/root/git/criu/test/zdtm/live/static/cwd00.test", 256) = 48
25594 getppid()                         = 25593
25594 kill(25593, SIGTERM)              = 0
25593 <... futex resumed> )             = ? ERESTARTSYS (To be restarted if SA_RESTART is set)
25594 futex(0x6063f8, FUTEX_WAIT, 0, NULL <unfinished ...>
25593 --- SIGTERM {si_signo=SIGTERM, si_code=SI_USER, si_pid=25594, si_uid=18943} ---
25593 futex(0x6063f8, FUTEX_WAKE, 2147483647) = 0
25593 rt_sigreturn()                    = 202
25593 futex(0x6063f8, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
25593 fstat(3, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0
25593 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7470f63000
25593 write(3, "25594\n", 6)            = 6
25593 close(3)                          = 0
25593 munmap(0x7f7470f63000, 4096)      = 0
25593 exit_group(0)                     = ?
25593 +++ exited with 0 +++
25572 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25593
25572 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25593, si_uid=18943, si_status=0, si_utime=0, si_stime=0} ---
25572 rt_sigreturn()                    = 25593
25572 rt_sigprocmask(SIG_BLOCK, [HUP INT QUIT TERM XCPU XFSZ], NULL, 8) = 0
25572 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25572 stat("cwd00.pid", {st_mode=S_IFREG|0644, st_size=6, ...}) = 0
25572 chdir("/root/git/criu/test")      = 0
25572 close(1)                          = 0
25572 munmap(0x7f13a61d7000, 4096)      = 0
25572 exit_group(0)                     = ?
25572 +++ exited with 0 +++
25505 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25572
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25572, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25505 wait4(-1, 0x7fff81c74010, WNOHANG, NULL) = -1 ECHILD (No child processes)
25505 rt_sigreturn()                    = 0
25505 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 pipe([3, 4])                      = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25505 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25595
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25595 close(255 <unfinished ...>
25505 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25595 <... close resumed> )             = 0
25505 close(4)                          = 0
25595 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25505 read(3,  <unfinished ...>
25595 <... rt_sigprocmask resumed> NULL, 8) = 0
25595 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25595 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25595 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25595 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25595 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25595 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25595 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25595 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25595 dup2(4, 1)                        = 1
25595 close(4)                          = 0
25595 close(3)                          = 0
25595 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25595 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25595 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25595 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25595 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25595 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25595 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25595 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25595 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25595 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25595 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25595 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25595 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25595 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25595 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25595 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25595 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25595 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25595 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25595 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25595 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25595 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25595 execve("/usr/bin/cat", ["cat", "/root/git/criu/test/zdtm/live/static/cwd00.pid"], [/* 37 vars */]) = 0
25595 brk(0)                            = 0x1b0d000
25595 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f31f3e3e000
25595 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25595 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25595 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25595 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f31f3e1e000
25595 close(3)                          = 0
25595 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25595 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25595 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25595 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25595 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25595 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25595 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25595 close(3)                          = 0
25595 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f31f3e1d000
25595 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f31f3e1b000
25595 arch_prctl(ARCH_SET_FS, 0x7f31f3e1b740) = 0
25595 mprotect(0x60b000, 4096, PROT_READ) = 0
25595 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25595 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25595 munmap(0x7f31f3e1e000, 129086)    = 0
25595 brk(0)                            = 0x1b0d000
25595 brk(0x1b2e000)                    = 0x1b2e000
25595 brk(0)                            = 0x1b2e000
25595 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25595 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25595 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f31ed8f2000
25595 close(3)                          = 0
25595 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25595 open("/root/git/criu/test/zdtm/live/static/cwd00.pid", O_RDONLY) = 3
25595 fstat(3, {st_mode=S_IFREG|0644, st_size=6, ...}) = 0
25595 fadvise64(3, 0, 0, POSIX_FADV_SEQUENTIAL) = 0
25595 read(3, "25594\n", 65536)         = 6
25595 write(1, "25594\n", 6 <unfinished ...>
25505 <... read resumed> "25594\n", 128) = 6
25595 <... write resumed> )             = 6
25505 read(3,  <unfinished ...>
25595 read(3, "", 65536)                = 0
25595 close(3)                          = 0
25595 close(1 <unfinished ...>
25505 <... read resumed> "", 128)       = 0
25595 <... close resumed> )             = 0
25505 close(3 <unfinished ...>
25595 close(2 <unfinished ...>
25505 <... close resumed> )             = 0
25595 <... close resumed> )             = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25595 exit_group(0)                     = ?
25505 <... rt_sigprocmask resumed> [], 8) = 0
25505 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25505 wait4(-1,  <unfinished ...>
25595 +++ exited with 0 +++
25505 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25595
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25595, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25505 wait4(-1, 0x7fff81c73dd0, WNOHANG, NULL) = -1 ECHILD (No child processes)
25505 rt_sigreturn()                    = 0
25505 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25505 kill(25594, SIG_0)                = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 stat("zdtm/live/static/cwd00.opts", 0x7fff81c750a0) = -1 ENOENT (No such file or directory)
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25505 pipe([3, 4])                      = 0
25505 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD], [INT CHLD], 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [INT CHLD], NULL, 8) = 0
25505 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25596
25505 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
25505 close(4)                          = 0
25596 close(255 <unfinished ...>
25505 close(4)                          = -1 EBADF (Bad file descriptor)
25596 <... close resumed> )             = 0
25505 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0
25505 clone( <unfinished ...>
25596 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25596 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25505 <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25597
25596 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25596 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 <... rt_sigprocmask resumed> NULL, 8) = 0
25597 close(255 <unfinished ...>
25505 close(3 <unfinished ...>
25597 <... close resumed> )             = 0
25505 <... close resumed> )             = 0
25596 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25597 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25505 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25597 <... rt_sigprocmask resumed> NULL, 8) = 0
25505 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25597 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25596 close(3 <unfinished ...>
25505 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25597 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25505 <... rt_sigprocmask resumed> NULL, 8) = 0
25597 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25597 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25505 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25597 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25597 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25505 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25596 <... close resumed> )             = 0
25505 wait4(-1,  <unfinished ...>
25597 dup2(3, 0 <unfinished ...>
25596 dup2(4, 1 <unfinished ...>
25597 <... dup2 resumed> )              = 0
25596 <... dup2 resumed> )              = 1
25597 close(3 <unfinished ...>
25596 close(4 <unfinished ...>
25597 <... close resumed> )             = 0
25596 <... close resumed> )             = 0
25597 stat(".",  <unfinished ...>
25596 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25597 <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25596 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25597 stat("/usr/lib64/qt-3.3/bin/fgrep",  <unfinished ...>
25596 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25597 <... stat resumed> 0x7fff81c75220) = -1 ENOENT (No such file or directory)
25596 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25597 stat("/usr/local/bin/fgrep",  <unfinished ...>
25596 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25597 <... stat resumed> 0x7fff81c75220) = -1 ENOENT (No such file or directory)
25596 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25597 stat("/usr/bin/fgrep",  <unfinished ...>
25596 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25597 <... stat resumed> {st_mode=S_IFREG|0755, st_size=154584, ...}) = 0
25596 <... rt_sigprocmask resumed> [], 8) = 0
25597 stat("/usr/bin/fgrep", {st_mode=S_IFREG|0755, st_size=154584, ...}) = 0
25597 geteuid( <unfinished ...>
25596 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25597 <... geteuid resumed> )           = 0
25596 <... rt_sigprocmask resumed> NULL, 8) = 0
25597 getegid( <unfinished ...>
25596 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25597 <... getegid resumed> )           = 0
25596 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25597 getuid( <unfinished ...>
25596 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25597 <... getuid resumed> )            = 0
25596 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25597 getgid( <unfinished ...>
25596 rt_sigprocmask(SIG_BLOCK, NULL,  <unfinished ...>
25597 <... getgid resumed> )            = 0
25596 <... rt_sigprocmask resumed> [], 8) = 0
25597 access("/usr/bin/fgrep", X_OK)    = 0
25596 write(1, "cwd00\n", 6 <unfinished ...>
25597 stat("/usr/bin/fgrep",  <unfinished ...>
25596 <... write resumed> )             = 6
25597 <... stat resumed> {st_mode=S_IFREG|0755, st_size=154584, ...}) = 0
25597 geteuid()                         = 0
25597 getegid()                         = 0
25596 exit_group(0)                     = ?
25597 getuid()                          = 0
25597 getgid()                          = 0
25597 access("/usr/bin/fgrep", R_OK)    = 0
25597 stat("/usr/bin/fgrep", {st_mode=S_IFREG|0755, st_size=154584, ...}) = 0
25597 stat("/usr/bin/fgrep", {st_mode=S_IFREG|0755, st_size=154584, ...}) = 0
25596 +++ exited with 0 +++
25597 geteuid( <unfinished ...>
25505 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25596
25597 <... geteuid resumed> )           = 0
25505 wait4(-1,  <unfinished ...>
25597 getegid()                         = 0
25597 getuid()                          = 0
25597 getgid()                          = 0
25597 access("/usr/bin/fgrep", X_OK)    = 0
25597 stat("/usr/bin/fgrep", {st_mode=S_IFREG|0755, st_size=154584, ...}) = 0
25597 geteuid()                         = 0
25597 getegid()                         = 0
25597 getuid()                          = 0
25597 getgid()                          = 0
25597 access("/usr/bin/fgrep", R_OK)    = 0
25597 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25597 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25597 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25597 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25597 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25597 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25597 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25597 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25597 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25597 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25597 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25597 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25597 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25597 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25597 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25597 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25597 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25597 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25597 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25597 execve("/usr/bin/fgrep", ["fgrep", "-q", "irmap"], [/* 37 vars */]) = 0
25597 brk(0)                            = 0x1e42000
25597 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5ac5b20000
25597 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25597 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25597 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25597 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f5ac5b00000
25597 close(3)                          = 0
25597 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25597 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25597 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25597 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25597 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25597 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25597 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25597 close(3)                          = 0
25597 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5ac5aff000
25597 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5ac5afd000
25597 arch_prctl(ARCH_SET_FS, 0x7f5ac5afd740) = 0
25597 mprotect(0x622000, 4096, PROT_READ) = 0
25597 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25597 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25597 munmap(0x7f5ac5b00000, 129086)    = 0
25597 brk(0)                            = 0x1e42000
25597 brk(0x1e63000)                    = 0x1e63000
25597 brk(0)                            = 0x1e63000
25597 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25597 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25597 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f5abf5d4000
25597 close(3)                          = 0
25597 ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
25597 fstat(1, {st_mode=S_IFCHR|0620, st_rdev=makedev(4, 2), ...}) = 0
25597 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25597 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25597 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7f5ac5b19000
25597 close(3)                          = 0
25597 ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
25597 open("/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC) = 3
25597 fstat(3, {st_mode=S_IFREG|0644, st_size=2492, ...}) = 0
25597 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5ac5b18000
25597 read(3, "# Locale name alias data base.\n# Copyright (C) 1996-2013 Free Software Foundation, Inc.\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License as published by\n# the Free Software Foun"..., 4096) = 2492
25597 read(3, "", 4096)                 = 0
25597 close(3)                          = 0
25597 munmap(0x7f5ac5b18000, 4096)      = 0
25597 open("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25597 open("/usr/share/locale/en_US.utf8/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25597 open("/usr/share/locale/en_US/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25597 open("/usr/share/locale/en.UTF-8/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25597 open("/usr/share/locale/en.utf8/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25597 open("/usr/share/locale/en/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25597 fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25597 ioctl(0, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7fff2ef2fc30) = -1 ENOTTY (Inappropriate ioctl for device)
25597 read(0, "cwd00\n", 32768)         = 6
25597 read(0, "", 32768)                = 0
25597 close(1)                          = 0
25597 close(2)                          = 0
25597 exit_group(1)                     = ?
25597 +++ exited with 1 +++
25505 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 1}], 0, NULL) = 25597
25505 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
25505 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25505 close(3)                          = -1 EBADF (Bad file descriptor)
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25596, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25505 wait4(-1, 0x7fff81c74f90, WNOHANG, NULL) = -1 ECHILD (No child processes)
25505 rt_sigreturn()                    = 0
25505 pipe([3, 4])                      = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25505 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25598
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25598 close(255 <unfinished ...>
25505 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25598 <... close resumed> )             = 0
25505 close(4)                          = 0
25598 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25505 read(3,  <unfinished ...>
25598 <... rt_sigprocmask resumed> NULL, 8) = 0
25598 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25598 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25598 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25598 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25598 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25598 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25598 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25598 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25598 dup2(4, 1)                        = 1
25598 close(4)                          = 0
25598 close(3)                          = 0
25598 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25598 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25598 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25598 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25598 stat("/usr/lib64/qt-3.3/bin/readlink", 0x7fff81c750f0) = -1 ENOENT (No such file or directory)
25598 stat("/usr/local/bin/readlink", 0x7fff81c750f0) = -1 ENOENT (No such file or directory)
25598 stat("/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=44440, ...}) = 0
25598 stat("/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=44440, ...}) = 0
25598 geteuid()                         = 0
25598 getegid()                         = 0
25598 getuid()                          = 0
25598 getgid()                          = 0
25598 access("/usr/bin/readlink", X_OK) = 0
25598 stat("/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=44440, ...}) = 0
25598 geteuid()                         = 0
25598 getegid()                         = 0
25598 getuid()                          = 0
25598 getgid()                          = 0
25598 access("/usr/bin/readlink", R_OK) = 0
25598 stat("/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=44440, ...}) = 0
25598 stat("/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=44440, ...}) = 0
25598 geteuid()                         = 0
25598 getegid()                         = 0
25598 getuid()                          = 0
25598 getgid()                          = 0
25598 access("/usr/bin/readlink", X_OK) = 0
25598 stat("/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=44440, ...}) = 0
25598 geteuid()                         = 0
25598 getegid()                         = 0
25598 getuid()                          = 0
25598 getgid()                          = 0
25598 access("/usr/bin/readlink", R_OK) = 0
25598 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25598 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25598 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25598 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25598 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25598 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25598 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25598 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25598 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25598 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25598 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25598 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25598 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25598 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25598 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25598 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25598 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25598 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25598 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25598 execve("/usr/bin/readlink", ["readlink", "-fm", "dump/static/cwd00/25594/"], [/* 37 vars */]) = 0
25598 brk(0)                            = 0x1db5000
25598 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f8e1654f000
25598 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25598 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25598 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25598 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f8e1652f000
25598 close(3)                          = 0
25598 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25598 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25598 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25598 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25598 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25598 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25598 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25598 close(3)                          = 0
25598 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f8e1652e000
25598 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f8e1652c000
25598 arch_prctl(ARCH_SET_FS, 0x7f8e1652c740) = 0
25598 mprotect(0x608000, 4096, PROT_READ) = 0
25598 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25598 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25598 munmap(0x7f8e1652f000, 129086)    = 0
25598 brk(0)                            = 0x1db5000
25598 brk(0x1dd6000)                    = 0x1dd6000
25598 brk(0)                            = 0x1dd6000
25598 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25598 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25598 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f8e10003000
25598 close(3)                          = 0
25598 getcwd("/root/git/criu/test", 4096) = 20
25598 lstat("/root/git/criu/test/dump", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25598 lstat("/root/git/criu/test/dump/static", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25598 lstat("/root/git/criu/test/dump/static/cwd00", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25598 lstat("/root/git/criu/test/dump/static/cwd00/25594", 0x7ffffe9212b0) = -1 ENOENT (No such file or directory)
25598 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25598 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f8e1654e000
25598 write(1, "/root/git/criu/test/dump/static/cwd00/25594\n", 44) = 44
25505 <... read resumed> "/root/git/criu/test/dump/static/cwd00/25594\n", 128) = 44
25598 close(1 <unfinished ...>
25505 read(3,  <unfinished ...>
25598 <... close resumed> )             = 0
25505 <... read resumed> "", 128)       = 0
25598 munmap(0x7f8e1654e000, 4096 <unfinished ...>
25505 close(3)                          = 0
25598 <... munmap resumed> )            = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25598 close(2 <unfinished ...>
25505 <... rt_sigprocmask resumed> [], 8) = 0
25598 <... close resumed> )             = 0
25505 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25598 exit_group(0)                     = ?
25505 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25505 wait4(-1,  <unfinished ...>
25598 +++ exited with 0 +++
25505 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25598
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25598, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25505 wait4(-1, 0x7fff81c74d90, WNOHANG, NULL) = -1 ECHILD (No child processes)
25505 rt_sigreturn()                    = 0
25505 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25505 pipe([3, 4])                      = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25505 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25599
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25599 close(255 <unfinished ...>
25505 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25599 <... close resumed> )             = 0
25505 close(4)                          = 0
25599 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25505 read(3,  <unfinished ...>
25599 <... rt_sigprocmask resumed> NULL, 8) = 0
25599 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25599 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25599 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25599 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25599 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25599 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25599 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25599 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25599 dup2(4, 1)                        = 1
25599 close(4)                          = 0
25599 close(3)                          = 0
25599 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25599 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25599 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25599 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25599 stat("/usr/lib64/qt-3.3/bin/seq", 0x7fff81c753b0) = -1 ENOENT (No such file or directory)
25599 stat("/usr/local/bin/seq", 0x7fff81c753b0) = -1 ENOENT (No such file or directory)
25599 stat("/usr/bin/seq", {st_mode=S_IFREG|0755, st_size=52296, ...}) = 0
25599 stat("/usr/bin/seq", {st_mode=S_IFREG|0755, st_size=52296, ...}) = 0
25599 geteuid()                         = 0
25599 getegid()                         = 0
25599 getuid()                          = 0
25599 getgid()                          = 0
25599 access("/usr/bin/seq", X_OK)      = 0
25599 stat("/usr/bin/seq", {st_mode=S_IFREG|0755, st_size=52296, ...}) = 0
25599 geteuid()                         = 0
25599 getegid()                         = 0
25599 getuid()                          = 0
25599 getgid()                          = 0
25599 access("/usr/bin/seq", R_OK)      = 0
25599 stat("/usr/bin/seq", {st_mode=S_IFREG|0755, st_size=52296, ...}) = 0
25599 stat("/usr/bin/seq", {st_mode=S_IFREG|0755, st_size=52296, ...}) = 0
25599 geteuid()                         = 0
25599 getegid()                         = 0
25599 getuid()                          = 0
25599 getgid()                          = 0
25599 access("/usr/bin/seq", X_OK)      = 0
25599 stat("/usr/bin/seq", {st_mode=S_IFREG|0755, st_size=52296, ...}) = 0
25599 geteuid()                         = 0
25599 getegid()                         = 0
25599 getuid()                          = 0
25599 getgid()                          = 0
25599 access("/usr/bin/seq", R_OK)      = 0
25599 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25599 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25599 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25599 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25599 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25599 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25599 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25599 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25599 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25599 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25599 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25599 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25599 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25599 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25599 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25599 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25599 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25599 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25599 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25599 execve("/usr/bin/seq", ["seq", "0"], [/* 37 vars */]) = 0
25599 brk(0)                            = 0x22eb000
25599 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbd002b5000
25599 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25599 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25599 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25599 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fbd00295000
25599 close(3)                          = 0
25599 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25599 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25599 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25599 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25599 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25599 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25599 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25599 close(3)                          = 0
25599 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbd00294000
25599 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbd00292000
25599 arch_prctl(ARCH_SET_FS, 0x7fbd00292740) = 0
25599 mprotect(0x60a000, 4096, PROT_READ) = 0
25599 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25599 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25599 munmap(0x7fbd00295000, 129086)    = 0
25599 brk(0)                            = 0x22eb000
25599 brk(0x230c000)                    = 0x230c000
25599 brk(0)                            = 0x230c000
25599 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25599 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25599 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fbcf9d69000
25599 close(3)                          = 0
25599 close(1)                          = 0
25505 <... read resumed> "", 128)       = 0
25599 close(2 <unfinished ...>
25505 close(3 <unfinished ...>
25599 <... close resumed> )             = 0
25505 <... close resumed> )             = 0
25599 exit_group(0)                     = ?
25505 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25505 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25505 wait4(-1,  <unfinished ...>
25599 +++ exited with 0 +++
25505 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25599
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25599, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25505 wait4(-1, 0x7fff81c75050, WNOHANG, NULL) = -1 ECHILD (No child processes)
25505 rt_sigreturn()                    = 0
25505 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25505 write(1, "Check results 25594\n", 20) = 20
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 kill(25594, SIGTERM)              = 0
25594 <... futex resumed> )             = ? ERESTARTSYS (To be restarted if SA_RESTART is set)
25594 --- SIGTERM {si_signo=SIGTERM, si_code=SI_USER, si_pid=25505, si_uid=0} ---
25505 pipe( <unfinished ...>
25594 futex(0x6063f8, FUTEX_WAKE, 2147483647 <unfinished ...>
25505 <... pipe resumed> [3, 4])        = 0
25594 <... futex resumed> )             = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25594 rt_sigreturn( <unfinished ...>
25505 <... rt_sigprocmask resumed> [], 8) = 0
25594 <... rt_sigreturn resumed> )      = 202
25505 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25594 futex(0x6063f8, FUTEX_WAIT, 0, NULL <unfinished ...>
25505 <... rt_sigprocmask resumed> NULL, 8) = 0
25594 <... futex resumed> )             = -1 EAGAIN (Resource temporarily unavailable)
25505 rt_sigprocmask(SIG_BLOCK, [INT CHLD],  <unfinished ...>
25594 getcwd( <unfinished ...>
25505 <... rt_sigprocmask resumed> [], 8) = 0
25594 <... getcwd resumed> "/root/git/criu/test/zdtm/live/static/cwd00.test", 256) = 48
25505 clone( <unfinished ...>
25594 open("/etc/localtime", O_RDONLY|O_CLOEXEC) = 3
25594 fstat(3,  <unfinished ...>
25505 <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25600
25594 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=2071, ...}) = 0
25505 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25594 fstat(3,  <unfinished ...>
25505 <... rt_sigprocmask resumed> NULL, 8) = 0
25600 close(255 <unfinished ...>
25505 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25600 <... close resumed> )             = 0
25505 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25594 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=2071, ...}) = 0
25505 close(4 <unfinished ...>
25600 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25505 <... close resumed> )             = 0
25600 <... rt_sigprocmask resumed> NULL, 8) = 0
25505 read(3,  <unfinished ...>
25600 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25594 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25600 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25594 <... mmap resumed> )              = 0x7f7470f63000
25600 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25594 read(3,  <unfinished ...>
25600 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25600 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25594 <... read resumed> "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\f\0\0\0\f\0\0\0\0\0\0\0x\0\0\0\f\0\0\0\36\252\31\247d\265\244\31`\312\315.\320\314\347K\20\315\251\27\220\316\242C\20\316\315\250p\25'\247\320\26\30\334@\27\10\333P\27\372\17\300\30\352\16\320\31\333C@\32\314\223\320\33\274\240\360\34\254\221\360\35\234\202\360\36\214s\360\37|d\360 lU\360!\\F\360\"L7\360#<(\360$,\31\360%\34\n\360&\v\373\360&\215 \340(\345\27\200)\324\354`*\304\317P+\264\316`,\244\261P-\224\260`.\204\223P/t\274\2200d\255\2201]\331\0202r\264\0203=\273\0204R\226\0205\35\235\02062x\0206\375\177\0208\33\224\2208\335a\0209\373v\220:\275C\20;\333X\220<\246_\220=\273:\220>\206A\220?\233\34\220 at f#\220"..., 4096) = 2071
25600 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25594 lseek(3, -1301, SEEK_CUR <unfinished ...>
25600 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25594 <... lseek resumed> )             = 770
25600 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25594 read(3,  <unfinished ...>
25600 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25594 <... read resumed> "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0\0\r\0\0\0\0\0\0\0y\0\0\0\r\0\0\0\"\377\377\377\377V\266\307d\377\377\377\377\252\31\247d\377\377\377\377\265\244\31`\377\377\377\377\312\315.\320\377\377\377\377\314\347K\20\377\377\377\377\315\251\27\220\377\377\377\377\316\242C\20\377\377\377\377\316\315\250p\0\0\0\0\25'\247\320\0\0\0\0\26\30\334@\0\0\0\0\27\10\333P\0\0\0\0\27\372\17\300\0\0\0\0\30\352\16\320\0\0\0\0\31\333C@\0\0\0\0\32\314\223\320\0\0\0\0\33\274\240\360\0\0\0\0\34\254\221\360\0\0\0\0\35\234\202\360\0\0\0\0\36\214s\360\0\0\0\0\37|d\360\0\0\0\0 lU\360\0\0\0\0!\\F\360\0\0\0\0\"L7\360\0\0\0\0#<(\360\0\0\0\0$,\31\360\0\0\0\0%\34\n\360\0\0\0\0"..., 4096) = 1301
25600 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25594 close(3 <unfinished ...>
25600 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25594 <... close resumed> )             = 0
25600 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25594 munmap(0x7f7470f63000, 4096 <unfinished ...>
25600 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25594 <... munmap resumed> )            = 0
25600 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25594 write(2, "15:21:47.987: 25594: PASS\n", 26 <unfinished ...>
25600 dup2(4, 1)                        = 1
25600 close(4 <unfinished ...>
25594 <... write resumed> )             = 26
25600 <... close resumed> )             = 0
25594 chdir("/root/git/criu/test/zdtm/live/static" <unfinished ...>
25600 close(3)                          = 0
25594 <... chdir resumed> )             = -1 EACCES (Permission denied)
25594 stat("/etc/localtime",  <unfinished ...>
25600 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25594 <... stat resumed> {st_mode=S_IFREG|0644, st_size=2071, ...}) = 0
25600 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25594 write(2, "15:21:47.988: 25594: ERR: cwd00.c:56: can't change directory to /root/git/criu/test/zdtm/live/static: Permission denied\n (errno = 13 (Permission denied))\n", 154 <unfinished ...>
25600 rt_sigprocmask(SIG_BLOCK, NULL,  <unfinished ...>
25594 <... write resumed> )             = 154
25600 <... rt_sigprocmask resumed> [], 8) = 0
25594 rename("cwd00.out.inprogress", "cwd00.out") = -1 ENOENT (No such file or directory)
25594 unlink("cwd00.pid")               = -1 ENOENT (No such file or directory)
25600 stat(".",  <unfinished ...>
25594 exit_group(1)                     = ?
25600 <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25600 stat("/usr/lib64/qt-3.3/bin/seq", 0x7fff81c757f0) = -1 ENOENT (No such file or directory)
25600 stat("/usr/local/bin/seq", 0x7fff81c757f0) = -1 ENOENT (No such file or directory)
25594 +++ exited with 1 +++
25600 stat("/usr/bin/seq", {st_mode=S_IFREG|0755, st_size=52296, ...}) = 0
25600 stat("/usr/bin/seq", {st_mode=S_IFREG|0755, st_size=52296, ...}) = 0
25600 geteuid()                         = 0
25600 getegid()                         = 0
25600 getuid()                          = 0
25600 getgid()                          = 0
25600 access("/usr/bin/seq", X_OK)      = 0
25600 stat("/usr/bin/seq", {st_mode=S_IFREG|0755, st_size=52296, ...}) = 0
25600 geteuid()                         = 0
25600 getegid()                         = 0
25600 getuid()                          = 0
25600 getgid()                          = 0
25600 access("/usr/bin/seq", R_OK)      = 0
25600 stat("/usr/bin/seq", {st_mode=S_IFREG|0755, st_size=52296, ...}) = 0
25600 stat("/usr/bin/seq", {st_mode=S_IFREG|0755, st_size=52296, ...}) = 0
25600 geteuid()                         = 0
25600 getegid()                         = 0
25600 getuid()                          = 0
25600 getgid()                          = 0
25600 access("/usr/bin/seq", X_OK)      = 0
25600 stat("/usr/bin/seq", {st_mode=S_IFREG|0755, st_size=52296, ...}) = 0
25600 geteuid()                         = 0
25600 getegid()                         = 0
25600 getuid()                          = 0
25600 getgid()                          = 0
25600 access("/usr/bin/seq", R_OK)      = 0
25600 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25600 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25600 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25600 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25600 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25600 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25600 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25600 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25600 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25600 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25600 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25600 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25600 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25600 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25600 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25600 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25600 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25600 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25600 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25600 execve("/usr/bin/seq", ["seq", "50"], [/* 37 vars */]) = 0
25600 brk(0)                            = 0xb35000
25600 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe5cd1b1000
25600 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25600 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25600 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25600 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fe5cd191000
25600 close(3)                          = 0
25600 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25600 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25600 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25600 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25600 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25600 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25600 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25600 close(3)                          = 0
25600 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe5cd190000
25600 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe5cd18e000
25600 arch_prctl(ARCH_SET_FS, 0x7fe5cd18e740) = 0
25600 mprotect(0x60a000, 4096, PROT_READ) = 0
25600 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25600 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25600 munmap(0x7fe5cd191000, 129086)    = 0
25600 brk(0)                            = 0xb35000
25600 brk(0xb56000)                     = 0xb56000
25600 brk(0)                            = 0xb56000
25600 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25600 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25600 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fe5c6c65000
25600 close(3)                          = 0
25600 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25600 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe5cd1b0000
25600 write(1, "1\n2\n3\n4\n5\n6\n7\n8\n9\n10\n11\n12\n13\n14\n15\n16\n17\n18\n19\n20\n21\n22\n23\n24\n25\n26\n27\n28\n29\n30\n31\n32\n33\n34\n35\n36\n37\n38\n39\n40\n41\n42\n43\n44\n45\n46\n47\n48\n49\n50\n", 141) = 141
25505 <... read resumed> "1\n2\n3\n4\n5\n6\n7\n8\n9\n10\n11\n12\n13\n14\n15\n16\n17\n18\n19\n20\n21\n22\n23\n24\n25\n26\n27\n28\n29\n30\n31\n32\n33\n34\n35\n36\n37\n38\n39\n40\n41\n42\n43\n44\n45\n46", 128) = 128
25600 close(1 <unfinished ...>
25505 read(3,  <unfinished ...>
25600 <... close resumed> )             = 0
25505 <... read resumed> "\n47\n48\n49\n50\n", 128) = 13
25600 munmap(0x7fe5cd1b0000, 4096 <unfinished ...>
25505 read(3, "", 128)                  = 0
25600 <... munmap resumed> )            = 0
25505 close(3 <unfinished ...>
25600 close(2 <unfinished ...>
25505 <... close resumed> )             = 0
25600 <... close resumed> )             = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25600 exit_group(0)                     = ?
25505 <... rt_sigprocmask resumed> [], 8) = 0
25505 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25505 wait4(-1,  <unfinished ...>
25600 +++ exited with 0 +++
25505 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25600
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25600, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25505 wait4(-1, 0x7fff81c75490, WNOHANG, NULL) = -1 ECHILD (No child processes)
25505 rt_sigreturn()                    = 0
25505 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25505 open("/dev/null", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 3
25505 fcntl(1, F_GETFD)                 = 0
25505 fcntl(1, F_DUPFD, 10)             = 10
25505 fcntl(1, F_GETFD)                 = 0
25505 fcntl(10, F_SETFD, FD_CLOEXEC)    = 0
25505 dup2(3, 1)                        = 1
25505 close(3)                          = 0
25505 fcntl(2, F_GETFD)                 = 0
25505 fcntl(2, F_DUPFD, 10)             = 11
25505 fcntl(2, F_GETFD)                 = 0
25505 fcntl(11, F_SETFD, FD_CLOEXEC)    = 0
25505 dup2(1, 2)                        = 2
25505 fcntl(1, F_GETFD)                 = 0
25505 kill(25594, SIG_0)                = -1 ESRCH (No such process)
25505 open("/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC) = 3
25505 fstat(3, {st_mode=S_IFREG|0644, st_size=2492, ...}) = 0
25505 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffe03e45000
25505 read(3, "# Locale name alias data base.\n# Copyright (C) 1996-2013 Free Software Foundation, Inc.\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License as published by\n# the Free Software Foun"..., 4096) = 2492
25505 read(3, "", 4096)                 = 0
25505 close(3)                          = 0
25505 munmap(0x7ffe03e45000, 4096)      = 0
25505 open("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25505 open("/usr/share/locale/en_US.utf8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25505 open("/usr/share/locale/en_US/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25505 open("/usr/share/locale/en.UTF-8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25505 open("/usr/share/locale/en.utf8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25505 open("/usr/share/locale/en/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25505 fstat(2, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 3), ...}) = 0
25505 ioctl(2, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7fff81c74d60) = -1 ENOTTY (Inappropriate ioctl for device)
25505 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffe03e45000
25505 open("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/bash.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25505 open("/usr/share/locale/en_US.utf8/LC_MESSAGES/bash.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25505 open("/usr/share/locale/en_US/LC_MESSAGES/bash.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25505 open("/usr/share/locale/en.UTF-8/LC_MESSAGES/bash.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25505 open("/usr/share/locale/en.utf8/LC_MESSAGES/bash.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25505 open("/usr/share/locale/en/LC_MESSAGES/bash.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25505 write(2, "test/zdtm.sh: line 779: kill: (25594) - No such process\n", 56) = 56
25505 dup2(11, 2)                       = 2
25505 fcntl(11, F_GETFD)                = 0x1 (flags FD_CLOEXEC)
25505 close(11)                         = 0
25505 dup2(10, 1)                       = 1
25505 fcntl(10, F_GETFD)                = 0x1 (flags FD_CLOEXEC)
25505 close(10)                         = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 faccessat(AT_FDCWD, "zdtm/live/static/cwd00.hook", X_OK) = -1 ENOENT (No such file or directory)
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD], [INT CHLD], 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [INT CHLD], NULL, 8) = 0
25505 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25601
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25601 close(255 <unfinished ...>
25505 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25601 <... close resumed> )             = 0
25505 <... rt_sigprocmask resumed> [], 8) = 0
25601 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25505 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25601 <... rt_sigprocmask resumed> NULL, 8) = 0
25505 <... rt_sigprocmask resumed> NULL, 8) = 0
25601 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25601 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25505 <... rt_sigprocmask resumed> [], 8) = 0
25601 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25601 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25505 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25601 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 wait4(-1,  <unfinished ...>
25601 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25601 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25601 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25601 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25601 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25601 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25601 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25601 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25601 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25601 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25601 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25601 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25601 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25601 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25601 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25601 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25601 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25601 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25601 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25601 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25601 execve("/usr/bin/cat", ["cat", "zdtm/live/static/cwd00.out"], [/* 37 vars */]) = 0
25601 brk(0)                            = 0x151a000
25601 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f25bfb58000
25601 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25601 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25601 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25601 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f25bfb38000
25601 close(3)                          = 0
25601 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25601 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25601 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25601 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25601 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25601 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25601 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25601 close(3)                          = 0
25601 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f25bfb37000
25601 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f25bfb35000
25601 arch_prctl(ARCH_SET_FS, 0x7f25bfb35740) = 0
25601 mprotect(0x60b000, 4096, PROT_READ) = 0
25601 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25601 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25601 munmap(0x7f25bfb38000, 129086)    = 0
25601 brk(0)                            = 0x151a000
25601 brk(0x153b000)                    = 0x153b000
25601 brk(0)                            = 0x153b000
25601 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25601 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25601 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f25b960c000
25601 close(3)                          = 0
25601 fstat(1, {st_mode=S_IFCHR|0620, st_rdev=makedev(4, 2), ...}) = 0
25601 open("zdtm/live/static/cwd00.out", O_RDONLY) = -1 ENOENT (No such file or directory)
25601 write(2, "cat: ", 5)              = 5
25601 write(2, "zdtm/live/static/cwd00.out", 26) = 26
25601 open("/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC) = 3
25601 fstat(3, {st_mode=S_IFREG|0644, st_size=2492, ...}) = 0
25601 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f25bfb57000
25601 read(3, "# Locale name alias data base.\n# Copyright (C) 1996-2013 Free Software Foundation, Inc.\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License as published by\n# the Free Software Foun"..., 4096) = 2492
25601 read(3, "", 4096)                 = 0
25601 close(3)                          = 0
25601 munmap(0x7f25bfb57000, 4096)      = 0
25601 open("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25601 open("/usr/share/locale/en_US.utf8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25601 open("/usr/share/locale/en_US/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25601 open("/usr/share/locale/en.UTF-8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25601 open("/usr/share/locale/en.utf8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25601 open("/usr/share/locale/en/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25601 write(2, ": No such file or directory", 27) = 27
25601 write(2, "\n", 1)                 = 1
25601 close(1)                          = 0
25601 close(2)                          = 0
25601 exit_group(1)                     = ?
25601 +++ exited with 1 +++
25505 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 1}], 0, NULL) = 25601
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25601, si_uid=0, si_status=1, si_utime=0, si_stime=0} ---
25505 wait4(-1, 0x7fff81c75a50, WNOHANG, NULL) = -1 ECHILD (No child processes)
25505 rt_sigreturn()                    = 0
25505 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25505 pipe([3, 4])                      = 0
25505 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0
25505 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25602
25505 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
25505 close(4 <unfinished ...>
25602 close(255 <unfinished ...>
25505 <... close resumed> )             = 0
25602 <... close resumed> )             = 0
25505 close(4 <unfinished ...>
25602 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25505 <... close resumed> )             = -1 EBADF (Bad file descriptor)
25602 <... rt_sigprocmask resumed> NULL, 8) = 0
25602 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 rt_sigprocmask(SIG_BLOCK, [INT CHLD],  <unfinished ...>
25602 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25505 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25602 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 clone( <unfinished ...>
25602 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25602 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25602 close(3)                          = 0
25505 <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25603
25602 dup2(4, 1)                        = 1
25505 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25602 close(4 <unfinished ...>
25505 <... rt_sigprocmask resumed> NULL, 8) = 0
25602 <... close resumed> )             = 0
25505 close(3 <unfinished ...>
25603 close(255 <unfinished ...>
25505 <... close resumed> )             = 0
25603 <... close resumed> )             = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25603 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25505 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25603 <... rt_sigprocmask resumed> NULL, 8) = 0
25603 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25603 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25505 <... rt_sigprocmask resumed> NULL, 8) = 0
25603 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25603 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25505 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25603 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25603 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25505 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25602 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 wait4(-1,  <unfinished ...>
25603 dup2(3, 0 <unfinished ...>
25602 <... rt_sigaction resumed> NULL, 8) = 0
25603 <... dup2 resumed> )              = 0
25602 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25603 close(3 <unfinished ...>
25602 <... rt_sigaction resumed> NULL, 8) = 0
25603 <... close resumed> )             = 0
25602 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25602 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25602 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25603 stat(".",  <unfinished ...>
25602 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25603 <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25602 <... rt_sigaction resumed> NULL, 8) = 0
25603 stat("/usr/lib64/qt-3.3/bin/grep",  <unfinished ...>
25602 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25603 <... stat resumed> 0x7fff81c75cc0) = -1 ENOENT (No such file or directory)
25602 <... rt_sigaction resumed> NULL, 8) = 0
25603 stat("/usr/local/bin/grep",  <unfinished ...>
25602 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25603 <... stat resumed> 0x7fff81c75cc0) = -1 ENOENT (No such file or directory)
25602 <... rt_sigaction resumed> NULL, 8) = 0
25603 stat("/usr/bin/grep",  <unfinished ...>
25602 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25603 <... stat resumed> {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
25602 <... rt_sigaction resumed> NULL, 8) = 0
25603 stat("/usr/bin/grep",  <unfinished ...>
25602 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25603 <... stat resumed> {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
25602 <... rt_sigaction resumed> NULL, 8) = 0
25603 geteuid( <unfinished ...>
25602 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25603 <... geteuid resumed> )           = 0
25602 <... rt_sigaction resumed> NULL, 8) = 0
25603 getegid( <unfinished ...>
25602 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25603 <... getegid resumed> )           = 0
25602 <... rt_sigaction resumed> NULL, 8) = 0
25603 getuid( <unfinished ...>
25602 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25603 <... getuid resumed> )            = 0
25602 <... rt_sigaction resumed> NULL, 8) = 0
25603 getgid( <unfinished ...>
25602 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25603 <... getgid resumed> )            = 0
25602 <... rt_sigaction resumed> NULL, 8) = 0
25603 access("/usr/bin/grep", X_OK <unfinished ...>
25602 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25603 <... access resumed> )            = 0
25602 <... rt_sigaction resumed> NULL, 8) = 0
25603 stat("/usr/bin/grep",  <unfinished ...>
25602 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25603 <... stat resumed> {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
25602 <... rt_sigaction resumed> NULL, 8) = 0
25603 geteuid( <unfinished ...>
25602 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25603 <... geteuid resumed> )           = 0
25602 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25603 getegid( <unfinished ...>
25602 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25603 <... getegid resumed> )           = 0
25602 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25603 getuid( <unfinished ...>
25602 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25603 <... getuid resumed> )            = 0
25602 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25603 getgid( <unfinished ...>
25602 execve("/usr/bin/cat", ["cat", "zdtm/live/static/cwd00.out"], [/* 37 vars */] <unfinished ...>
25603 <... getgid resumed> )            = 0
25603 access("/usr/bin/grep", R_OK)     = 0
25603 stat("/usr/bin/grep", {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
25603 stat("/usr/bin/grep", {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
25603 geteuid()                         = 0
25603 getegid()                         = 0
25603 getuid()                          = 0
25603 getgid()                          = 0
25603 access("/usr/bin/grep", X_OK)     = 0
25603 stat("/usr/bin/grep", {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
25603 geteuid( <unfinished ...>
25602 <... execve resumed> )            = 0
25603 <... geteuid resumed> )           = 0
25603 getegid()                         = 0
25602 brk(0 <unfinished ...>
25603 getuid( <unfinished ...>
25602 <... brk resumed> )               = 0x22f0000
25603 <... getuid resumed> )            = 0
25603 getgid( <unfinished ...>
25602 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25603 <... getgid resumed> )            = 0
25602 <... mmap resumed> )              = 0x7fd06857b000
25603 access("/usr/bin/grep", R_OK)     = 0
25602 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25603 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25602 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
25603 <... rt_sigaction resumed> NULL, 8) = 0
25602 <... open resumed> )              = 3
25603 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25602 fstat(3,  <unfinished ...>
25603 <... rt_sigaction resumed> NULL, 8) = 0
25602 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25603 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25602 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25603 <... rt_sigaction resumed> NULL, 8) = 0
25602 <... mmap resumed> )              = 0x7fd06855b000
25603 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25602 close(3 <unfinished ...>
25603 <... rt_sigaction resumed> NULL, 8) = 0
25602 <... close resumed> )             = 0
25603 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25602 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC <unfinished ...>
25603 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25602 <... open resumed> )              = 3
25603 <... rt_sigaction resumed> NULL, 8) = 0
25602 read(3,  <unfinished ...>
25603 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25602 <... read resumed> "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25603 <... rt_sigaction resumed> NULL, 8) = 0
25602 fstat(3,  <unfinished ...>
25603 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25602 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25603 <... rt_sigaction resumed> NULL, 8) = 0
25602 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25603 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25602 <... mmap resumed> )              = 0x321fe00000
25603 <... rt_sigaction resumed> NULL, 8) = 0
25602 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
25603 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25602 <... mprotect resumed> )          = 0
25603 <... rt_sigaction resumed> NULL, 8) = 0
25602 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
25603 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25602 <... mmap resumed> )              = 0x32201b3000
25603 <... rt_sigaction resumed> NULL, 8) = 0
25603 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25602 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25603 <... rt_sigaction resumed> NULL, 8) = 0
25602 <... mmap resumed> )              = 0x32201b9000
25603 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25602 close(3 <unfinished ...>
25603 <... rt_sigaction resumed> NULL, 8) = 0
25602 <... close resumed> )             = 0
25603 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25602 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25603 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25602 <... mmap resumed> )              = 0x7fd06855a000
25603 <... rt_sigaction resumed> NULL, 8) = 0
25602 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25603 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25602 <... mmap resumed> )              = 0x7fd068558000
25603 <... rt_sigaction resumed> NULL, 8) = 0
25603 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25602 arch_prctl(ARCH_SET_FS, 0x7fd068558740 <unfinished ...>
25603 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25602 <... arch_prctl resumed> )        = 0
25603 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25603 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25602 mprotect(0x60b000, 4096, PROT_READ <unfinished ...>
25603 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25602 <... mprotect resumed> )          = 0
25603 execve("/usr/bin/grep", ["grep", "-q", "PASS"], [/* 37 vars */] <unfinished ...>
25602 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25602 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25602 munmap(0x7fd06855b000, 129086)    = 0
25602 brk(0 <unfinished ...>
25603 <... execve resumed> )            = 0
25602 <... brk resumed> )               = 0x22f0000
25602 brk(0x2311000 <unfinished ...>
25603 brk(0 <unfinished ...>
25602 <... brk resumed> )               = 0x2311000
25603 <... brk resumed> )               = 0xc82000
25602 brk(0 <unfinished ...>
25603 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25602 <... brk resumed> )               = 0x2311000
25603 <... mmap resumed> )              = 0x7f3a79509000
25602 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC <unfinished ...>
25603 access("/etc/ld.so.preload", R_OK <unfinished ...>
25602 <... open resumed> )              = 3
25603 <... access resumed> )            = -1 ENOENT (No such file or directory)
25602 fstat(3,  <unfinished ...>
25603 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
25602 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25603 <... open resumed> )              = 3
25602 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25603 fstat(3,  <unfinished ...>
25602 <... mmap resumed> )              = 0x7fd06202f000
25603 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25602 close(3 <unfinished ...>
25603 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25602 <... close resumed> )             = 0
25603 <... mmap resumed> )              = 0x7f3a794e9000
25603 close(3)                          = 0
25603 open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25602 fstat(1,  <unfinished ...>
25603 <... open resumed> )              = 3
25602 <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25603 read(3,  <unfinished ...>
25602 open("zdtm/live/static/cwd00.out", O_RDONLY <unfinished ...>
25603 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\27 !2\0\0\0@\0\0\0\0\0\0\0Xe\6\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 !2\0\0\0\0\0 !2\0\0\0004F\6\0\0\0\0\0004F\6\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\360K\6\0\0\0\0\0\360KF!2\0\0\0\360KF!2\0\0\0000\5\0\0\0\0\0\0\30\6\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0008M\6\0\0\0\0\0008MF!2\0\0\0008MF!2\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 !2\0\0\0"..., 832) = 832
25602 <... open resumed> )              = -1 ENOENT (No such file or directory)
25603 fstat(3, {st_mode=S_IFREG|0755, st_size=421144, ...}) = 0
25602 write(2, "cat: ", 5 <unfinished ...>
25603 mmap(0x3221200000, 2511368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3221200000
25602 <... write resumed> )             = 5
25603 mprotect(0x3221265000, 2093056, PROT_NONE <unfinished ...>
25602 write(2, "zdtm/live/static/cwd00.out", 26 <unfinished ...>
25603 <... mprotect resumed> )          = 0
25603 mmap(0x3221464000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x64000) = 0x3221464000
25602 <... write resumed> )             = 26
25603 close(3 <unfinished ...>
25602 open("/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC <unfinished ...>
25603 <... close resumed> )             = 0
25602 <... open resumed> )              = 3
25603 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC <unfinished ...>
25602 fstat(3,  <unfinished ...>
25603 <... open resumed> )              = 3
25602 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=2492, ...}) = 0
25603 read(3,  <unfinished ...>
25602 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25603 <... read resumed> "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25602 <... mmap resumed> )              = 0x7fd06857a000
25603 fstat(3,  <unfinished ...>
25602 read(3,  <unfinished ...>
25603 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25602 <... read resumed> "# Locale name alias data base.\n# Copyright (C) 1996-2013 Free Software Foundation, Inc.\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License as published by\n# the Free Software Foun"..., 4096) = 2492
25603 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25603 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
25602 read(3,  <unfinished ...>
25603 <... mprotect resumed> )          = 0
25602 <... read resumed> "", 4096)      = 0
25603 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
25602 close(3 <unfinished ...>
25603 <... mmap resumed> )              = 0x32201b3000
25602 <... close resumed> )             = 0
25603 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25602 munmap(0x7fd06857a000, 4096 <unfinished ...>
25603 <... mmap resumed> )              = 0x32201b9000
25602 <... munmap resumed> )            = 0
25603 close(3)                          = 0
25603 open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC <unfinished ...>
25602 open("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/libc.mo", O_RDONLY <unfinished ...>
25603 <... open resumed> )              = 3
25602 <... open resumed> )              = -1 ENOENT (No such file or directory)
25603 read(3,  <unfinished ...>
25602 open("/usr/share/locale/en_US.utf8/LC_MESSAGES/libc.mo", O_RDONLY <unfinished ...>
25603 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220m  2\0\0\0@\0\0\0\0\0\0\0\230B\2\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0)\0(\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0  2\0\0\0@\0  2\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\340\31\1\0\0\0\0\0\340\31! 2\0\0\0\340\31! 2\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0  2\0\0\0\0\0  2\0\0\0\360t\1\0\0\0\0\0\360t\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0p{\1\0\0\0\0\0p{A 2\0\0\0"..., 832) = 832
25602 <... open resumed> )              = -1 ENOENT (No such file or directory)
25603 fstat(3,  <unfinished ...>
25602 open("/usr/share/locale/en_US/LC_MESSAGES/libc.mo", O_RDONLY <unfinished ...>
25603 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=150744, ...}) = 0
25602 <... open resumed> )              = -1 ENOENT (No such file or directory)
25603 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25602 open("/usr/share/locale/en.UTF-8/LC_MESSAGES/libc.mo", O_RDONLY <unfinished ...>
25603 <... mmap resumed> )              = 0x7f3a794e8000
25602 <... open resumed> )              = -1 ENOENT (No such file or directory)
25603 mmap(0x3220200000, 2213104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25602 open("/usr/share/locale/en.utf8/LC_MESSAGES/libc.mo", O_RDONLY <unfinished ...>
25603 <... mmap resumed> )              = 0x3220200000
25602 <... open resumed> )              = -1 ENOENT (No such file or directory)
25603 mprotect(0x3220218000, 2093056, PROT_NONE <unfinished ...>
25602 open("/usr/share/locale/en/LC_MESSAGES/libc.mo", O_RDONLY <unfinished ...>
25603 <... mprotect resumed> )          = 0
25602 <... open resumed> )              = -1 ENOENT (No such file or directory)
25603 mmap(0x3220417000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000 <unfinished ...>
25602 write(2, ": No such file or directory", 27 <unfinished ...>
25603 <... mmap resumed> )              = 0x3220417000
25603 mmap(0x3220419000, 13552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3220419000
25602 <... write resumed> )             = 27
25603 close(3 <unfinished ...>
25602 write(2, "\n", 1 <unfinished ...>
25603 <... close resumed> )             = 0
25603 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3a794e7000
25603 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3a794e5000
25603 arch_prctl(ARCH_SET_FS, 0x7f3a794e5740) = 0
25603 mprotect(0x623000, 4096, PROT_READ) = 0
25603 mprotect(0x3221464000, 4096, PROT_READ) = 0
25603 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25603 mprotect(0x3220417000, 4096, PROT_READ) = 0
25603 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25603 munmap(0x7f3a794e9000, 129086)    = 0
25603 set_tid_address(0x7f3a794e5a10)   = 25603
25603 set_robust_list(0x7f3a794e5a20, 24) = 0
25603 rt_sigaction(SIGRTMIN, {0x3220206880, [], SA_RESTORER|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25603 rt_sigaction(SIGRT_1, {0x3220206910, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25603 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
25603 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25603 brk(0)                            = 0xc82000
25603 brk(0xca3000)                     = 0xca3000
25603 brk(0)                            = 0xca3000
25603 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25603 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25603 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f3a72fbc000
25603 close(3)                          = 0
25602 <... write resumed> )             = 1
25602 close(1 <unfinished ...>
25603 ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS <unfinished ...>
25602 <... close resumed> )             = 0
25603 <... ioctl resumed> , {B38400 opost isig icanon echo ...}) = 0
25602 close(2 <unfinished ...>
25603 fstat(1,  <unfinished ...>
25602 <... close resumed> )             = 0
25603 <... fstat resumed> {st_mode=S_IFCHR|0620, st_rdev=makedev(4, 2), ...}) = 0
25602 exit_group(1)                     = ?
25603 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25603 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25603 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7f3a79502000
25603 close(3 <unfinished ...>
25602 +++ exited with 1 +++
25603 <... close resumed> )             = 0
25505 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 1}], 0, NULL) = 25602
25603 futex(0x32201b8a70, FUTEX_WAKE_PRIVATE, 2147483647 <unfinished ...>
25505 wait4(-1,  <unfinished ...>
25603 <... futex resumed> )             = 0
25603 ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
25603 open("/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC) = 3
25603 fstat(3, {st_mode=S_IFREG|0644, st_size=2492, ...}) = 0
25603 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3a79501000
25603 read(3, "# Locale name alias data base.\n# Copyright (C) 1996-2013 Free Software Foundation, Inc.\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License as published by\n# the Free Software Foun"..., 4096) = 2492
25603 read(3, "", 4096)                 = 0
25603 close(3)                          = 0
25603 munmap(0x7f3a79501000, 4096)      = 0
25603 open("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25603 open("/usr/share/locale/en_US.utf8/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25603 open("/usr/share/locale/en_US/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25603 open("/usr/share/locale/en.UTF-8/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25603 open("/usr/share/locale/en.utf8/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25603 open("/usr/share/locale/en/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25603 fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25603 ioctl(0, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7fffe1fbc300) = -1 ENOTTY (Inappropriate ioctl for device)
25603 read(0, "", 32768)                = 0
25603 close(1)                          = 0
25603 close(2)                          = 0
25603 exit_group(1)                     = ?
25603 +++ exited with 1 +++
25505 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 1}], 0, NULL) = 25603
25505 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
25505 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25505 close(3)                          = -1 EBADF (Bad file descriptor)
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25602, si_uid=0, si_status=1, si_utime=0, si_stime=0} ---
25505 wait4(-1, 0x7fff81c75a10, WNOHANG, NULL) = -1 ECHILD (No child processes)
25505 rt_sigreturn()                    = 0
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 pipe([3, 4])                      = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25505 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25604
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25604 close(255 <unfinished ...>
25505 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25604 <... close resumed> )             = 0
25505 close(4)                          = 0
25604 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25505 read(3,  <unfinished ...>
25604 <... rt_sigprocmask resumed> NULL, 8) = 0
25604 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25604 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25604 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25604 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25604 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25604 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25604 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25604 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25604 dup2(4, 1)                        = 1
25604 close(4)                          = 0
25604 close(3)                          = 0
25604 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25604 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25604 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25604 write(1, "/root/git/criu/test\n", 20 <unfinished ...>
25505 <... read resumed> "/root/git/criu/test\n", 128) = 20
25604 <... write resumed> )             = 20
25505 read(3,  <unfinished ...>
25604 exit_group(0)                     = ?
25505 <... read resumed> "", 128)       = 0
25604 +++ exited with 0 +++
25505 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25604, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25505 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 25604
25505 wait4(-1, 0x7fff81c75810, WNOHANG, NULL) = -1 ECHILD (No child processes)
25505 rt_sigreturn()                    = 0
25505 close(3)                          = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25505 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25505 write(1, "Test: zdtm/live/static/cwd00, Result: FAIL\n", 43) = 43
25505 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD], [INT CHLD], 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [INT CHLD], NULL, 8) = 0
25505 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25605
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25605 close(255 <unfinished ...>
25505 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25605 <... close resumed> )             = 0
25505 <... rt_sigprocmask resumed> [], 8) = 0
25605 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25605 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 <... rt_sigprocmask resumed> NULL, 8) = 0
25605 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25605 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 <... rt_sigprocmask resumed> [], 8) = 0
25605 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25505 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25605 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25505 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25605 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25505 wait4(-1,  <unfinished ...>
25605 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25605 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25605 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25605 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25605 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25605 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25605 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25605 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25605 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25605 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25605 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25605 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25605 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25605 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25605 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25605 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25605 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25605 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25605 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25605 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25605 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25605 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25605 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25605 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25605 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25605 fcntl(1, F_GETFD)                 = 0
25605 fcntl(1, F_DUPFD, 10)             = 10
25605 fcntl(1, F_GETFD)                 = 0
25605 fcntl(10, F_SETFD, FD_CLOEXEC)    = 0
25605 dup2(2, 1)                        = 1
25605 fcntl(2, F_GETFD)                 = 0
25605 close(10)                         = 0
25605 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25605 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25605 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25606
25605 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25606 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25605 <... rt_sigprocmask resumed> NULL, 8) = 0
25606 <... rt_sigprocmask resumed> NULL, 8) = 0
25605 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25606 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25605 <... rt_sigprocmask resumed> [], 8) = 0
25606 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25606 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25605 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25606 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25605 <... rt_sigprocmask resumed> NULL, 8) = 0
25606 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25605 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25606 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25605 <... rt_sigprocmask resumed> [], 8) = 0
25605 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25606 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25605 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25606 <... rt_sigaction resumed> NULL, 8) = 0
25605 wait4(-1,  <unfinished ...>
25606 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25606 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25606 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25606 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25606 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25606 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25606 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25606 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25606 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25606 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25606 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25606 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25606 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25606 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25606 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25606 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25606 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25606 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25606 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25606 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25606 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25606 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25606 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25606 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25606 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25606 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25606 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25606 stat("/usr/lib64/qt-3.3/bin/awk", 0x7fff81c75570) = -1 ENOENT (No such file or directory)
25606 stat("/usr/local/bin/awk", 0x7fff81c75570) = -1 ENOENT (No such file or directory)
25606 stat("/usr/bin/awk", {st_mode=S_IFREG|0755, st_size=604280, ...}) = 0
25606 stat("/usr/bin/awk", {st_mode=S_IFREG|0755, st_size=604280, ...}) = 0
25606 geteuid()                         = 0
25606 getegid()                         = 0
25606 getuid()                          = 0
25606 getgid()                          = 0
25606 access("/usr/bin/awk", X_OK)      = 0
25606 stat("/usr/bin/awk", {st_mode=S_IFREG|0755, st_size=604280, ...}) = 0
25606 geteuid()                         = 0
25606 getegid()                         = 0
25606 getuid()                          = 0
25606 getgid()                          = 0
25606 access("/usr/bin/awk", R_OK)      = 0
25606 stat("/usr/bin/awk", {st_mode=S_IFREG|0755, st_size=604280, ...}) = 0
25606 stat("/usr/bin/awk", {st_mode=S_IFREG|0755, st_size=604280, ...}) = 0
25606 geteuid()                         = 0
25606 getegid()                         = 0
25606 getuid()                          = 0
25606 getgid()                          = 0
25606 access("/usr/bin/awk", X_OK)      = 0
25606 stat("/usr/bin/awk", {st_mode=S_IFREG|0755, st_size=604280, ...}) = 0
25606 geteuid()                         = 0
25606 getegid()                         = 0
25606 getuid()                          = 0
25606 getgid()                          = 0
25606 access("/usr/bin/awk", R_OK)      = 0
25606 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25606 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25607
25606 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25607 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25606 <... rt_sigprocmask resumed> NULL, 8) = 0
25607 <... rt_sigprocmask resumed> NULL, 8) = 0
25607 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25607 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25606 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25607 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25606 <... rt_sigprocmask resumed> [], 8) = 0
25607 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25606 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25607 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25606 <... rt_sigprocmask resumed> NULL, 8) = 0
25607 <... rt_sigaction resumed> NULL, 8) = 0
25606 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25607 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25606 <... rt_sigprocmask resumed> [], 8) = 0
25607 <... rt_sigaction resumed> NULL, 8) = 0
25606 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25607 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25606 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25607 <... rt_sigaction resumed> NULL, 8) = 0
25606 wait4(-1,  <unfinished ...>
25607 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25607 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25607 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25607 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25607 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25607 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25607 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25607 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25607 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25607 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25607 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25607 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25607 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25607 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25607 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25607 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25607 open("/dev/null", O_RDONLY)       = 3
25607 dup2(3, 0)                        = 0
25607 close(3)                          = 0
25607 execve("/usr/bin/awk", ["awk", "-v", "m==", "-v", "msg= ERROR ", "\n\t\tBEGIN {\n\t\t\tl=length(msg);\n\t\t\ts=int((79-l)/2);\n\t\t\tsep = sprintf(\"%\"s\"s\", \" \")\n\t\t\tgsub(/ /, m, sep);\n\t\t\tprintf(\"%s%s%s\\n\",sep,msg,sep);\n\t\t}"], [/* 37 vars */]) = 0
25607 brk(0)                            = 0xaa1000
25607 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f599c342000
25607 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25607 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25607 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25607 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f599c322000
25607 close(3)                          = 0
25607 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
25607 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
25607 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
25607 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
25607 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
25607 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
25607 close(3)                          = 0
25607 open("/lib64/libm.so.6", O_RDONLY|O_CLOEXEC) = 3
25607 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220X` 2\0\0\0@\0\0\0\0\0\0\0\200\265\21\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0'\0&\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0` 2\0\0\0@\0` 2\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\320\310\17\0\0\0\0\0\320\310o 2\0\0\0\320\310o 2\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0` 2\0\0\0\0\0` 2\0\0\0\0N\20\0\0\0\0\0\0N\20\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\230\\\20\0\0\0\0\0\230\\\220 2\0\0\0"..., 832) = 832
25607 fstat(3, {st_mode=S_IFREG|0755, st_size=1163072, ...}) = 0
25607 mmap(0x3220600000, 3170648, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220600000
25607 mprotect(0x3220705000, 2097152, PROT_NONE) = 0
25607 mmap(0x3220905000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x105000) = 0x3220905000
25607 close(3)                          = 0
25607 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25607 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25607 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25607 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f599c321000
25607 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25607 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25607 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25607 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25607 close(3)                          = 0
25607 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f599c31f000
25607 arch_prctl(ARCH_SET_FS, 0x7f599c31f740) = 0
25607 mprotect(0x68d000, 4096, PROT_READ) = 0
25607 mprotect(0x321fc02000, 4096, PROT_READ) = 0
25607 mprotect(0x3220905000, 4096, PROT_READ) = 0
25607 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25607 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25607 munmap(0x7f599c322000, 129086)    = 0
25607 brk(0)                            = 0xaa1000
25607 brk(0xac2000)                     = 0xac2000
25607 brk(0)                            = 0xac2000
25607 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25607 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25607 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f5995df6000
25607 close(3)                          = 0
25607 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25607 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25607 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7f599c33b000
25607 close(3)                          = 0
25607 rt_sigaction(SIGFPE, {0x454830, [FPE], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25607 rt_sigaction(SIGBUS, {0x454830, [BUS], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25607 rt_sigaction(SIGSEGV, {0x454830, [SEGV], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25607 fstat(0, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 3), ...}) = 0
25607 fstat(1, {st_mode=S_IFCHR|0620, st_rdev=makedev(4, 2), ...}) = 0
25607 fstat(2, {st_mode=S_IFCHR|0620, st_rdev=makedev(4, 2), ...}) = 0
25607 getgroups(0, [])                  = 0
25607 ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
25607 fstat(1, {st_mode=S_IFCHR|0620, st_rdev=makedev(4, 2), ...}) = 0
25607 ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
25607 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f599c33a000
25607 write(1, "==================================== ERROR ====================================\n", 80) = 80
25607 exit_group(0)                     = ?
25607 +++ exited with 0 +++
25606 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25607
25606 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25606 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25607, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25606 wait4(-1, 0x7fff81c75090, WNOHANG, NULL) = -1 ECHILD (No child processes)
25606 rt_sigreturn()                    = 0
25606 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25606 exit_group(0)                     = ?
25606 +++ exited with 0 +++
25605 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25606
25605 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25605 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25606, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25605 wait4(-1, 0x7fff81c75310, WNOHANG, NULL) = -1 ECHILD (No child processes)
25605 rt_sigreturn()                    = 0
25605 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25605 write(1, "Test: zdtm/live/static/cwd00, Namespace: \n", 42) = 42
25605 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25605 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25605 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25605 stat("/root/git/criu/test/zdtm/live/static/cwd00.out", 0x7fff81c75d30) = -1 ENOENT (No such file or directory)
25605 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25605 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25605 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25605 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25605 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25605 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25608
25608 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25605 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25608 <... rt_sigprocmask resumed> NULL, 8) = 0
25605 <... rt_sigprocmask resumed> NULL, 8) = 0
25608 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25605 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25608 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25605 <... rt_sigprocmask resumed> [], 8) = 0
25608 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25605 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25608 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25605 <... rt_sigprocmask resumed> NULL, 8) = 0
25608 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25605 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25608 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25605 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25608 <... rt_sigaction resumed> NULL, 8) = 0
25605 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25608 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25605 wait4(-1,  <unfinished ...>
25608 <... rt_sigaction resumed> NULL, 8) = 0
25608 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25608 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25608 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25608 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25608 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25608 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25608 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25608 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25608 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25608 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25608 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25608 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25608 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25608 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25608 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25608 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25608 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25608 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25608 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25608 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25608 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25608 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25608 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25608 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25608 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25608 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25608 stat("/usr/lib64/qt-3.3/bin/awk", 0x7fff81c75ac0) = -1 ENOENT (No such file or directory)
25608 stat("/usr/local/bin/awk", 0x7fff81c75ac0) = -1 ENOENT (No such file or directory)
25608 stat("/usr/bin/awk", {st_mode=S_IFREG|0755, st_size=604280, ...}) = 0
25608 stat("/usr/bin/awk", {st_mode=S_IFREG|0755, st_size=604280, ...}) = 0
25608 geteuid()                         = 0
25608 getegid()                         = 0
25608 getuid()                          = 0
25608 getgid()                          = 0
25608 access("/usr/bin/awk", X_OK)      = 0
25608 stat("/usr/bin/awk", {st_mode=S_IFREG|0755, st_size=604280, ...}) = 0
25608 geteuid()                         = 0
25608 getegid()                         = 0
25608 getuid()                          = 0
25608 getgid()                          = 0
25608 access("/usr/bin/awk", R_OK)      = 0
25608 stat("/usr/bin/awk", {st_mode=S_IFREG|0755, st_size=604280, ...}) = 0
25608 stat("/usr/bin/awk", {st_mode=S_IFREG|0755, st_size=604280, ...}) = 0
25608 geteuid()                         = 0
25608 getegid()                         = 0
25608 getuid()                          = 0
25608 getgid()                          = 0
25608 access("/usr/bin/awk", X_OK)      = 0
25608 stat("/usr/bin/awk", {st_mode=S_IFREG|0755, st_size=604280, ...}) = 0
25608 geteuid()                         = 0
25608 getegid()                         = 0
25608 getuid()                          = 0
25608 getgid()                          = 0
25608 access("/usr/bin/awk", R_OK)      = 0
25608 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25608 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffe03e2ba10) = 25609
25608 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25609 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25608 <... rt_sigprocmask resumed> NULL, 8) = 0
25609 <... rt_sigprocmask resumed> NULL, 8) = 0
25609 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25608 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25609 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25608 <... rt_sigprocmask resumed> [], 8) = 0
25609 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25608 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25609 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25608 <... rt_sigprocmask resumed> NULL, 8) = 0
25609 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25608 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25609 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25608 <... rt_sigprocmask resumed> [], 8) = 0
25609 <... rt_sigaction resumed> NULL, 8) = 0
25608 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25609 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25608 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25609 <... rt_sigaction resumed> NULL, 8) = 0
25608 wait4(-1,  <unfinished ...>
25609 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25609 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25609 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25609 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25609 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25609 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25609 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25609 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25609 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25609 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25609 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25609 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25609 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25609 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25609 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25609 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25609 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25609 open("/dev/null", O_RDONLY)       = 3
25609 dup2(3, 0)                        = 0
25609 close(3)                          = 0
25609 execve("/usr/bin/awk", ["awk", "-v", "m==", "-v", "msg= ERROR OVER ", "\n\t\tBEGIN {\n\t\t\tl=length(msg);\n\t\t\ts=int((79-l)/2);\n\t\t\tsep = sprintf(\"%\"s\"s\", \" \")\n\t\t\tgsub(/ /, m, sep);\n\t\t\tprintf(\"%s%s%s\\n\",sep,msg,sep);\n\t\t}"], [/* 37 vars */]) = 0
25609 brk(0)                            = 0x15e3000
25609 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff2177d5000
25609 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25609 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25609 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25609 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff2177b5000
25609 close(3)                          = 0
25609 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
25609 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
25609 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
25609 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
25609 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
25609 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
25609 close(3)                          = 0
25609 open("/lib64/libm.so.6", O_RDONLY|O_CLOEXEC) = 3
25609 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220X` 2\0\0\0@\0\0\0\0\0\0\0\200\265\21\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0'\0&\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0` 2\0\0\0@\0` 2\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\320\310\17\0\0\0\0\0\320\310o 2\0\0\0\320\310o 2\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0` 2\0\0\0\0\0` 2\0\0\0\0N\20\0\0\0\0\0\0N\20\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\230\\\20\0\0\0\0\0\230\\\220 2\0\0\0"..., 832) = 832
25609 fstat(3, {st_mode=S_IFREG|0755, st_size=1163072, ...}) = 0
25609 mmap(0x3220600000, 3170648, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220600000
25609 mprotect(0x3220705000, 2097152, PROT_NONE) = 0
25609 mmap(0x3220905000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x105000) = 0x3220905000
25609 close(3)                          = 0
25609 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25609 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25609 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25609 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff2177b4000
25609 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25609 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25609 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25609 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25609 close(3)                          = 0
25609 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff2177b2000
25609 arch_prctl(ARCH_SET_FS, 0x7ff2177b2740) = 0
25609 mprotect(0x68d000, 4096, PROT_READ) = 0
25609 mprotect(0x321fc02000, 4096, PROT_READ) = 0
25609 mprotect(0x3220905000, 4096, PROT_READ) = 0
25609 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25609 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25609 munmap(0x7ff2177b5000, 129086)    = 0
25609 brk(0)                            = 0x15e3000
25609 brk(0x1604000)                    = 0x1604000
25609 brk(0)                            = 0x1604000
25609 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25609 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25609 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff211289000
25609 close(3)                          = 0
25609 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25609 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25609 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7ff2177ce000
25609 close(3)                          = 0
25609 rt_sigaction(SIGFPE, {0x454830, [FPE], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25609 rt_sigaction(SIGBUS, {0x454830, [BUS], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25609 rt_sigaction(SIGSEGV, {0x454830, [SEGV], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25609 fstat(0, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 3), ...}) = 0
25609 fstat(1, {st_mode=S_IFCHR|0620, st_rdev=makedev(4, 2), ...}) = 0
25609 fstat(2, {st_mode=S_IFCHR|0620, st_rdev=makedev(4, 2), ...}) = 0
25609 getgroups(0, [])                  = 0
25609 ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
25609 fstat(1, {st_mode=S_IFCHR|0620, st_rdev=makedev(4, 2), ...}) = 0
25609 ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
25609 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff2177cd000
25609 write(1, "================================= ERROR OVER =================================\n", 79) = 79
25609 exit_group(0)                     = ?
25609 +++ exited with 0 +++
25608 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25609
25608 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25608 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25609, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25608 wait4(-1, 0x7fff81c75610, WNOHANG, NULL) = -1 ECHILD (No child processes)
25608 rt_sigreturn()                    = 0
25608 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25608 exit_group(0)                     = ?
25608 +++ exited with 0 +++
25605 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25608
25605 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25605 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25608, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25605 wait4(-1, 0x7fff81c75850, WNOHANG, NULL) = -1 ECHILD (No child processes)
25605 rt_sigreturn()                    = 0
25605 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25605 exit_group(0)                     = ?
25605 +++ exited with 0 +++
25505 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25605
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25605, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25505 wait4(-1, 0x7fff81c75d90, WNOHANG, NULL) = -1 ECHILD (No child processes)
25505 rt_sigreturn()                    = 0
25505 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 write(1, "\n", 1)                 = 1
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25505 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25505 exit_group(1)                     = ?
25505 +++ exited with 1 +++
25530 <... nanosleep resumed> {996, 215264181}) = ? ERESTART_RESTARTBLOCK (Interrupted by signal)
25524 <... nanosleep resumed> {996, 175971043}) = ? ERESTART_RESTARTBLOCK (Interrupted by signal)
25530 --- SIGINT {si_signo=SIGINT, si_code=SI_KERNEL} ---
25524 --- SIGINT {si_signo=SIGINT, si_code=SI_KERNEL} ---
25530 +++ killed by SIGINT +++
25524 +++ killed by SIGINT +++


More information about the CRIU mailing list