[CRIU] zdtm cwd test acts strangly

Ruslan Kuprieiev kupruser at gmail.com
Mon Dec 8 05:40:34 PST 2014


Sorry, forgot to attach log when running from pty.

-------------- next part --------------
25949 execve("test/zdtm.sh", ["test/zdtm.sh", "-i", "0", "static/cwd00"], [/* 58 vars */]) = 0
25949 brk(0)                            = 0xdbe000
25949 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa2cce69000
25949 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25949 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25949 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25949 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fa2cce49000
25949 close(3)                          = 0
25949 open("/lib64/libtinfo.so.5", O_RDONLY|O_CLOEXEC) = 3
25949 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\316\340\"2\0\0\0@\0\0\0\0\0\0\0\10\246\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\"2\0\0\0\0\0\340\"2\0\0\0<O\2\0\0\0\0\0<O\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0x]\2\0\0\0\0\0x]\2#2\0\0\0x]\2#2\0\0\0\2209\0\0\0\0\0\0\210A\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\20\215\2\0\0\0\0\0\20\215\2#2\0\0\0\20\215\2#2\0\0\0\320\1\0\0\0\0\0\0\320\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340\"2\0\0\0"..., 832) = 832
25949 fstat(3, {st_mode=S_IFREG|0755, st_size=175560, ...}) = 0
25949 mmap(0x3222e00000, 2268928, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3222e00000
25949 mprotect(0x3222e25000, 2097152, PROT_NONE) = 0
25949 mmap(0x3223025000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x3223025000
25949 close(3)                          = 0
25949 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
25949 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
25949 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
25949 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
25949 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
25949 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
25949 close(3)                          = 0
25949 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25949 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25949 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25949 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa2cce48000
25949 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25949 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25949 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25949 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25949 close(3)                          = 0
25949 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa2cce46000
25949 arch_prctl(ARCH_SET_FS, 0x7fa2cce46740) = 0
25949 mprotect(0x6dc000, 4096, PROT_READ) = 0
25949 mprotect(0x3223025000, 16384, PROT_READ) = 0
25949 mprotect(0x321fc02000, 4096, PROT_READ) = 0
25949 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25949 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25949 munmap(0x7fa2cce49000, 129086)    = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 open("/dev/tty", O_RDWR|O_NONBLOCK) = 3
25949 close(3)                          = 0
25949 brk(0)                            = 0xdbe000
25949 brk(0xddf000)                     = 0xddf000
25949 brk(0)                            = 0xddf000
25949 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25949 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25949 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fa2c691d000
25949 close(3)                          = 0
25949 brk(0)                            = 0xddf000
25949 getuid()                          = 0
25949 getgid()                          = 0
25949 geteuid()                         = 0
25949 getegid()                         = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 open("/proc/meminfo", O_RDONLY|O_CLOEXEC) = 3
25949 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25949 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa2cce68000
25949 read(3, "MemTotal:       16108584 kB\nMemFree:         5466940 kB\nMemAvailable:   10548584 kB\nBuffers:          425824 kB\nCached:          4883552 kB\nSwapCached:            0 kB\nActive:          5471532 kB\nInactive:        2409008 kB\nActive(anon):    2577816 kB\nInac"..., 1024) = 1024
25949 close(3)                          = 0
25949 munmap(0x7fa2cce68000, 4096)      = 0
25949 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25949 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25949 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25949 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25949 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25949 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigaction(SIGQUIT, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25949 uname({sys="Linux", node="localhost.localdomain", ...}) = 0
25949 stat("/root/git/criu", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
25949 stat(".", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
25949 getpid()                          = 25949
25949 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25949 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25949 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7fa2cce62000
25949 close(3)                          = 0
25949 getppid()                         = 25944
25949 getpgrp()                         = 25944
25949 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25949 getrlimit(RLIMIT_NPROC, {rlim_cur=62850, rlim_max=62850}) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 open("test/zdtm.sh", O_RDONLY)    = 3
25949 ioctl(3, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7ffff42d79f0) = -1 ENOTTY (Inappropriate ioctl for device)
25949 lseek(3, 0, SEEK_CUR)             = 0
25949 read(3, "#!/bin/bash\n\nARCH=`uname -m | sed\t\t\t\\\n\t\t-e s/i.86/i386/\t\t\\\n\t\t-e s/sun4u/sparc64/", 80) = 80
25949 lseek(3, 0, SEEK_SET)             = 0
25949 getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0
25949 fcntl(255, F_GETFD)               = -1 EBADF (Bad file descriptor)
25949 dup2(3, 255)                      = 255
25949 close(3)                          = 0
25949 fcntl(255, F_SETFD, FD_CLOEXEC)   = 0
25949 fcntl(255, F_GETFL)               = 0x8000 (flags O_RDONLY|O_LARGEFILE)
25949 fstat(255, {st_mode=S_IFREG|0755, st_size=21495, ...}) = 0
25949 lseek(255, 0, SEEK_CUR)           = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 read(255, "#!/bin/bash\n\nARCH=`uname -m | sed\t\t\t\\\n\t\t-e s/i.86/i386/\t\t\\\n\t\t-e s/sun4u/sparc64/\t\\\n\t\t-e s/s390x/s390/\t\\\n\t\t-e s/parisc64/parisc/\t\\\n\t\t-e s/ppc.*/powerpc/\t\\\n\t\t-e s/mips.*/mips/\t\\\n\t\t-e s/sh[234].*/sh/`\n\nZP=\"zdtm/live\"\n\nTEST_LIST=\"\nstatic/pipe00\nstatic/pipe01\ns"..., 8192) = 8192
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 pipe([3, 4])                      = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25949 lseek(255, -7994, SEEK_CUR)       = 198
25949 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa2cce46a10) = 25950
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25950 close(255 <unfinished ...>
25949 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25950 <... close resumed> )             = 0
25949 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25950 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25949 close(4 <unfinished ...>
25950 <... rt_sigprocmask resumed> NULL, 8) = 0
25949 <... close resumed> )             = 0
25950 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 read(3,  <unfinished ...>
25950 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25950 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25950 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25950 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25950 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25950 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25950 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25950 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25950 dup2(4, 1)                        = 1
25950 close(4)                          = 0
25950 close(3)                          = 0
25950 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25950 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25950 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25950 pipe([3, 4])                      = 0
25950 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0
25950 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa2cce46a10) = 25951
25950 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
25951 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25950 close(4 <unfinished ...>
25951 <... rt_sigprocmask resumed> NULL, 8) = 0
25950 <... close resumed> )             = 0
25951 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25950 close(4)                          = -1 EBADF (Bad file descriptor)
25951 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25951 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25950 rt_sigprocmask(SIG_BLOCK, [INT CHLD],  <unfinished ...>
25951 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25950 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25950 clone( <unfinished ...>
25951 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25951 close(3)                          = 0
25950 <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa2cce46a10) = 25952
25951 dup2(4, 1)                        = 1
25952 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25951 close(4 <unfinished ...>
25952 <... rt_sigprocmask resumed> NULL, 8) = 0
25951 <... close resumed> )             = 0
25952 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25950 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25952 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25950 <... rt_sigprocmask resumed> NULL, 8) = 0
25952 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25950 close(3 <unfinished ...>
25952 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25950 <... close resumed> )             = 0
25952 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25951 stat(".",  <unfinished ...>
25950 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25951 <... stat resumed> {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
25952 dup2(3, 0 <unfinished ...>
25951 stat("/usr/lib64/qt-3.3/bin/uname",  <unfinished ...>
25952 <... dup2 resumed> )              = 0
25951 <... stat resumed> 0x7ffff42d6ea0) = -1 ENOENT (No such file or directory)
25952 close(3 <unfinished ...>
25951 stat("/usr/local/bin/uname",  <unfinished ...>
25952 <... close resumed> )             = 0
25951 <... stat resumed> 0x7ffff42d6ea0) = -1 ENOENT (No such file or directory)
25950 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25951 stat("/usr/bin/uname", {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25950 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25951 stat("/usr/bin/uname",  <unfinished ...>
25950 <... rt_sigprocmask resumed> NULL, 8) = 0
25951 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25950 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25951 geteuid( <unfinished ...>
25950 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25951 <... geteuid resumed> )           = 0
25950 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25951 getegid( <unfinished ...>
25952 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25951 <... getegid resumed> )           = 0
25952 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25951 getuid( <unfinished ...>
25950 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25952 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25951 <... getuid resumed> )            = 0
25952 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25951 getgid( <unfinished ...>
25950 wait4(-1,  <unfinished ...>
25952 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25951 <... getgid resumed> )            = 0
25952 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25951 access("/usr/bin/uname", X_OK)    = 0
25952 stat(".",  <unfinished ...>
25951 stat("/usr/bin/uname",  <unfinished ...>
25952 <... stat resumed> {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
25951 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25952 stat("/usr/lib64/qt-3.3/bin/sed",  <unfinished ...>
25951 geteuid( <unfinished ...>
25952 <... stat resumed> 0x7ffff42d6ea0) = -1 ENOENT (No such file or directory)
25951 <... geteuid resumed> )           = 0
25952 stat("/usr/local/bin/sed",  <unfinished ...>
25951 getegid( <unfinished ...>
25952 <... stat resumed> 0x7ffff42d6ea0) = -1 ENOENT (No such file or directory)
25951 <... getegid resumed> )           = 0
25952 stat("/usr/bin/sed",  <unfinished ...>
25951 getuid( <unfinished ...>
25952 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25951 <... getuid resumed> )            = 0
25952 stat("/usr/bin/sed",  <unfinished ...>
25951 getgid( <unfinished ...>
25952 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25951 <... getgid resumed> )            = 0
25952 geteuid( <unfinished ...>
25951 access("/usr/bin/uname", R_OK <unfinished ...>
25952 <... geteuid resumed> )           = 0
25951 <... access resumed> )            = 0
25952 getegid( <unfinished ...>
25951 stat("/usr/bin/uname",  <unfinished ...>
25952 <... getegid resumed> )           = 0
25951 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25952 getuid( <unfinished ...>
25951 stat("/usr/bin/uname",  <unfinished ...>
25952 <... getuid resumed> )            = 0
25951 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25952 getgid( <unfinished ...>
25951 geteuid( <unfinished ...>
25952 <... getgid resumed> )            = 0
25951 <... geteuid resumed> )           = 0
25952 access("/usr/bin/sed", X_OK <unfinished ...>
25951 getegid( <unfinished ...>
25952 <... access resumed> )            = 0
25951 <... getegid resumed> )           = 0
25952 stat("/usr/bin/sed",  <unfinished ...>
25951 getuid( <unfinished ...>
25952 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25951 <... getuid resumed> )            = 0
25952 geteuid( <unfinished ...>
25951 getgid( <unfinished ...>
25952 <... geteuid resumed> )           = 0
25951 <... getgid resumed> )            = 0
25952 getegid( <unfinished ...>
25951 access("/usr/bin/uname", X_OK <unfinished ...>
25952 <... getegid resumed> )           = 0
25951 <... access resumed> )            = 0
25952 getuid( <unfinished ...>
25951 stat("/usr/bin/uname",  <unfinished ...>
25952 <... getuid resumed> )            = 0
25951 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25952 getgid( <unfinished ...>
25951 geteuid( <unfinished ...>
25952 <... getgid resumed> )            = 0
25951 <... geteuid resumed> )           = 0
25952 access("/usr/bin/sed", R_OK <unfinished ...>
25951 getegid( <unfinished ...>
25952 <... access resumed> )            = 0
25951 <... getegid resumed> )           = 0
25952 stat("/usr/bin/sed",  <unfinished ...>
25951 getuid( <unfinished ...>
25952 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25951 <... getuid resumed> )            = 0
25952 stat("/usr/bin/sed",  <unfinished ...>
25951 getgid( <unfinished ...>
25952 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25951 <... getgid resumed> )            = 0
25952 geteuid( <unfinished ...>
25951 access("/usr/bin/uname", R_OK <unfinished ...>
25952 <... geteuid resumed> )           = 0
25951 <... access resumed> )            = 0
25952 getegid()                         = 0
25951 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25952 getuid( <unfinished ...>
25951 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25952 <... getuid resumed> )            = 0
25951 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25952 getgid( <unfinished ...>
25951 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25952 <... getgid resumed> )            = 0
25951 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25952 access("/usr/bin/sed", X_OK <unfinished ...>
25951 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25952 <... access resumed> )            = 0
25951 execve("/usr/bin/uname", ["uname", "-m"], [/* 57 vars */] <unfinished ...>
25952 stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25952 geteuid()                         = 0
25952 getegid()                         = 0
25952 getuid()                          = 0
25952 getgid()                          = 0
25952 access("/usr/bin/sed", R_OK)      = 0
25951 <... execve resumed> )            = 0
25952 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25951 brk(0 <unfinished ...>
25952 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25951 <... brk resumed> )               = 0x1c47000
25952 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25952 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25951 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25952 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25951 <... mmap resumed> )              = 0x7fe44d9aa000
25952 execve("/usr/bin/sed", ["sed", "-e", "s/i.86/i386/", "-e", "s/sun4u/sparc64/", "-e", "s/s390x/s390/", "-e", "s/parisc64/parisc/", "-e", "s/ppc.*/powerpc/", "-e", "s/mips.*/mips/", "-e", "s/sh[234].*/sh/"], [/* 57 vars */] <unfinished ...>
25951 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25951 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25951 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25951 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fe44d98a000
25951 close(3)                          = 0
25951 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25951 read(3,  <unfinished ...>
25952 <... execve resumed> )            = 0
25951 <... read resumed> "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25952 brk(0 <unfinished ...>
25951 fstat(3,  <unfinished ...>
25952 <... brk resumed> )               = 0x898000
25951 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25952 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25951 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25952 <... mmap resumed> )              = 0x7f009c529000
25951 <... mmap resumed> )              = 0x321fe00000
25952 access("/etc/ld.so.preload", R_OK <unfinished ...>
25951 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
25952 <... access resumed> )            = -1 ENOENT (No such file or directory)
25952 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
25951 <... mprotect resumed> )          = 0
25952 <... open resumed> )              = 3
25951 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
25952 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25951 <... mmap resumed> )              = 0x32201b3000
25952 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f009c509000
25951 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25952 close(3)                          = 0
25951 <... mmap resumed> )              = 0x32201b9000
25952 open("/lib64/libacl.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25951 close(3 <unfinished ...>
25952 <... open resumed> )              = 3
25951 <... close resumed> )             = 0
25952 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\37`\3423\0\0\0@\0\0\0\0\0\0\0 \221\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0 \0\37\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`\3423\0\0\0\0\0`\3423\0\0\0\214o\0\0\0\0\0\0\214o\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220}\0\0\0\0\0\0\220}\200\3423\0\0\0\220}\200\3423\0\0\0\300\4\0\0\0\0\0\0\360\4\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\260}\0\0\0\0\0\0\260}\200\3423\0\0\0\260}\200\3423\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1`\3423\0\0\0"..., 832) = 832
25951 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25952 fstat(3,  <unfinished ...>
25951 <... mmap resumed> )              = 0x7fe44d989000
25952 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=39200, ...}) = 0
25951 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25952 mmap(0x33e2600000, 2130560, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25951 <... mmap resumed> )              = 0x7fe44d987000
25952 <... mmap resumed> )              = 0x33e2600000
25951 arch_prctl(ARCH_SET_FS, 0x7fe44d987740 <unfinished ...>
25952 mprotect(0x33e2607000, 2097152, PROT_NONE <unfinished ...>
25951 <... arch_prctl resumed> )        = 0
25952 <... mprotect resumed> )          = 0
25952 mmap(0x33e2807000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x33e2807000
25951 mprotect(0x606000, 4096, PROT_READ <unfinished ...>
25952 close(3 <unfinished ...>
25951 <... mprotect resumed> )          = 0
25952 <... close resumed> )             = 0
25951 mprotect(0x32201b3000, 16384, PROT_READ <unfinished ...>
25952 open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25951 <... mprotect resumed> )          = 0
25952 <... open resumed> )              = 3
25951 mprotect(0x321f81f000, 4096, PROT_READ <unfinished ...>
25952 read(3,  <unfinished ...>
25951 <... mprotect resumed> )          = 0
25952 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240d`!2\0\0\0@\0\0\0\0\0\0\0\370-\2\0\0\0\0\0\0\0\0\0@\0008\0\10\0@\0!\0 \0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`!2\0\0\0\0\0`!2\0\0\0\274\n\2\0\0\0\0\0\274\n\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220\f\2\0\0\0\0\0\220\f\202!2\0\0\0\220\f\202!2\0\0\0$\t\0\0\0\0\0\0\10,\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0H\r\2\0\0\0\0\0H\r\202!2\0\0\0H\r\202!2\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0\2\0\0\0\0\0\0\0\2`!2\0\0\0"..., 832) = 832
25951 munmap(0x7fe44d98a000, 129086 <unfinished ...>
25952 fstat(3, {st_mode=S_IFREG|0755, st_size=144952, ...}) = 0
25951 <... munmap resumed> )            = 0
25952 mmap(0x3221600000, 2242712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3221600000
25952 mprotect(0x3221621000, 2093056, PROT_NONE) = 0
25952 mmap(0x3221820000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000 <unfinished ...>
25951 brk(0 <unfinished ...>
25952 <... mmap resumed> )              = 0x3221820000
25951 <... brk resumed> )               = 0x1c47000
25952 mmap(0x3221822000, 6296, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25951 brk(0x1c68000 <unfinished ...>
25952 <... mmap resumed> )              = 0x3221822000
25951 <... brk resumed> )               = 0x1c68000
25952 close(3 <unfinished ...>
25951 brk(0 <unfinished ...>
25952 <... close resumed> )             = 0
25951 <... brk resumed> )               = 0x1c68000
25952 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC <unfinished ...>
25951 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC <unfinished ...>
25952 <... open resumed> )              = 3
25952 read(3,  <unfinished ...>
25951 <... open resumed> )              = 3
25952 <... read resumed> "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25951 fstat(3,  <unfinished ...>
25952 fstat(3,  <unfinished ...>
25951 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25952 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25951 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25952 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25951 <... mmap resumed> )              = 0x7fe44745e000
25952 <... mmap resumed> )              = 0x7f009c508000
25951 close(3 <unfinished ...>
25952 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25951 <... close resumed> )             = 0
25952 <... mmap resumed> )              = 0x321fe00000
25952 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25951 uname( <unfinished ...>
25952 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
25951 <... uname resumed> {sys="Linux", node="localhost.localdomain", ...}) = 0
25952 <... mmap resumed> )              = 0x32201b3000
25951 fstat(1,  <unfinished ...>
25952 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25951 <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25952 <... mmap resumed> )              = 0x32201b9000
25951 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25952 close(3 <unfinished ...>
25951 <... mmap resumed> )              = 0x7fe44d9a9000
25952 <... close resumed> )             = 0
25951 write(1, "x86_64\n", 7 <unfinished ...>
25952 open("/lib64/libattr.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25951 <... write resumed> )             = 7
25952 <... open resumed> )              = 3
25951 close(1 <unfinished ...>
25952 read(3,  <unfinished ...>
25951 <... close resumed> )             = 0
25952 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\23 \3433\0\0\0@\0\0\0\0\0\0\0\320N\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 \3433\0\0\0\0\0 \3433\0\0\0\364;\0\0\0\0\0\0\364;\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\300=\0\0\0\0\0\0\300=@\3433\0\0\0\300=@\3433\0\0\0\240\3\0\0\0\0\0\0\260\3\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\340=\0\0\0\0\0\0\340=@\3433\0\0\0\340=@\3433\0\0\0\360\1\0\0\0\0\0\0\360\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 \3433\0\0\0"..., 832) = 832
25951 munmap(0x7fe44d9a9000, 4096 <unfinished ...>
25952 fstat(3,  <unfinished ...>
25951 <... munmap resumed> )            = 0
25952 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=22160, ...}) = 0
25951 close(2 <unfinished ...>
25952 mmap(0x33e3200000, 2113904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25951 <... close resumed> )             = 0
25952 <... mmap resumed> )              = 0x33e3200000
25951 exit_group(0)                     = ?
25952 mprotect(0x33e3204000, 2093056, PROT_NONE) = 0
25952 mmap(0x33e3403000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x33e3403000
25951 +++ exited with 0 +++
25952 close(3 <unfinished ...>
25950 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25951
25952 <... close resumed> )             = 0
25950 wait4(-1,  <unfinished ...>
25952 open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3
25952 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\27 !2\0\0\0@\0\0\0\0\0\0\0Xe\6\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 !2\0\0\0\0\0 !2\0\0\0004F\6\0\0\0\0\0004F\6\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\360K\6\0\0\0\0\0\360KF!2\0\0\0\360KF!2\0\0\0000\5\0\0\0\0\0\0\30\6\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0008M\6\0\0\0\0\0008MF!2\0\0\0008MF!2\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 !2\0\0\0"..., 832) = 832
25952 fstat(3, {st_mode=S_IFREG|0755, st_size=421144, ...}) = 0
25952 mmap(0x3221200000, 2511368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3221200000
25952 mprotect(0x3221265000, 2093056, PROT_NONE) = 0
25952 mmap(0x3221464000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x64000) = 0x3221464000
25952 close(3)                          = 0
25952 open("/lib64/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3
25952 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3400\340 2\0\0\0@\0\0\0\0\0\0\0HW\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340 2\0\0\0\0\0\340 2\0\0\0\3646\2\0\0\0\0\0\3646\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3409\2\0\0\0\0\0\3409\2!2\0\0\0\3409\2!2\0\0\0\220\10\0\0\0\0\0\0\230\10\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0@=\2\0\0\0\0\0@=\2!2\0\0\0@=\2!2\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340 2\0\0\0"..., 832) = 832
25952 fstat(3, {st_mode=S_IFREG|0755, st_size=155400, ...}) = 0
25952 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f009c507000
25952 mmap(0x3220e00000, 2245240, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220e00000
25952 mprotect(0x3220e24000, 2093056, PROT_NONE) = 0
25952 mmap(0x3221023000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x3221023000
25952 close(3)                          = 0
25952 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
25952 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
25952 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
25952 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
25952 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
25952 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
25952 close(3)                          = 0
25952 open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
25952 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220m  2\0\0\0@\0\0\0\0\0\0\0\230B\2\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0)\0(\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0  2\0\0\0@\0  2\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\340\31\1\0\0\0\0\0\340\31! 2\0\0\0\340\31! 2\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0  2\0\0\0\0\0  2\0\0\0\360t\1\0\0\0\0\0\360t\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0p{\1\0\0\0\0\0p{A 2\0\0\0"..., 832) = 832
25952 fstat(3, {st_mode=S_IFREG|0755, st_size=150744, ...}) = 0
25952 mmap(0x3220200000, 2213104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220200000
25952 mprotect(0x3220218000, 2093056, PROT_NONE) = 0
25952 mmap(0x3220417000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x3220417000
25952 mmap(0x3220419000, 13552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3220419000
25952 close(3)                          = 0
25952 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f009c506000
25952 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f009c505000
25952 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f009c503000
25952 arch_prctl(ARCH_SET_FS, 0x7f009c503840) = 0
25952 mprotect(0x611000, 4096, PROT_READ) = 0
25952 mprotect(0x33e2807000, 4096, PROT_READ) = 0
25952 mprotect(0x3221820000, 4096, PROT_READ) = 0
25952 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25952 mprotect(0x33e3403000, 4096, PROT_READ) = 0
25952 mprotect(0x3221464000, 4096, PROT_READ) = 0
25952 mprotect(0x3221023000, 4096, PROT_READ) = 0
25952 mprotect(0x321fc02000, 4096, PROT_READ) = 0
25952 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25952 mprotect(0x3220417000, 4096, PROT_READ) = 0
25952 munmap(0x7f009c509000, 129086)    = 0
25952 set_tid_address(0x7f009c503b10)   = 25952
25952 set_robust_list(0x7f009c503b20, 24) = 0
25952 rt_sigaction(SIGRTMIN, {0x3220206880, [], SA_RESTORER|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25952 rt_sigaction(SIGRT_1, {0x3220206910, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25952 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
25952 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25952 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
25952 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
25952 stat("/sys/fs/selinux", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
25952 brk(0)                            = 0x898000
25952 brk(0x8b9000)                     = 0x8b9000
25952 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25952 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25952 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f0095fda000
25952 close(3)                          = 0
25952 open("/usr/lib64/charset.alias", O_RDONLY|O_NOFOLLOW) = -1 ENOENT (No such file or directory)
25952 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25952 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25952 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7f009c522000
25952 close(3)                          = 0
25952 futex(0x32201b8a70, FUTEX_WAKE_PRIVATE, 2147483647) = 0
25952 fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25952 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f009c521000
25952 read(0, "x86_64\n", 4096)         = 7
25952 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25952 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f009c520000
25952 read(0, "", 4096)                 = 0
25952 write(1, "x86_64\n", 7)           = 7
25949 <... read resumed> "x86_64\n", 128) = 7
25952 close(1 <unfinished ...>
25949 read(3,  <unfinished ...>
25952 <... close resumed> )             = 0
25952 munmap(0x7f009c520000, 4096)      = 0
25952 close(2)                          = 0
25952 exit_group(0)                     = ?
25952 +++ exited with 0 +++
25950 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25952
25950 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
25950 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25950 close(3)                          = -1 EBADF (Bad file descriptor)
25950 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25950 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25951, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25950 wait4(-1, 0x7ffff42d6c10, WNOHANG, NULL) = -1 ECHILD (No child processes)
25950 rt_sigreturn()                    = 0
25950 exit_group(0)                     = ?
25949 <... read resumed> "", 128)       = 0
25950 +++ exited with 0 +++
25949 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25950, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25949 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 25950
25949 wait4(-1, 0x7ffff42d6e90, WNOHANG, NULL) = -1 ECHILD (No child processes)
25949 rt_sigreturn()                    = 0
25949 close(3)                          = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25949 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 read(255, "\nZP=\"zdtm/live\"\n\nTEST_LIST=\"\nstatic/pipe00\nstatic/pipe01\nstatic/pipe02\nstatic/busyloop00\nstatic/cwd00\nstatic/cwd01\nstatic/cwd02\nstatic/env00\nstatic/maps00\nstatic/maps01\nstatic/maps02\nstatic/maps04\nstatic/maps05\nstatic/mlock_setuid\nstatic/maps_file_prot\nsta"..., 8192) = 8192
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 pipe([3, 4])                      = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25949 lseek(255, -5729, SEEK_CUR)       = 2661
25949 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa2cce46a10) = 25953
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25949 close(4)                          = 0
25953 close(255 <unfinished ...>
25949 read(3,  <unfinished ...>
25953 <... close resumed> )             = 0
25953 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25953 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25953 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25953 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25953 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25953 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25953 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25953 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25953 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25953 dup2(4, 1)                        = 1
25953 close(4)                          = 0
25953 close(3)                          = 0
25953 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25953 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25953 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25953 pipe([3, 4])                      = 0
25953 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0
25953 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa2cce46a10) = 25954
25953 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25954 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25953 <... rt_sigprocmask resumed> NULL, 8) = 0
25954 <... rt_sigprocmask resumed> NULL, 8) = 0
25953 close(4 <unfinished ...>
25954 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25953 <... close resumed> )             = 0
25953 close(4 <unfinished ...>
25954 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25953 <... close resumed> )             = -1 EBADF (Bad file descriptor)
25953 pipe( <unfinished ...>
25954 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25953 <... pipe resumed> [4, 5])        = 0
25953 rt_sigprocmask(SIG_BLOCK, [INT CHLD],  <unfinished ...>
25954 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25953 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25953 clone( <unfinished ...>
25954 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25954 close(3)                          = 0
25954 dup2(4, 1 <unfinished ...>
25953 <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa2cce46a10) = 25955
25954 <... dup2 resumed> )              = 1
25955 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25954 close(4 <unfinished ...>
25955 <... rt_sigprocmask resumed> NULL, 8) = 0
25954 <... close resumed> )             = 0
25955 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25953 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25955 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25953 <... rt_sigprocmask resumed> NULL, 8) = 0
25955 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25953 close(3 <unfinished ...>
25955 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25953 <... close resumed> )             = 0
25955 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25953 close(5 <unfinished ...>
25955 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25953 <... close resumed> )             = 0
25955 close(4 <unfinished ...>
25953 close(3 <unfinished ...>
25955 <... close resumed> )             = 0
25953 <... close resumed> )             = -1 EBADF (Bad file descriptor)
25955 dup2(3, 0 <unfinished ...>
25953 close(5 <unfinished ...>
25955 <... dup2 resumed> )              = 0
25953 <... close resumed> )             = -1 EBADF (Bad file descriptor)
25955 close(3)                          = 0
25953 rt_sigprocmask(SIG_BLOCK, [INT CHLD],  <unfinished ...>
25955 dup2(5, 1 <unfinished ...>
25953 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25955 <... dup2 resumed> )              = 1
25953 clone( <unfinished ...>
25955 close(5)                          = 0
25953 <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa2cce46a10) = 25956
25956 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25955 stat(".",  <unfinished ...>
25956 <... rt_sigprocmask resumed> NULL, 8) = 0
25955 <... stat resumed> {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
25956 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25955 stat("/usr/lib64/qt-3.3/bin/tr",  <unfinished ...>
25956 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25955 <... stat resumed> 0x7ffff42d6d80) = -1 ENOENT (No such file or directory)
25956 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25955 stat("/usr/local/bin/tr",  <unfinished ...>
25956 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25955 <... stat resumed> 0x7ffff42d6d80) = -1 ENOENT (No such file or directory)
25956 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25955 stat("/usr/bin/tr",  <unfinished ...>
25956 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25955 <... stat resumed> {st_mode=S_IFREG|0755, st_size=48336, ...}) = 0
25954 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25956 dup2(4, 0 <unfinished ...>
25955 stat("/usr/bin/tr",  <unfinished ...>
25956 <... dup2 resumed> )              = 0
25955 <... stat resumed> {st_mode=S_IFREG|0755, st_size=48336, ...}) = 0
25956 close(4 <unfinished ...>
25955 geteuid( <unfinished ...>
25956 <... close resumed> )             = 0
25955 <... geteuid resumed> )           = 0
25954 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25955 getegid( <unfinished ...>
25954 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25955 <... getegid resumed> )           = 0
25954 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25955 getuid( <unfinished ...>
25956 stat(".",  <unfinished ...>
25955 <... getuid resumed> )            = 0
25956 <... stat resumed> {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
25955 getgid( <unfinished ...>
25956 stat("/usr/lib64/qt-3.3/bin/sed",  <unfinished ...>
25955 <... getgid resumed> )            = 0
25956 <... stat resumed> 0x7ffff42d6d80) = -1 ENOENT (No such file or directory)
25955 access("/usr/bin/tr", X_OK <unfinished ...>
25956 stat("/usr/local/bin/sed",  <unfinished ...>
25955 <... access resumed> )            = 0
25956 <... stat resumed> 0x7ffff42d6d80) = -1 ENOENT (No such file or directory)
25955 stat("/usr/bin/tr",  <unfinished ...>
25956 stat("/usr/bin/sed",  <unfinished ...>
25955 <... stat resumed> {st_mode=S_IFREG|0755, st_size=48336, ...}) = 0
25956 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25955 geteuid( <unfinished ...>
25956 stat("/usr/bin/sed",  <unfinished ...>
25955 <... geteuid resumed> )           = 0
25956 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25955 getegid( <unfinished ...>
25956 geteuid( <unfinished ...>
25955 <... getegid resumed> )           = 0
25956 <... geteuid resumed> )           = 0
25955 getuid( <unfinished ...>
25956 getegid( <unfinished ...>
25955 <... getuid resumed> )            = 0
25956 <... getegid resumed> )           = 0
25955 getgid( <unfinished ...>
25956 getuid( <unfinished ...>
25955 <... getgid resumed> )            = 0
25956 <... getuid resumed> )            = 0
25955 access("/usr/bin/tr", R_OK <unfinished ...>
25956 getgid( <unfinished ...>
25955 <... access resumed> )            = 0
25956 <... getgid resumed> )            = 0
25955 stat("/usr/bin/tr",  <unfinished ...>
25956 access("/usr/bin/sed", X_OK <unfinished ...>
25955 <... stat resumed> {st_mode=S_IFREG|0755, st_size=48336, ...}) = 0
25956 <... access resumed> )            = 0
25955 stat("/usr/bin/tr",  <unfinished ...>
25956 stat("/usr/bin/sed",  <unfinished ...>
25955 <... stat resumed> {st_mode=S_IFREG|0755, st_size=48336, ...}) = 0
25956 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25955 geteuid( <unfinished ...>
25956 geteuid( <unfinished ...>
25955 <... geteuid resumed> )           = 0
25956 <... geteuid resumed> )           = 0
25955 getegid( <unfinished ...>
25956 getegid( <unfinished ...>
25955 <... getegid resumed> )           = 0
25956 <... getegid resumed> )           = 0
25955 getuid( <unfinished ...>
25956 getuid( <unfinished ...>
25955 <... getuid resumed> )            = 0
25956 <... getuid resumed> )            = 0
25955 getgid( <unfinished ...>
25956 getgid( <unfinished ...>
25955 <... getgid resumed> )            = 0
25956 <... getgid resumed> )            = 0
25955 access("/usr/bin/tr", X_OK <unfinished ...>
25956 access("/usr/bin/sed", R_OK <unfinished ...>
25955 <... access resumed> )            = 0
25956 <... access resumed> )            = 0
25955 stat("/usr/bin/tr",  <unfinished ...>
25956 stat("/usr/bin/sed",  <unfinished ...>
25955 <... stat resumed> {st_mode=S_IFREG|0755, st_size=48336, ...}) = 0
25956 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25955 geteuid( <unfinished ...>
25956 stat("/usr/bin/sed",  <unfinished ...>
25955 <... geteuid resumed> )           = 0
25956 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25955 getegid( <unfinished ...>
25956 geteuid( <unfinished ...>
25955 <... getegid resumed> )           = 0
25956 <... geteuid resumed> )           = 0
25955 getuid( <unfinished ...>
25956 getegid( <unfinished ...>
25955 <... getuid resumed> )            = 0
25956 <... getegid resumed> )           = 0
25955 getgid( <unfinished ...>
25956 getuid( <unfinished ...>
25955 <... getgid resumed> )            = 0
25956 <... getuid resumed> )            = 0
25955 access("/usr/bin/tr", R_OK <unfinished ...>
25956 getgid( <unfinished ...>
25955 <... access resumed> )            = 0
25956 <... getgid resumed> )            = 0
25954 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25956 access("/usr/bin/sed", X_OK <unfinished ...>
25955 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25956 <... access resumed> )            = 0
25955 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25956 stat("/usr/bin/sed",  <unfinished ...>
25955 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25956 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25955 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25956 geteuid( <unfinished ...>
25955 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25956 <... geteuid resumed> )           = 0
25955 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25956 getegid( <unfinished ...>
25955 execve("/usr/bin/tr", ["tr", " ", "\\n"], [/* 57 vars */] <unfinished ...>
25956 <... getegid resumed> )           = 0
25954 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25956 getuid( <unfinished ...>
25954 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25956 <... getuid resumed> )            = 0
25954 <... rt_sigprocmask resumed> [], 8) = 0
25956 getgid( <unfinished ...>
25954 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25956 <... getgid resumed> )            = 0
25954 <... rt_sigprocmask resumed> NULL, 8) = 0
25956 access("/usr/bin/sed", R_OK <unfinished ...>
25954 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25956 <... access resumed> )            = 0
25954 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25953 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25956 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25954 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25956 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25954 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25956 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25954 rt_sigprocmask(SIG_BLOCK, NULL,  <unfinished ...>
25956 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25956 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25955 <... execve resumed> )            = 0
25956 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25954 <... rt_sigprocmask resumed> [], 8) = 0
25956 execve("/usr/bin/sed", ["sed", "s#^#ns/#"], [/* 57 vars */] <unfinished ...>
25955 brk(0 <unfinished ...>
25954 fstat(1,  <unfinished ...>
25955 <... brk resumed> )               = 0x1a47000
25954 <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25953 <... rt_sigprocmask resumed> NULL, 8) = 0
25955 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25954 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25955 <... mmap resumed> )              = 0x7fb6e2771000
25954 <... mmap resumed> )              = 0x7fa2cce61000
25953 close(4 <unfinished ...>
25955 access("/etc/ld.so.preload", R_OK <unfinished ...>
25953 <... close resumed> )             = 0
25955 <... access resumed> )            = -1 ENOENT (No such file or directory)
25955 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
25954 write(1, "static/pipe00 static/pipe01 static/pipe02 static/busyloop00 static/cwd00 static/cwd01 static/cwd02 static/env00 static/maps00 static/maps01 static/maps02 static/maps04 static/maps05 static/mlock_setuid static/maps_file_prot static/mprotect00 static/mtime_m"..., 2213 <unfinished ...>
25955 <... open resumed> )              = 3
25954 <... write resumed> )             = 2213
25955 fstat(3,  <unfinished ...>
25953 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25955 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25953 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25955 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25953 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25956 <... execve resumed> )            = 0
25955 <... mmap resumed> )              = 0x7fb6e2751000
25954 exit_group(0)                     = ?
25955 close(3 <unfinished ...>
25956 brk(0 <unfinished ...>
25955 <... close resumed> )             = 0
25956 <... brk resumed> )               = 0x21bb000
25953 <... rt_sigprocmask resumed> NULL, 8) = 0
25955 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC <unfinished ...>
25956 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25953 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25956 <... mmap resumed> )              = 0x7f282bda4000
25955 <... open resumed> )              = 3
25953 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25956 access("/etc/ld.so.preload", R_OK <unfinished ...>
25955 read(3,  <unfinished ...>
25956 <... access resumed> )            = -1 ENOENT (No such file or directory)
25955 <... read resumed> "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25956 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
25955 fstat(3,  <unfinished ...>
25954 +++ exited with 0 +++
25956 <... open resumed> )              = 3
25955 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25956 fstat(3,  <unfinished ...>
25955 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25956 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25955 <... mmap resumed> )              = 0x321fe00000
25956 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25955 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
25956 <... mmap resumed> )              = 0x7f282bd84000
25955 <... mprotect resumed> )          = 0
25956 close(3 <unfinished ...>
25955 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
25956 <... close resumed> )             = 0
25953 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25955 <... mmap resumed> )              = 0x32201b3000
25956 open("/lib64/libacl.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25955 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25953 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25956 <... open resumed> )              = 3
25955 <... mmap resumed> )              = 0x32201b9000
25956 read(3,  <unfinished ...>
25955 close(3 <unfinished ...>
25956 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\37`\3423\0\0\0@\0\0\0\0\0\0\0 \221\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0 \0\37\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`\3423\0\0\0\0\0`\3423\0\0\0\214o\0\0\0\0\0\0\214o\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220}\0\0\0\0\0\0\220}\200\3423\0\0\0\220}\200\3423\0\0\0\300\4\0\0\0\0\0\0\360\4\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\260}\0\0\0\0\0\0\260}\200\3423\0\0\0\260}\200\3423\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1`\3423\0\0\0"..., 832) = 832
25955 <... close resumed> )             = 0
25956 fstat(3,  <unfinished ...>
25953 wait4(-1,  <unfinished ...>
25956 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=39200, ...}) = 0
25955 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25956 mmap(0x33e2600000, 2130560, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25955 <... mmap resumed> )              = 0x7fb6e2750000
25956 <... mmap resumed> )              = 0x33e2600000
25955 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25956 mprotect(0x33e2607000, 2097152, PROT_NONE <unfinished ...>
25955 <... mmap resumed> )              = 0x7fb6e274e000
25953 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25954
25956 <... mprotect resumed> )          = 0
25955 arch_prctl(ARCH_SET_FS, 0x7fb6e274e740 <unfinished ...>
25956 mmap(0x33e2807000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000 <unfinished ...>
25955 <... arch_prctl resumed> )        = 0
25956 <... mmap resumed> )              = 0x33e2807000
25953 wait4(-1,  <unfinished ...>
25956 close(3)                          = 0
25955 mprotect(0x609000, 4096, PROT_READ <unfinished ...>
25956 open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25955 <... mprotect resumed> )          = 0
25956 <... open resumed> )              = 3
25955 mprotect(0x32201b3000, 16384, PROT_READ <unfinished ...>
25956 read(3,  <unfinished ...>
25955 <... mprotect resumed> )          = 0
25956 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240d`!2\0\0\0@\0\0\0\0\0\0\0\370-\2\0\0\0\0\0\0\0\0\0@\0008\0\10\0@\0!\0 \0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`!2\0\0\0\0\0`!2\0\0\0\274\n\2\0\0\0\0\0\274\n\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220\f\2\0\0\0\0\0\220\f\202!2\0\0\0\220\f\202!2\0\0\0$\t\0\0\0\0\0\0\10,\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0H\r\2\0\0\0\0\0H\r\202!2\0\0\0H\r\202!2\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0\2\0\0\0\0\0\0\0\2`!2\0\0\0"..., 832) = 832
25955 mprotect(0x321f81f000, 4096, PROT_READ <unfinished ...>
25956 fstat(3,  <unfinished ...>
25955 <... mprotect resumed> )          = 0
25956 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=144952, ...}) = 0
25955 munmap(0x7fb6e2751000, 129086 <unfinished ...>
25956 mmap(0x3221600000, 2242712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3221600000
25955 <... munmap resumed> )            = 0
25956 mprotect(0x3221621000, 2093056, PROT_NONE) = 0
25956 mmap(0x3221820000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) = 0x3221820000
25956 mmap(0x3221822000, 6296, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3221822000
25955 brk(0 <unfinished ...>
25956 close(3 <unfinished ...>
25955 <... brk resumed> )               = 0x1a47000
25956 <... close resumed> )             = 0
25955 brk(0x1a68000 <unfinished ...>
25956 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC <unfinished ...>
25955 <... brk resumed> )               = 0x1a68000
25956 <... open resumed> )              = 3
25955 brk(0 <unfinished ...>
25956 read(3,  <unfinished ...>
25955 <... brk resumed> )               = 0x1a68000
25956 <... read resumed> "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25955 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC <unfinished ...>
25956 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25955 <... open resumed> )              = 3
25956 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25955 fstat(3,  <unfinished ...>
25956 <... mmap resumed> )              = 0x7f282bd83000
25955 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25956 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25955 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25956 <... mmap resumed> )              = 0x321fe00000
25955 <... mmap resumed> )              = 0x7fb6dc225000
25956 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
25955 close(3 <unfinished ...>
25956 <... mprotect resumed> )          = 0
25955 <... close resumed> )             = 0
25956 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25956 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25955 fadvise64(0, 0, 0, POSIX_FADV_SEQUENTIAL <unfinished ...>
25956 close(3 <unfinished ...>
25955 <... fadvise64 resumed> )         = -1 ESPIPE (Illegal seek)
25956 <... close resumed> )             = 0
25955 read(0,  <unfinished ...>
25956 open("/lib64/libattr.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25955 <... read resumed> "static/pipe00 static/pipe01 static/pipe02 static/busyloop00 static/cwd00 static/cwd01 static/cwd02 static/env00 static/maps00 static/maps01 static/maps02 static/maps04 static/maps05 static/mlock_setuid static/maps_file_prot static/mprotect00 static/mtime_m"..., 8192) = 2213
25956 <... open resumed> )              = 3
25956 read(3,  <unfinished ...>
25955 fstat(1,  <unfinished ...>
25956 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\23 \3433\0\0\0@\0\0\0\0\0\0\0\320N\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 \3433\0\0\0\0\0 \3433\0\0\0\364;\0\0\0\0\0\0\364;\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\300=\0\0\0\0\0\0\300=@\3433\0\0\0\300=@\3433\0\0\0\240\3\0\0\0\0\0\0\260\3\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\340=\0\0\0\0\0\0\340=@\3433\0\0\0\340=@\3433\0\0\0\360\1\0\0\0\0\0\0\360\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 \3433\0\0\0"..., 832) = 832
25955 <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25956 fstat(3,  <unfinished ...>
25955 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25956 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=22160, ...}) = 0
25955 <... mmap resumed> )              = 0x7fb6e2770000
25956 mmap(0x33e3200000, 2113904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25955 read(0,  <unfinished ...>
25956 <... mmap resumed> )              = 0x33e3200000
25955 <... read resumed> "", 8192)      = 0
25956 mprotect(0x33e3204000, 2093056, PROT_NONE <unfinished ...>
25955 close(0 <unfinished ...>
25956 <... mprotect resumed> )          = 0
25955 <... close resumed> )             = 0
25956 mmap(0x33e3403000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000 <unfinished ...>
25955 write(1, "static/pipe00\nstatic/pipe01\nstatic/pipe02\nstatic/busyloop00\nstatic/cwd00\nstatic/cwd01\nstatic/cwd02\nstatic/env00\nstatic/maps00\nstatic/maps01\nstatic/maps02\nstatic/maps04\nstatic/maps05\nstatic/mlock_setuid\nstatic/maps_file_prot\nstatic/mprotect00\nstatic/mtime_m"..., 2213 <unfinished ...>
25956 <... mmap resumed> )              = 0x33e3403000
25955 <... write resumed> )             = 2213
25956 close(3 <unfinished ...>
25955 close(1 <unfinished ...>
25956 <... close resumed> )             = 0
25955 <... close resumed> )             = 0
25956 open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25955 munmap(0x7fb6e2770000, 4096 <unfinished ...>
25956 <... open resumed> )              = 3
25955 <... munmap resumed> )            = 0
25956 read(3,  <unfinished ...>
25955 close(2 <unfinished ...>
25956 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\27 !2\0\0\0@\0\0\0\0\0\0\0Xe\6\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 !2\0\0\0\0\0 !2\0\0\0004F\6\0\0\0\0\0004F\6\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\360K\6\0\0\0\0\0\360KF!2\0\0\0\360KF!2\0\0\0000\5\0\0\0\0\0\0\30\6\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0008M\6\0\0\0\0\0008MF!2\0\0\0008MF!2\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 !2\0\0\0"..., 832) = 832
25955 <... close resumed> )             = 0
25956 fstat(3,  <unfinished ...>
25955 exit_group(0)                     = ?
25956 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=421144, ...}) = 0
25956 mmap(0x3221200000, 2511368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3221200000
25956 mprotect(0x3221265000, 2093056, PROT_NONE) = 0
25956 mmap(0x3221464000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x64000) = 0x3221464000
25955 +++ exited with 0 +++
25956 close(3 <unfinished ...>
25953 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25955
25956 <... close resumed> )             = 0
25953 wait4(-1,  <unfinished ...>
25956 open("/lib64/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3
25956 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3400\340 2\0\0\0@\0\0\0\0\0\0\0HW\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340 2\0\0\0\0\0\340 2\0\0\0\3646\2\0\0\0\0\0\3646\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3409\2\0\0\0\0\0\3409\2!2\0\0\0\3409\2!2\0\0\0\220\10\0\0\0\0\0\0\230\10\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0@=\2\0\0\0\0\0@=\2!2\0\0\0@=\2!2\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340 2\0\0\0"..., 832) = 832
25956 fstat(3, {st_mode=S_IFREG|0755, st_size=155400, ...}) = 0
25956 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f282bd82000
25956 mmap(0x3220e00000, 2245240, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220e00000
25956 mprotect(0x3220e24000, 2093056, PROT_NONE) = 0
25956 mmap(0x3221023000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x3221023000
25956 close(3)                          = 0
25956 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
25956 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
25956 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
25956 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
25956 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
25956 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
25956 close(3)                          = 0
25956 open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
25956 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220m  2\0\0\0@\0\0\0\0\0\0\0\230B\2\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0)\0(\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0  2\0\0\0@\0  2\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\340\31\1\0\0\0\0\0\340\31! 2\0\0\0\340\31! 2\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0  2\0\0\0\0\0  2\0\0\0\360t\1\0\0\0\0\0\360t\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0p{\1\0\0\0\0\0p{A 2\0\0\0"..., 832) = 832
25956 fstat(3, {st_mode=S_IFREG|0755, st_size=150744, ...}) = 0
25956 mmap(0x3220200000, 2213104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220200000
25956 mprotect(0x3220218000, 2093056, PROT_NONE) = 0
25956 mmap(0x3220417000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x3220417000
25956 mmap(0x3220419000, 13552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3220419000
25956 close(3)                          = 0
25956 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f282bd81000
25956 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f282bd80000
25956 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f282bd7e000
25956 arch_prctl(ARCH_SET_FS, 0x7f282bd7e840) = 0
25956 mprotect(0x611000, 4096, PROT_READ) = 0
25956 mprotect(0x33e2807000, 4096, PROT_READ) = 0
25956 mprotect(0x3221820000, 4096, PROT_READ) = 0
25956 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25956 mprotect(0x33e3403000, 4096, PROT_READ) = 0
25956 mprotect(0x3221464000, 4096, PROT_READ) = 0
25956 mprotect(0x3221023000, 4096, PROT_READ) = 0
25956 mprotect(0x321fc02000, 4096, PROT_READ) = 0
25956 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25956 mprotect(0x3220417000, 4096, PROT_READ) = 0
25956 munmap(0x7f282bd84000, 129086)    = 0
25956 set_tid_address(0x7f282bd7eb10)   = 25956
25956 set_robust_list(0x7f282bd7eb20, 24) = 0
25956 rt_sigaction(SIGRTMIN, {0x3220206880, [], SA_RESTORER|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25956 rt_sigaction(SIGRT_1, {0x3220206910, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25956 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
25956 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25956 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
25956 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
25956 stat("/sys/fs/selinux", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
25956 brk(0)                            = 0x21bb000
25956 brk(0x21dc000)                    = 0x21dc000
25956 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25956 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25956 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f2825855000
25956 close(3)                          = 0
25956 open("/usr/lib64/charset.alias", O_RDONLY|O_NOFOLLOW) = -1 ENOENT (No such file or directory)
25956 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25956 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25956 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7f282bd9d000
25956 close(3)                          = 0
25956 futex(0x32201b8a70, FUTEX_WAKE_PRIVATE, 2147483647) = 0
25956 fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25956 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f282bd9c000
25956 read(0, "static/pipe00\nstatic/pipe01\nstatic/pipe02\nstatic/busyloop00\nstatic/cwd00\nstatic/cwd01\nstatic/cwd02\nstatic/env00\nstatic/maps00\nstatic/maps01\nstatic/maps02\nstatic/maps04\nstatic/maps05\nstatic/mlock_setuid\nstatic/maps_file_prot\nstatic/mprotect00\nstatic/mtime_m"..., 4096) = 2213
25956 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25956 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f282bd9b000
25956 read(0, "", 4096)                 = 0
25956 write(1, "ns/static/pipe00\nns/static/pipe01\nns/static/pipe02\nns/static/busyloop00\nns/static/cwd00\nns/static/cwd01\nns/static/cwd02\nns/static/env00\nns/static/maps00\nns/static/maps01\nns/static/maps02\nns/static/maps04\nns/static/maps05\nns/static/mlock_setuid\nns/static/ma"..., 2591 <unfinished ...>
25949 <... read resumed> "ns/static/pipe00\nns/static/pipe01\nns/static/pipe02\nns/static/busyloop00\nns/static/cwd00\nns/static/cwd01\nns/static/cwd02\nns/stati", 128) = 128
25956 <... write resumed> )             = 2591
25949 read(3,  <unfinished ...>
25956 close(1 <unfinished ...>
25949 <... read resumed> "c/env00\nns/static/maps00\nns/static/maps01\nns/static/maps02\nns/static/maps04\nns/static/maps05\nns/static/mlock_setuid\nns/static/ma", 128) = 128
25956 <... close resumed> )             = 0
25949 read(3,  <unfinished ...>
25956 munmap(0x7f282bd9b000, 4096 <unfinished ...>
25949 <... read resumed> "ps_file_prot\nns/static/mprotect00\nns/static/mtime_mmap\nns/static/sleeping00\nns/static/write_read00\nns/static/write_read01\nns/sta", 128) = 128
25949 read(3,  <unfinished ...>
25956 <... munmap resumed> )            = 0
25949 <... read resumed> "tic/write_read02\nns/static/write_read10\nns/static/wait00\nns/static/vdso00\nns/static/sched_prio00\nns/static/sched_policy00\nns/sta", 128) = 128
25956 close(2 <unfinished ...>
25949 read(3,  <unfinished ...>
25956 <... close resumed> )             = 0
25949 <... read resumed> "tic/file_shared\nns/static/file_append\nns/static/timers\nns/static/posix_timers\nns/static/futex\nns/static/futex-rl\nns/static/xids0", 128) = 128
25949 read(3, "0\nns/static/groups\nns/static/pthread00\nns/static/pthread01\nns/static/umask00\nns/streaming/pipe_loop00\nns/streaming/pipe_shared00", 128) = 128
25956 exit_group(0)                     = ?
25949 read(3, "\nns/transition/file_read\nns/static/sockets00\nns/static/sockets01\nns/static/sockets02\nns/static/sock_opts00\nns/static/sock_opts01", 128) = 128
25949 read(3, "\nns/static/sockets_spair\nns/static/sockets_dgram\nns/static/socket_queues\nns/static/deleted_unix_sock\nns/static/sk-unix-unconn\nns", 128) = 128
25949 read(3, "/static/pid00\nns/static/pstree\nns/static/caps00\nns/static/cmdlinenv00\nns/static/socket_listen\nns/static/socket_listen6\nns/static", 128) = 128
25949 read(3, "/packet_sock\nns/static/socket_udp\nns/static/sock_filter\nns/static/socket6_udp\nns/static/socket_udplite\nns/static/selfexe00\nns/st", 128) = 128
25949 read(3,  <unfinished ...>
25956 +++ exited with 0 +++
25949 <... read resumed> "atic/link10\nns/static/unlink_fstat00\nns/static/unlink_fstat01\nns/static/unlink_fstat02\nns/static/unlink_fstat03\nns/static/unlink", 128) = 128
25953 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25956
25949 read(3, "_mmap00\nns/static/unlink_mmap01\nns/static/unlink_mmap02\nns/static/rmdir_open\nns/static/eventfs00\nns/static/signalfd00\nns/static/", 128) = 128
25953 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25949 read(3,  <unfinished ...>
25953 <... rt_sigprocmask resumed> NULL, 8) = 0
25949 <... read resumed> "inotify00\nns/static/inotify_irmap\nns/static/fanotify00\nns/static/unbound_sock\nns/static/fifo-rowo-pair\nns/static/fifo-ghost\nns/s", 128) = 128
25953 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 read(3,  <unfinished ...>
25953 <... rt_sigaction resumed> {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25949 <... read resumed> "tatic/fifo\nns/static/fifo_wronly\nns/static/fifo_ro\nns/static/unlink_fifo\nns/static/unlink_fifo_wronly\nns/static/zombie00\nns/stat", 128) = 128
25953 close(4 <unfinished ...>
25949 read(3,  <unfinished ...>
25953 <... close resumed> )             = -1 EBADF (Bad file descriptor)
25949 <... read resumed> "ic/rlimits00\nns/transition/fork\nns/transition/fork2\nns/transition/thread-bomb\nns/static/pty00\nns/static/pty01\nns/static/pty04\nns", 128) = 128
25953 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25949 read(3,  <unfinished ...>
25953 <... rt_sigprocmask resumed> NULL, 8) = 0
25949 <... read resumed> "/static/tty02\nns/static/tty03\nns/static/console\nns/static/child_opened_proc\nns/static/cow01\nns/static/fpu00\nns/static/fpu01\nns/s", 128) = 128
25953 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25954, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25949 read(3,  <unfinished ...>
25953 wait4(-1,  <unfinished ...>
25949 <... read resumed> "tatic/mmx00\nns/static/sse00\nns/static/sse20\nns/static/pdeath_sig\nns/static/fdt_shared\nns/static/file_locks00\nns/static/file_lock", 128) = 128
25953 <... wait4 resumed> 0x7ffff42d6ad0, WNOHANG, NULL) = -1 ECHILD (No child processes)
25949 read(3,  <unfinished ...>
25953 rt_sigreturn( <unfinished ...>
25949 <... read resumed> "s01\nns/static/file_locks02\nns/static/file_locks03\nns/static/file_locks04\nns/static/file_locks05\nns/static/sigpending\nns/static/s", 128) = 128
25953 <... rt_sigreturn resumed> )      = 0
25949 read(3, "igaltstack\nns/static/sk-netlink\nns/static/proc-self\nns/static/grow_map\nns/static/grow_map02\nns/static/grow_map03\nns/static/stopp", 128) = 128
25949 read(3, "ed\nns/static/chroot\nns/static/chroot-file\nns/static/rtc\nns/transition/maps007\nns/static/dumpable01\nns/static/dumpable02\nns/stati", 128) = 128
25949 read(3, "c/deleted_dev\nns/static/vdso01\n", 128) = 31
25949 read(3,  <unfinished ...>
25953 exit_group(0)                     = ?
25949 <... read resumed> "", 128)       = 0
25953 +++ exited with 0 +++
25949 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25953, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25949 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 25953
25949 wait4(-1, 0x7ffff42d6d90, WNOHANG, NULL) = -1 ECHILD (No child processes)
25949 rt_sigreturn()                    = 0
25949 close(3)                          = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25949 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 read(255, "\n# These ones are not in ns\nTEST_LIST=\"$TEST_LIST\nstatic/file_fown\nstatic/socket-ext\nstatic/socket-tcp\nstatic/socket-tcp6\nstreaming/socket-tcp\nstreaming/socket-tcp6\nstatic/socket-tcpbuf\nstatic/socket-tcpbuf-local\nstatic/socket-tcpbuf6\nstatic/pty03\nstatic/m"..., 8192) = 8192
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25949 pipe([3, 4])                      = 0
25949 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD], [INT CHLD], 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [INT CHLD], NULL, 8) = 0
25949 lseek(255, -7532, SEEK_CUR)       = 3321
25949 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa2cce46a10) = 25957
25949 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
25949 close(4 <unfinished ...>
25957 close(255 <unfinished ...>
25949 <... close resumed> )             = 0
25957 <... close resumed> )             = 0
25949 close(4 <unfinished ...>
25957 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25949 <... close resumed> )             = -1 EBADF (Bad file descriptor)
25957 <... rt_sigprocmask resumed> NULL, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, [INT CHLD],  <unfinished ...>
25957 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25957 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25949 clone( <unfinished ...>
25957 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25957 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25949 <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa2cce46a10) = 25958
25957 close(3)                          = 0
25949 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25957 dup2(4, 1 <unfinished ...>
25949 <... rt_sigprocmask resumed> NULL, 8) = 0
25957 <... dup2 resumed> )              = 1
25949 close(3 <unfinished ...>
25958 close(255 <unfinished ...>
25949 <... close resumed> )             = 0
25958 <... close resumed> )             = 0
25957 close(4 <unfinished ...>
25949 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25958 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25949 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25958 <... rt_sigprocmask resumed> NULL, 8) = 0
25957 <... close resumed> )             = 0
25949 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25958 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 <... rt_sigprocmask resumed> NULL, 8) = 0
25958 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25958 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25958 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25949 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25958 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25958 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25949 wait4(-1,  <unfinished ...>
25957 stat(".",  <unfinished ...>
25958 dup2(3, 0 <unfinished ...>
25957 <... stat resumed> {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
25958 <... dup2 resumed> )              = 0
25957 stat("/usr/lib64/qt-3.3/bin/cat",  <unfinished ...>
25958 close(3 <unfinished ...>
25957 <... stat resumed> 0x7ffff42d7450) = -1 ENOENT (No such file or directory)
25958 <... close resumed> )             = 0
25957 stat("/usr/local/bin/cat", 0x7ffff42d7450) = -1 ENOENT (No such file or directory)
25957 stat("/usr/bin/cat",  <unfinished ...>
25958 stat(".",  <unfinished ...>
25957 <... stat resumed> {st_mode=S_IFREG|0755, st_size=56736, ...}) = 0
25958 <... stat resumed> {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
25957 stat("/usr/bin/cat",  <unfinished ...>
25958 stat("/usr/lib64/qt-3.3/bin/grep",  <unfinished ...>
25957 <... stat resumed> {st_mode=S_IFREG|0755, st_size=56736, ...}) = 0
25958 <... stat resumed> 0x7ffff42d7450) = -1 ENOENT (No such file or directory)
25957 geteuid( <unfinished ...>
25958 stat("/usr/local/bin/grep",  <unfinished ...>
25957 <... geteuid resumed> )           = 0
25958 <... stat resumed> 0x7ffff42d7450) = -1 ENOENT (No such file or directory)
25957 getegid( <unfinished ...>
25958 stat("/usr/bin/grep",  <unfinished ...>
25957 <... getegid resumed> )           = 0
25958 <... stat resumed> {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
25957 getuid( <unfinished ...>
25958 stat("/usr/bin/grep",  <unfinished ...>
25957 <... getuid resumed> )            = 0
25958 <... stat resumed> {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
25957 getgid( <unfinished ...>
25958 geteuid( <unfinished ...>
25957 <... getgid resumed> )            = 0
25958 <... geteuid resumed> )           = 0
25957 access("/usr/bin/cat", X_OK <unfinished ...>
25958 getegid( <unfinished ...>
25957 <... access resumed> )            = 0
25958 <... getegid resumed> )           = 0
25957 stat("/usr/bin/cat",  <unfinished ...>
25958 getuid( <unfinished ...>
25957 <... stat resumed> {st_mode=S_IFREG|0755, st_size=56736, ...}) = 0
25958 <... getuid resumed> )            = 0
25957 geteuid( <unfinished ...>
25958 getgid( <unfinished ...>
25957 <... geteuid resumed> )           = 0
25958 <... getgid resumed> )            = 0
25957 getegid( <unfinished ...>
25958 access("/usr/bin/grep", X_OK <unfinished ...>
25957 <... getegid resumed> )           = 0
25958 <... access resumed> )            = 0
25957 getuid( <unfinished ...>
25958 stat("/usr/bin/grep",  <unfinished ...>
25957 <... getuid resumed> )            = 0
25958 <... stat resumed> {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
25957 getgid( <unfinished ...>
25958 geteuid( <unfinished ...>
25957 <... getgid resumed> )            = 0
25958 <... geteuid resumed> )           = 0
25957 access("/usr/bin/cat", R_OK <unfinished ...>
25958 getegid( <unfinished ...>
25957 <... access resumed> )            = 0
25958 <... getegid resumed> )           = 0
25957 stat("/usr/bin/cat",  <unfinished ...>
25958 getuid( <unfinished ...>
25957 <... stat resumed> {st_mode=S_IFREG|0755, st_size=56736, ...}) = 0
25958 <... getuid resumed> )            = 0
25957 stat("/usr/bin/cat",  <unfinished ...>
25958 getgid( <unfinished ...>
25957 <... stat resumed> {st_mode=S_IFREG|0755, st_size=56736, ...}) = 0
25958 <... getgid resumed> )            = 0
25957 geteuid( <unfinished ...>
25958 access("/usr/bin/grep", R_OK <unfinished ...>
25957 <... geteuid resumed> )           = 0
25958 <... access resumed> )            = 0
25957 getegid( <unfinished ...>
25958 stat("/usr/bin/grep",  <unfinished ...>
25957 <... getegid resumed> )           = 0
25958 <... stat resumed> {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
25957 getuid( <unfinished ...>
25958 stat("/usr/bin/grep",  <unfinished ...>
25957 <... getuid resumed> )            = 0
25958 <... stat resumed> {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
25957 getgid( <unfinished ...>
25958 geteuid( <unfinished ...>
25957 <... getgid resumed> )            = 0
25958 <... geteuid resumed> )           = 0
25957 access("/usr/bin/cat", X_OK <unfinished ...>
25958 getegid( <unfinished ...>
25957 <... access resumed> )            = 0
25958 <... getegid resumed> )           = 0
25957 stat("/usr/bin/cat",  <unfinished ...>
25958 getuid( <unfinished ...>
25957 <... stat resumed> {st_mode=S_IFREG|0755, st_size=56736, ...}) = 0
25958 <... getuid resumed> )            = 0
25957 geteuid( <unfinished ...>
25958 getgid( <unfinished ...>
25957 <... geteuid resumed> )           = 0
25958 <... getgid resumed> )            = 0
25957 getegid( <unfinished ...>
25958 access("/usr/bin/grep", X_OK <unfinished ...>
25957 <... getegid resumed> )           = 0
25958 <... access resumed> )            = 0
25957 getuid( <unfinished ...>
25958 stat("/usr/bin/grep",  <unfinished ...>
25957 <... getuid resumed> )            = 0
25958 <... stat resumed> {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
25957 getgid( <unfinished ...>
25958 geteuid( <unfinished ...>
25957 <... getgid resumed> )            = 0
25958 <... geteuid resumed> )           = 0
25957 access("/usr/bin/cat", R_OK <unfinished ...>
25958 getegid( <unfinished ...>
25957 <... access resumed> )            = 0
25958 <... getegid resumed> )           = 0
25958 getuid( <unfinished ...>
25957 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25958 <... getuid resumed> )            = 0
25957 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25958 getgid( <unfinished ...>
25957 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25958 <... getgid resumed> )            = 0
25957 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25958 access("/usr/bin/grep", R_OK <unfinished ...>
25957 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25958 <... access resumed> )            = 0
25957 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25958 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25957 execve("/usr/bin/cat", ["cat", "/proc/self/fdinfo/1"], [/* 57 vars */] <unfinished ...>
25958 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25958 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25958 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25958 execve("/usr/bin/grep", ["grep", "-q", "mnt_id"], [/* 57 vars */] <unfinished ...>
25957 <... execve resumed> )            = 0
25957 brk(0)                            = 0x21f3000
25957 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25958 <... execve resumed> )            = 0
25957 <... mmap resumed> )              = 0x7f2cad77c000
25958 brk(0 <unfinished ...>
25957 access("/etc/ld.so.preload", R_OK <unfinished ...>
25958 <... brk resumed> )               = 0x2050000
25957 <... access resumed> )            = -1 ENOENT (No such file or directory)
25958 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25957 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
25958 <... mmap resumed> )              = 0x7f441bc76000
25957 <... open resumed> )              = 3
25958 access("/etc/ld.so.preload", R_OK <unfinished ...>
25957 fstat(3,  <unfinished ...>
25958 <... access resumed> )            = -1 ENOENT (No such file or directory)
25957 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25958 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
25957 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25958 <... open resumed> )              = 3
25957 <... mmap resumed> )              = 0x7f2cad75c000
25958 fstat(3,  <unfinished ...>
25957 close(3 <unfinished ...>
25958 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25957 <... close resumed> )             = 0
25958 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f441bc56000
25957 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC <unfinished ...>
25958 close(3)                          = 0
25957 <... open resumed> )              = 3
25958 open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25957 read(3,  <unfinished ...>
25958 <... open resumed> )              = 3
25957 <... read resumed> "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25958 read(3,  <unfinished ...>
25957 fstat(3,  <unfinished ...>
25958 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\27 !2\0\0\0@\0\0\0\0\0\0\0Xe\6\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 !2\0\0\0\0\0 !2\0\0\0004F\6\0\0\0\0\0004F\6\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\360K\6\0\0\0\0\0\360KF!2\0\0\0\360KF!2\0\0\0000\5\0\0\0\0\0\0\30\6\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0008M\6\0\0\0\0\0008MF!2\0\0\0008MF!2\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 !2\0\0\0"..., 832) = 832
25957 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25958 fstat(3,  <unfinished ...>
25957 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25958 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=421144, ...}) = 0
25957 <... mmap resumed> )              = 0x321fe00000
25958 mmap(0x3221200000, 2511368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25957 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
25958 <... mmap resumed> )              = 0x3221200000
25957 <... mprotect resumed> )          = 0
25958 mprotect(0x3221265000, 2093056, PROT_NONE <unfinished ...>
25957 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
25958 <... mprotect resumed> )          = 0
25958 mmap(0x3221464000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x64000 <unfinished ...>
25957 <... mmap resumed> )              = 0x32201b3000
25958 <... mmap resumed> )              = 0x3221464000
25957 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25958 close(3 <unfinished ...>
25957 <... mmap resumed> )              = 0x32201b9000
25958 <... close resumed> )             = 0
25957 close(3)                          = 0
25958 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25957 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25958 read(3,  <unfinished ...>
25957 <... mmap resumed> )              = 0x7f2cad75b000
25958 <... read resumed> "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25957 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25958 fstat(3,  <unfinished ...>
25957 <... mmap resumed> )              = 0x7f2cad759000
25958 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25957 arch_prctl(ARCH_SET_FS, 0x7f2cad759740 <unfinished ...>
25958 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25957 <... arch_prctl resumed> )        = 0
25958 <... mmap resumed> )              = 0x321fe00000
25958 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25957 mprotect(0x60b000, 4096, PROT_READ <unfinished ...>
25958 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
25957 <... mprotect resumed> )          = 0
25958 <... mmap resumed> )              = 0x32201b3000
25957 mprotect(0x32201b3000, 16384, PROT_READ <unfinished ...>
25958 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25957 <... mprotect resumed> )          = 0
25958 <... mmap resumed> )              = 0x32201b9000
25957 mprotect(0x321f81f000, 4096, PROT_READ <unfinished ...>
25958 close(3 <unfinished ...>
25957 <... mprotect resumed> )          = 0
25958 <... close resumed> )             = 0
25957 munmap(0x7f2cad75c000, 129086 <unfinished ...>
25958 open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC <unfinished ...>
25957 <... munmap resumed> )            = 0
25958 <... open resumed> )              = 3
25958 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220m  2\0\0\0@\0\0\0\0\0\0\0\230B\2\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0)\0(\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0  2\0\0\0@\0  2\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\340\31\1\0\0\0\0\0\340\31! 2\0\0\0\340\31! 2\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0  2\0\0\0\0\0  2\0\0\0\360t\1\0\0\0\0\0\360t\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0p{\1\0\0\0\0\0p{A 2\0\0\0"..., 832) = 832
25958 fstat(3, {st_mode=S_IFREG|0755, st_size=150744, ...}) = 0
25958 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25957 brk(0 <unfinished ...>
25958 <... mmap resumed> )              = 0x7f441bc55000
25957 <... brk resumed> )               = 0x21f3000
25958 mmap(0x3220200000, 2213104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25957 brk(0x2214000 <unfinished ...>
25958 <... mmap resumed> )              = 0x3220200000
25957 <... brk resumed> )               = 0x2214000
25958 mprotect(0x3220218000, 2093056, PROT_NONE <unfinished ...>
25957 brk(0 <unfinished ...>
25958 <... mprotect resumed> )          = 0
25957 <... brk resumed> )               = 0x2214000
25958 mmap(0x3220417000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000 <unfinished ...>
25957 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC <unfinished ...>
25958 <... mmap resumed> )              = 0x3220417000
25957 <... open resumed> )              = 3
25958 mmap(0x3220419000, 13552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25957 fstat(3,  <unfinished ...>
25958 <... mmap resumed> )              = 0x3220419000
25957 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25958 close(3 <unfinished ...>
25957 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25958 <... close resumed> )             = 0
25957 <... mmap resumed> )              = 0x7f2ca7230000
25957 close(3 <unfinished ...>
25958 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25957 <... close resumed> )             = 0
25958 <... mmap resumed> )              = 0x7f441bc54000
25958 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f441bc52000
25957 fstat(1,  <unfinished ...>
25958 arch_prctl(ARCH_SET_FS, 0x7f441bc52740 <unfinished ...>
25957 <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25958 <... arch_prctl resumed> )        = 0
25957 open("/proc/self/fdinfo/1", O_RDONLY) = 3
25958 mprotect(0x623000, 4096, PROT_READ <unfinished ...>
25957 fstat(3,  <unfinished ...>
25958 <... mprotect resumed> )          = 0
25957 <... fstat resumed> {st_mode=S_IFREG|0400, st_size=0, ...}) = 0
25958 mprotect(0x3221464000, 4096, PROT_READ <unfinished ...>
25957 fadvise64(3, 0, 0, POSIX_FADV_SEQUENTIAL <unfinished ...>
25958 <... mprotect resumed> )          = 0
25957 <... fadvise64 resumed> )         = 0
25958 mprotect(0x32201b3000, 16384, PROT_READ <unfinished ...>
25957 read(3,  <unfinished ...>
25958 <... mprotect resumed> )          = 0
25958 mprotect(0x3220417000, 4096, PROT_READ <unfinished ...>
25957 <... read resumed> "pos:\t0\nflags:\t01\nmnt_id:\t8\n", 65536) = 27
25958 <... mprotect resumed> )          = 0
25957 write(1, "pos:\t0\nflags:\t01\nmnt_id:\t8\n", 27 <unfinished ...>
25958 mprotect(0x321f81f000, 4096, PROT_READ <unfinished ...>
25957 <... write resumed> )             = 27
25958 <... mprotect resumed> )          = 0
25957 read(3,  <unfinished ...>
25958 munmap(0x7f441bc56000, 129086 <unfinished ...>
25957 <... read resumed> "", 65536)     = 0
25957 close(3 <unfinished ...>
25958 <... munmap resumed> )            = 0
25957 <... close resumed> )             = 0
25958 set_tid_address(0x7f441bc52a10)   = 25958
25957 close(1 <unfinished ...>
25958 set_robust_list(0x7f441bc52a20, 24 <unfinished ...>
25957 <... close resumed> )             = 0
25958 <... set_robust_list resumed> )   = 0
25957 close(2 <unfinished ...>
25958 rt_sigaction(SIGRTMIN, {0x3220206880, [], SA_RESTORER|SA_SIGINFO, 0x322020f6d0},  <unfinished ...>
25957 <... close resumed> )             = 0
25958 <... rt_sigaction resumed> NULL, 8) = 0
25957 exit_group(0)                     = ?
25958 rt_sigaction(SIGRT_1, {0x3220206910, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25958 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
25958 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25957 +++ exited with 0 +++
25949 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25957
25949 wait4(-1,  <unfinished ...>
25958 brk(0)                            = 0x2050000
25958 brk(0x2071000)                    = 0x2071000
25958 brk(0)                            = 0x2071000
25958 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25958 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25958 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f4415729000
25958 close(3)                          = 0
25958 ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
25958 fstat(1, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 1), ...}) = 0
25958 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25958 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25958 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7f441bc6f000
25958 close(3)                          = 0
25958 futex(0x32201b8a70, FUTEX_WAKE_PRIVATE, 2147483647) = 0
25958 ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
25958 open("/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC) = 3
25958 fstat(3, {st_mode=S_IFREG|0644, st_size=2492, ...}) = 0
25958 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f441bc6e000
25958 read(3, "# Locale name alias data base.\n# Copyright (C) 1996-2013 Free Software Foundation, Inc.\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License as published by\n# the Free Software Foun"..., 4096) = 2492
25958 read(3, "", 4096)                 = 0
25958 close(3)                          = 0
25958 munmap(0x7f441bc6e000, 4096)      = 0
25958 open("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25958 open("/usr/share/locale/en_US.utf8/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25958 open("/usr/share/locale/en_US/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25958 open("/usr/share/locale/en.UTF-8/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25958 open("/usr/share/locale/en.utf8/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25958 open("/usr/share/locale/en/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25958 fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25958 ioctl(0, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7fff3e64add0) = -1 ENOTTY (Inappropriate ioctl for device)
25958 read(0, "pos:\t0\nflags:\t01\nmnt_id:\t8\n", 32768) = 27
25958 close(1)                          = 0
25958 close(2)                          = 0
25958 exit_group(0)                     = ?
25958 +++ exited with 0 +++
25949 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25958
25949 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
25949 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25949 close(3)                          = -1 EBADF (Bad file descriptor)
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25957, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25949 wait4(-1, 0x7ffff42d71d0, WNOHANG, NULL) = -1 ECHILD (No child processes)
25949 rt_sigreturn()                    = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 read(255, "if [ $? -eq 0 ]; then\n\tTEST_LIST=\"$TEST_LIST\nns/static/mntns_open\nns/static/mntns_link_remap\nns/static/mntns_link_ghost\nns/static/mntns_shared_bind\nns/static/mntns_shared_bind02\n\"\nelse\n\texport ZDTM_NOSUBNS=1\nfi\n\nBLACKLIST_FOR_USERNS=\"\nns/static/maps01\nns/s"..., 8192) = 8192
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 pipe([3, 4])                      = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25949 lseek(255, -6953, SEEK_CUR)       = 4560
25949 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa2cce46a10) = 25959
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25959 close(255 <unfinished ...>
25949 close(4 <unfinished ...>
25959 <... close resumed> )             = 0
25949 <... close resumed> )             = 0
25949 read(3,  <unfinished ...>
25959 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25959 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25959 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25959 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25959 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25959 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25959 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25959 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25959 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25959 dup2(4, 1)                        = 1
25959 close(4)                          = 0
25959 close(3)                          = 0
25959 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25959 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25959 pipe([3, 4])                      = 0
25959 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25959 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25959 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25959 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa2cce46a10) = 25960
25959 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25960 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25959 <... rt_sigprocmask resumed> NULL, 8) = 0
25960 <... rt_sigprocmask resumed> NULL, 8) = 0
25959 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25960 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25959 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25960 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25959 close(4 <unfinished ...>
25960 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25959 <... close resumed> )             = 0
25960 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25959 read(3,  <unfinished ...>
25960 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25960 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25960 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25960 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25960 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25960 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25960 dup2(4, 1)                        = 1
25960 close(4)                          = 0
25960 close(3)                          = 0
25960 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25960 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25960 stat(".", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
25960 stat("/usr/lib64/qt-3.3/bin/dirname", 0x7ffff42d6b40) = -1 ENOENT (No such file or directory)
25960 stat("/usr/local/bin/dirname", 0x7ffff42d6b40) = -1 ENOENT (No such file or directory)
25960 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25960 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25960 geteuid()                         = 0
25960 getegid()                         = 0
25960 getuid()                          = 0
25960 getgid()                          = 0
25960 access("/usr/bin/dirname", X_OK)  = 0
25960 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25960 geteuid()                         = 0
25960 getegid()                         = 0
25960 getuid()                          = 0
25960 getgid()                          = 0
25960 access("/usr/bin/dirname", R_OK)  = 0
25960 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25960 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25960 geteuid()                         = 0
25960 getegid()                         = 0
25960 getuid()                          = 0
25960 getgid()                          = 0
25960 access("/usr/bin/dirname", X_OK)  = 0
25960 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25960 geteuid()                         = 0
25960 getegid()                         = 0
25960 getuid()                          = 0
25960 getgid()                          = 0
25960 access("/usr/bin/dirname", R_OK)  = 0
25960 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25960 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa2cce46a10) = 25961
25961 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25960 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25961 <... rt_sigprocmask resumed> NULL, 8) = 0
25960 <... rt_sigprocmask resumed> NULL, 8) = 0
25961 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25961 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25960 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25961 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25960 <... rt_sigprocmask resumed> [], 8) = 0
25961 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25960 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25961 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25960 <... rt_sigprocmask resumed> NULL, 8) = 0
25961 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25960 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25961 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25960 <... rt_sigprocmask resumed> [], 8) = 0
25961 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25960 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25961 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25960 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25961 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25960 wait4(-1,  <unfinished ...>
25961 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25961 execve("/usr/bin/dirname", ["dirname", "test/zdtm.sh"], [/* 57 vars */]) = 0
25961 brk(0)                            = 0x2390000
25961 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fdaeb2f3000
25961 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25961 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25961 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25961 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fdaeb2d3000
25961 close(3)                          = 0
25961 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25961 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25961 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25961 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25961 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25961 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25961 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25961 close(3)                          = 0
25961 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fdaeb2d2000
25961 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fdaeb2d0000
25961 arch_prctl(ARCH_SET_FS, 0x7fdaeb2d0740) = 0
25961 mprotect(0x605000, 4096, PROT_READ) = 0
25961 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25961 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25961 munmap(0x7fdaeb2d3000, 129086)    = 0
25961 brk(0)                            = 0x2390000
25961 brk(0x23b1000)                    = 0x23b1000
25961 brk(0)                            = 0x23b1000
25961 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25961 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25961 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fdae4da7000
25961 close(3)                          = 0
25961 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25961 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fdaeb2f2000
25961 write(1, "test\n", 5)             = 5
25959 <... read resumed> "test\n", 128) = 5
25961 close(1 <unfinished ...>
25959 read(3,  <unfinished ...>
25961 <... close resumed> )             = 0
25961 munmap(0x7fdaeb2f2000, 4096)      = 0
25961 close(2)                          = 0
25961 exit_group(0)                     = ?
25961 +++ exited with 0 +++
25960 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25961
25960 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25960 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25961, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25960 wait4(-1, 0x7ffff42d6690, WNOHANG, NULL) = -1 ECHILD (No child processes)
25960 rt_sigreturn()                    = 0
25960 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25960 exit_group(0)                     = ?
25960 +++ exited with 0 +++
25959 <... read resumed> "", 128)       = 0
25959 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25960, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25959 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 25960
25959 wait4(-1, 0x7ffff42d68d0, WNOHANG, NULL) = -1 ECHILD (No child processes)
25959 rt_sigreturn()                    = 0
25959 close(3)                          = 0
25959 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25959 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25959 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25959 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25959 stat(".", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
25959 stat("/usr/lib64/qt-3.3/bin/readlink", 0x7ffff42d6fe0) = -1 ENOENT (No such file or directory)
25959 stat("/usr/local/bin/readlink", 0x7ffff42d6fe0) = -1 ENOENT (No such file or directory)
25959 stat("/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=44440, ...}) = 0
25959 stat("/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=44440, ...}) = 0
25959 geteuid()                         = 0
25959 getegid()                         = 0
25959 getuid()                          = 0
25959 getgid()                          = 0
25959 access("/usr/bin/readlink", X_OK) = 0
25959 stat("/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=44440, ...}) = 0
25959 geteuid()                         = 0
25959 getegid()                         = 0
25959 getuid()                          = 0
25959 getgid()                          = 0
25959 access("/usr/bin/readlink", R_OK) = 0
25959 stat("/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=44440, ...}) = 0
25959 stat("/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=44440, ...}) = 0
25959 geteuid()                         = 0
25959 getegid()                         = 0
25959 getuid()                          = 0
25959 getgid()                          = 0
25959 access("/usr/bin/readlink", X_OK) = 0
25959 stat("/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=44440, ...}) = 0
25959 geteuid()                         = 0
25959 getegid()                         = 0
25959 getuid()                          = 0
25959 getgid()                          = 0
25959 access("/usr/bin/readlink", R_OK) = 0
25959 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25959 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25959 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25959 execve("/usr/bin/readlink", ["readlink", "-f", "test/env.sh"], [/* 57 vars */]) = 0
25959 brk(0)                            = 0x1d36000
25959 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc5c667d000
25959 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25959 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25959 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25959 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fc5c665d000
25959 close(3)                          = 0
25959 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25959 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25959 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25959 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25959 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25959 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25959 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25959 close(3)                          = 0
25959 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc5c665c000
25959 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc5c665a000
25959 arch_prctl(ARCH_SET_FS, 0x7fc5c665a740) = 0
25959 mprotect(0x608000, 4096, PROT_READ) = 0
25959 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25959 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25959 munmap(0x7fc5c665d000, 129086)    = 0
25959 brk(0)                            = 0x1d36000
25959 brk(0x1d57000)                    = 0x1d57000
25959 brk(0)                            = 0x1d57000
25959 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25959 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25959 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fc5c0131000
25959 close(3)                          = 0
25959 getcwd("/root/git/criu", 4096)    = 15
25959 lstat("/root/git/criu/test", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25959 lstat("/root/git/criu/test/env.sh", {st_mode=S_IFREG|0755, st_size=78, ...}) = 0
25959 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25959 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc5c667c000
25959 write(1, "/root/git/criu/test/env.sh\n", 27) = 27
25949 <... read resumed> "/root/git/criu/test/env.sh\n", 128) = 27
25959 close(1 <unfinished ...>
25949 read(3,  <unfinished ...>
25959 <... close resumed> )             = 0
25949 <... read resumed> "", 128)       = 0
25959 munmap(0x7fc5c667c000, 4096 <unfinished ...>
25949 close(3 <unfinished ...>
25959 <... munmap resumed> )            = 0
25949 <... close resumed> )             = 0
25959 close(2 <unfinished ...>
25949 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25959 <... close resumed> )             = 0
25949 <... rt_sigprocmask resumed> [], 8) = 0
25959 exit_group(0)                     = ?
25949 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25949 wait4(-1,  <unfinished ...>
25959 +++ exited with 0 +++
25949 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25959
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25959, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25949 wait4(-1, 0x7ffff42d6c50, WNOHANG, NULL) = -1 ECHILD (No child processes)
25949 rt_sigreturn()                    = 0
25949 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25949 open("/root/git/criu/test/env.sh", O_RDONLY) = 3
25949 fstat(3, {st_mode=S_IFREG|0755, st_size=78, ...}) = 0
25949 read(3, "#!/bin/sh\n\nCRIU=$(readlink -f `dirname ${BASH_SOURCE[0]}`/../criu)\ncriu=$CRIU\n", 78) = 78
25949 close(3)                          = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 pipe([3, 4])                      = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25949 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa2cce46a10) = 25962
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25962 close(255 <unfinished ...>
25949 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25962 <... close resumed> )             = 0
25949 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25962 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25949 close(4 <unfinished ...>
25962 <... rt_sigprocmask resumed> NULL, 8) = 0
25949 <... close resumed> )             = 0
25962 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 read(3,  <unfinished ...>
25962 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25962 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25962 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25962 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25962 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25962 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25962 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25962 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25962 dup2(4, 1)                        = 1
25962 close(4)                          = 0
25962 close(3)                          = 0
25962 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25962 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25962 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25962 pipe([3, 4])                      = 0
25962 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25962 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25962 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25962 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa2cce46a10) = 25963
25962 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25963 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25962 <... rt_sigprocmask resumed> NULL, 8) = 0
25963 <... rt_sigprocmask resumed> NULL, 8) = 0
25962 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25963 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25962 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25963 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25962 close(4 <unfinished ...>
25963 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25962 <... close resumed> )             = 0
25963 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25962 read(3,  <unfinished ...>
25963 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25963 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25963 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25963 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25963 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25963 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25963 dup2(4, 1)                        = 1
25963 close(4)                          = 0
25963 close(3)                          = 0
25963 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25963 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25963 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25963 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25963 stat(".", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
25963 stat("/usr/lib64/qt-3.3/bin/dirname", 0x7ffff42d65a0) = -1 ENOENT (No such file or directory)
25963 stat("/usr/local/bin/dirname", 0x7ffff42d65a0) = -1 ENOENT (No such file or directory)
25963 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25963 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25963 geteuid()                         = 0
25963 getegid()                         = 0
25963 getuid()                          = 0
25963 getgid()                          = 0
25963 access("/usr/bin/dirname", X_OK)  = 0
25963 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25963 geteuid()                         = 0
25963 getegid()                         = 0
25963 getuid()                          = 0
25963 getgid()                          = 0
25963 access("/usr/bin/dirname", R_OK)  = 0
25963 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25963 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25963 geteuid()                         = 0
25963 getegid()                         = 0
25963 getuid()                          = 0
25963 getgid()                          = 0
25963 access("/usr/bin/dirname", X_OK)  = 0
25963 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25963 geteuid()                         = 0
25963 getegid()                         = 0
25963 getuid()                          = 0
25963 getgid()                          = 0
25963 access("/usr/bin/dirname", R_OK)  = 0
25963 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25963 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa2cce46a10) = 25964
25963 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25964 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25963 <... rt_sigprocmask resumed> NULL, 8) = 0
25964 <... rt_sigprocmask resumed> NULL, 8) = 0
25964 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25963 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25964 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25963 <... rt_sigprocmask resumed> [], 8) = 0
25964 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25964 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25963 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25964 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25963 <... rt_sigprocmask resumed> NULL, 8) = 0
25964 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25963 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25964 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25963 <... rt_sigprocmask resumed> [], 8) = 0
25964 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25963 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25964 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25963 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25964 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25963 wait4(-1,  <unfinished ...>
25964 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25964 execve("/usr/bin/dirname", ["dirname", "/root/git/criu/test/env.sh"], [/* 57 vars */]) = 0
25964 brk(0)                            = 0x1c1e000
25964 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f83978db000
25964 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25964 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25964 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25964 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f83978bb000
25964 close(3)                          = 0
25964 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25964 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25964 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25964 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25964 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25964 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25964 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25964 close(3)                          = 0
25964 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f83978ba000
25964 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f83978b8000
25964 arch_prctl(ARCH_SET_FS, 0x7f83978b8740) = 0
25964 mprotect(0x605000, 4096, PROT_READ) = 0
25964 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25964 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25964 munmap(0x7f83978bb000, 129086)    = 0
25964 brk(0)                            = 0x1c1e000
25964 brk(0x1c3f000)                    = 0x1c3f000
25964 brk(0)                            = 0x1c3f000
25964 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25964 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25964 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f839138f000
25964 close(3)                          = 0
25964 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25964 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f83978da000
25964 write(1, "/root/git/criu/test\n", 20) = 20
25962 <... read resumed> "/root/git/criu/test\n", 128) = 20
25964 close(1 <unfinished ...>
25962 read(3,  <unfinished ...>
25964 <... close resumed> )             = 0
25964 munmap(0x7f83978da000, 4096)      = 0
25964 close(2)                          = 0
25964 exit_group(0)                     = ?
25964 +++ exited with 0 +++
25963 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25964
25963 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25963 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25964, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25963 wait4(-1, 0x7ffff42d60d0, WNOHANG, NULL) = -1 ECHILD (No child processes)
25963 rt_sigreturn()                    = 0
25963 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25963 exit_group(0)                     = ?
25963 +++ exited with 0 +++
25962 <... read resumed> "", 128)       = 0
25962 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25963, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25962 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 25963
25962 wait4(-1, 0x7ffff42d6350, WNOHANG, NULL) = -1 ECHILD (No child processes)
25962 rt_sigreturn()                    = 0
25962 close(3)                          = 0
25962 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25962 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25962 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25962 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25962 stat(".", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
25962 stat("/usr/lib64/qt-3.3/bin/readlink", 0x7ffff42d6a40) = -1 ENOENT (No such file or directory)
25962 stat("/usr/local/bin/readlink", 0x7ffff42d6a40) = -1 ENOENT (No such file or directory)
25962 stat("/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=44440, ...}) = 0
25962 stat("/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=44440, ...}) = 0
25962 geteuid()                         = 0
25962 getegid()                         = 0
25962 getuid()                          = 0
25962 getgid()                          = 0
25962 access("/usr/bin/readlink", X_OK) = 0
25962 stat("/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=44440, ...}) = 0
25962 geteuid()                         = 0
25962 getegid()                         = 0
25962 getuid()                          = 0
25962 getgid()                          = 0
25962 access("/usr/bin/readlink", R_OK) = 0
25962 stat("/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=44440, ...}) = 0
25962 stat("/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=44440, ...}) = 0
25962 geteuid()                         = 0
25962 getegid()                         = 0
25962 getuid()                          = 0
25962 getgid()                          = 0
25962 access("/usr/bin/readlink", X_OK) = 0
25962 stat("/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=44440, ...}) = 0
25962 geteuid()                         = 0
25962 getegid()                         = 0
25962 getuid()                          = 0
25962 getgid()                          = 0
25962 access("/usr/bin/readlink", R_OK) = 0
25962 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25962 rt_sigprocmask(SIG_BLOCK, [CHLD], [INT CHLD], 8) = 0
25962 rt_sigprocmask(SIG_SETMASK, [INT CHLD], NULL, 8) = 0
25962 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa2cce46a10) = 25965
25962 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25965 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25962 <... rt_sigprocmask resumed> NULL, 8) = 0
25965 <... rt_sigprocmask resumed> NULL, 8) = 0
25965 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25962 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25965 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25962 <... rt_sigprocmask resumed> [], 8) = 0
25965 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25962 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25965 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25962 <... rt_sigprocmask resumed> NULL, 8) = 0
25965 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25962 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25965 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25962 <... rt_sigprocmask resumed> [], 8) = 0
25965 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25962 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25965 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25962 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25965 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25962 wait4(-1,  <unfinished ...>
25965 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25965 execve("/usr/bin/readlink", ["readlink", "-f", "/root/git/criu/test/../criu"], [/* 57 vars */]) = 0
25965 brk(0)                            = 0x1770000
25965 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbc94dee000
25965 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25965 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25965 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25965 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fbc94dce000
25965 close(3)                          = 0
25965 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25965 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25965 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25965 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25965 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25965 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25965 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25965 close(3)                          = 0
25965 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbc94dcd000
25965 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbc94dcb000
25965 arch_prctl(ARCH_SET_FS, 0x7fbc94dcb740) = 0
25965 mprotect(0x608000, 4096, PROT_READ) = 0
25965 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25965 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25965 munmap(0x7fbc94dce000, 129086)    = 0
25965 brk(0)                            = 0x1770000
25965 brk(0x1791000)                    = 0x1791000
25965 brk(0)                            = 0x1791000
25965 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25965 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25965 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fbc8e8a2000
25965 close(3)                          = 0
25965 lstat("/root", {st_mode=S_IFDIR|0550, st_size=4096, ...}) = 0
25965 lstat("/root/git", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0
25965 lstat("/root/git/criu", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
25965 lstat("/root/git/criu/test", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25965 lstat("/root/git/criu/criu", {st_mode=S_IFREG|0775, st_size=899501, ...}) = 0
25965 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25965 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fbc94ded000
25965 write(1, "/root/git/criu/criu\n", 20) = 20
25949 <... read resumed> "/root/git/criu/criu\n", 128) = 20
25965 close(1 <unfinished ...>
25949 read(3,  <unfinished ...>
25965 <... close resumed> )             = 0
25965 munmap(0x7fbc94ded000, 4096)      = 0
25965 close(2)                          = 0
25965 exit_group(0)                     = ?
25965 +++ exited with 0 +++
25962 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25965
25962 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25962 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25965, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25962 wait4(-1, 0x7ffff42d6590, WNOHANG, NULL) = -1 ECHILD (No child processes)
25962 rt_sigreturn()                    = 0
25962 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25962 exit_group(0)                     = ?
25949 <... read resumed> "", 128)       = 0
25962 +++ exited with 0 +++
25949 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25962, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25949 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 25962
25949 wait4(-1, 0x7ffff42d67d0, WNOHANG, NULL) = -1 ECHILD (No child processes)
25949 rt_sigreturn()                    = 0
25949 close(3)                          = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25949 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 read(255, "\ncan_cr_userns() {\n\t[ ! -f /proc/self/ns/user ] && return 1\n\t$CRIU check | fgrep -q 'PR_SET_MM_MAP is not supported' && return 1\n\n\treturn 0 # this means TRUE in bash :\\\n}\n\n# Add tests which can be executed in an user namespace\nif can_cr_userns ; then\n\tblis"..., 8192) = 8192
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 stat("/proc/self/ns/user", {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25949 pipe([3, 4])                      = 0
25949 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD], [INT CHLD], 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [INT CHLD], NULL, 8) = 0
25949 lseek(255, -7670, SEEK_CUR)       = 5082
25949 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa2cce46a10) = 25966
25949 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
25949 close(4)                          = 0
25966 close(255)                        = 0
25949 close(4)                          = -1 EBADF (Bad file descriptor)
25966 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, [INT CHLD],  <unfinished ...>
25966 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25966 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25949 clone( <unfinished ...>
25966 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25966 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25949 <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa2cce46a10) = 25967
25966 close(3)                          = 0
25949 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25966 dup2(4, 1 <unfinished ...>
25949 <... rt_sigprocmask resumed> NULL, 8) = 0
25967 close(255 <unfinished ...>
25949 close(3 <unfinished ...>
25967 <... close resumed> )             = 0
25949 <... close resumed> )             = 0
25966 <... dup2 resumed> )              = 1
25967 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25949 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25967 <... rt_sigprocmask resumed> NULL, 8) = 0
25949 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25967 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25966 close(4 <unfinished ...>
25949 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25967 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25949 <... rt_sigprocmask resumed> NULL, 8) = 0
25967 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25967 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25949 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25967 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25967 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25949 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25966 <... close resumed> )             = 0
25949 wait4(-1,  <unfinished ...>
25967 dup2(3, 0)                        = 0
25967 close(3)                          = 0
25966 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25967 stat(".",  <unfinished ...>
25966 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25967 <... stat resumed> {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
25966 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25967 stat("/usr/lib64/qt-3.3/bin/fgrep",  <unfinished ...>
25966 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25967 <... stat resumed> 0x7ffff42d6d40) = -1 ENOENT (No such file or directory)
25966 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25967 stat("/usr/local/bin/fgrep",  <unfinished ...>
25966 execve("/root/git/criu/criu", ["/root/git/criu/criu", "check"], [/* 57 vars */] <unfinished ...>
25967 <... stat resumed> 0x7ffff42d6d40) = -1 ENOENT (No such file or directory)
25967 stat("/usr/bin/fgrep", {st_mode=S_IFREG|0755, st_size=154584, ...}) = 0
25967 stat("/usr/bin/fgrep", {st_mode=S_IFREG|0755, st_size=154584, ...}) = 0
25967 geteuid()                         = 0
25967 getegid()                         = 0
25967 getuid()                          = 0
25967 getgid()                          = 0
25967 access("/usr/bin/fgrep", X_OK)    = 0
25967 stat("/usr/bin/fgrep", {st_mode=S_IFREG|0755, st_size=154584, ...}) = 0
25966 <... execve resumed> )            = 0
25967 geteuid()                         = 0
25966 brk(0 <unfinished ...>
25967 getegid( <unfinished ...>
25966 <... brk resumed> )               = 0x1a64000
25967 <... getegid resumed> )           = 0
25967 getuid( <unfinished ...>
25966 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25967 <... getuid resumed> )            = 0
25966 <... mmap resumed> )              = 0x7f719cc76000
25967 getgid()                          = 0
25966 access("/etc/ld.so.preload", R_OK <unfinished ...>
25967 access("/usr/bin/fgrep", R_OK <unfinished ...>
25966 <... access resumed> )            = -1 ENOENT (No such file or directory)
25967 <... access resumed> )            = 0
25966 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
25967 stat("/usr/bin/fgrep",  <unfinished ...>
25966 <... open resumed> )              = 3
25967 <... stat resumed> {st_mode=S_IFREG|0755, st_size=154584, ...}) = 0
25966 fstat(3,  <unfinished ...>
25967 stat("/usr/bin/fgrep",  <unfinished ...>
25966 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25967 <... stat resumed> {st_mode=S_IFREG|0755, st_size=154584, ...}) = 0
25966 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25967 geteuid( <unfinished ...>
25966 <... mmap resumed> )              = 0x7f719cc56000
25967 <... geteuid resumed> )           = 0
25966 close(3 <unfinished ...>
25967 getegid( <unfinished ...>
25966 <... close resumed> )             = 0
25967 <... getegid resumed> )           = 0
25967 getuid( <unfinished ...>
25966 open("/lib64/librt.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25967 <... getuid resumed> )            = 0
25967 getgid( <unfinished ...>
25966 <... open resumed> )              = 3
25967 <... getgid resumed> )            = 0
25966 read(3,  <unfinished ...>
25967 access("/usr/bin/fgrep", X_OK <unfinished ...>
25966 <... read resumed> "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\"\240!2\0\0\0@\0\0\0\0\0\0\0\250\256\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0*\0)\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240!2\0\0\0@\0\240!2\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\20R\0\0\0\0\0\0\20R\240!2\0\0\0\20R\240!2\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240!2\0\0\0\0\0\240!2\0\0\0\30d\0\0\0\0\0\0\30d\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0008m\0\0\0\0\0\0008m\300!2\0\0\0"..., 832) = 832
25967 <... access resumed> )            = 0
25966 fstat(3,  <unfinished ...>
25967 stat("/usr/bin/fgrep",  <unfinished ...>
25966 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=47400, ...}) = 0
25967 <... stat resumed> {st_mode=S_IFREG|0755, st_size=154584, ...}) = 0
25966 mmap(0x3221a00000, 2128952, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25967 geteuid( <unfinished ...>
25966 <... mmap resumed> )              = 0x3221a00000
25967 <... geteuid resumed> )           = 0
25966 mprotect(0x3221a07000, 2093056, PROT_NONE <unfinished ...>
25967 getegid()                         = 0
25966 <... mprotect resumed> )          = 0
25967 getuid( <unfinished ...>
25966 mmap(0x3221c06000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000 <unfinished ...>
25967 <... getuid resumed> )            = 0
25966 <... mmap resumed> )              = 0x3221c06000
25967 getgid()                          = 0
25966 close(3 <unfinished ...>
25967 access("/usr/bin/fgrep", R_OK <unfinished ...>
25966 <... close resumed> )             = 0
25967 <... access resumed> )            = 0
25966 open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC <unfinished ...>
25967 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25966 <... open resumed> )              = 3
25967 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25966 read(3,  <unfinished ...>
25967 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25966 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220m  2\0\0\0@\0\0\0\0\0\0\0\230B\2\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0)\0(\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0  2\0\0\0@\0  2\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\340\31\1\0\0\0\0\0\340\31! 2\0\0\0\340\31! 2\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0  2\0\0\0\0\0  2\0\0\0\360t\1\0\0\0\0\0\360t\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0p{\1\0\0\0\0\0p{A 2\0\0\0"..., 832) = 832
25967 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25966 fstat(3,  <unfinished ...>
25967 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25966 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=150744, ...}) = 0
25967 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25966 mmap(0x3220200000, 2213104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25967 execve("/usr/bin/fgrep", ["fgrep", "-q", "PR_SET_MM_MAP is not supported"], [/* 57 vars */] <unfinished ...>
25966 <... mmap resumed> )              = 0x3220200000
25966 mprotect(0x3220218000, 2093056, PROT_NONE) = 0
25966 mmap(0x3220417000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x3220417000
25966 mmap(0x3220419000, 13552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3220419000
25966 close(3)                          = 0
25966 open("/lib64/libprotobuf-c.so.0", O_RDONLY|O_CLOEXEC) = 3
25966 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300) %2\0\0\0@\0\0\0\0\0\0\0X\22\1\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 %2\0\0\0\0\0 %2\0\0\0\f\363\0\0\0\0\0\0\f\363\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\300\375\0\0\0\0\0\0\300\375@%2\0\0\0\300\375@%2\0\0\0000\5\0\0\0\0\0\0@\5\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\340\375\0\0\0\0\0\0\340\375@%2\0\0\0\340\375@%2\0\0\0\320\1\0\0\0\0\0\0\320\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 %2\0\0\0"..., 832) = 832
25966 fstat(3,  <unfinished ...>
25967 <... execve resumed> )            = 0
25966 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=72216, ...}) = 0
25966 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25967 brk(0 <unfinished ...>
25966 <... mmap resumed> )              = 0x7f719cc55000
25967 <... brk resumed> )               = 0x10da000
25966 mmap(0x3225200000, 2163456, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3225200000
25967 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25966 mprotect(0x3225210000, 2093056, PROT_NONE <unfinished ...>
25967 <... mmap resumed> )              = 0x7f9076aec000
25966 <... mprotect resumed> )          = 0
25967 access("/etc/ld.so.preload", R_OK <unfinished ...>
25966 mmap(0x322540f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000 <unfinished ...>
25967 <... access resumed> )            = -1 ENOENT (No such file or directory)
25966 <... mmap resumed> )              = 0x322540f000
25967 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
25966 close(3 <unfinished ...>
25967 <... open resumed> )              = 3
25966 <... close resumed> )             = 0
25967 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25966 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC <unfinished ...>
25967 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25966 <... open resumed> )              = 3
25967 <... mmap resumed> )              = 0x7f9076acc000
25966 read(3,  <unfinished ...>
25967 close(3 <unfinished ...>
25966 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
25967 <... close resumed> )             = 0
25966 fstat(3,  <unfinished ...>
25967 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC <unfinished ...>
25966 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
25967 <... open resumed> )              = 3
25966 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25967 read(3,  <unfinished ...>
25966 <... mmap resumed> )              = 0x321fa00000
25967 <... read resumed> "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25966 mprotect(0x321fa03000, 2093056, PROT_NONE <unfinished ...>
25967 fstat(3,  <unfinished ...>
25966 <... mprotect resumed> )          = 0
25967 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25966 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000 <unfinished ...>
25967 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25966 <... mmap resumed> )              = 0x321fc02000
25967 <... mmap resumed> )              = 0x321fe00000
25966 close(3 <unfinished ...>
25967 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
25966 <... close resumed> )             = 0
25967 <... mprotect resumed> )          = 0
25966 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC <unfinished ...>
25967 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
25966 <... open resumed> )              = 3
25967 <... mmap resumed> )              = 0x32201b3000
25966 read(3,  <unfinished ...>
25967 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25966 <... read resumed> "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25967 <... mmap resumed> )              = 0x32201b9000
25966 fstat(3,  <unfinished ...>
25967 close(3 <unfinished ...>
25966 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25967 <... close resumed> )             = 0
25966 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25967 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25966 <... mmap resumed> )              = 0x321fe00000
25967 <... mmap resumed> )              = 0x7f9076acb000
25966 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
25967 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25966 <... mprotect resumed> )          = 0
25967 <... mmap resumed> )              = 0x7f9076ac9000
25966 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
25967 arch_prctl(ARCH_SET_FS, 0x7f9076ac9740 <unfinished ...>
25966 <... mmap resumed> )              = 0x32201b3000
25967 <... arch_prctl resumed> )        = 0
25966 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25967 mprotect(0x622000, 4096, PROT_READ <unfinished ...>
25966 close(3 <unfinished ...>
25967 <... mprotect resumed> )          = 0
25966 <... close resumed> )             = 0
25967 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25966 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25967 mprotect(0x321f81f000, 4096, PROT_READ <unfinished ...>
25966 <... mmap resumed> )              = 0x7f719cc54000
25967 <... mprotect resumed> )          = 0
25967 munmap(0x7f9076acc000, 129086 <unfinished ...>
25966 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25967 <... munmap resumed> )            = 0
25966 <... mmap resumed> )              = 0x7f719cc52000
25966 arch_prctl(ARCH_SET_FS, 0x7f719cc52740) = 0
25967 brk(0)                            = 0x10da000
25966 mprotect(0x32201b3000, 16384, PROT_READ <unfinished ...>
25967 brk(0x10fb000 <unfinished ...>
25966 <... mprotect resumed> )          = 0
25967 <... brk resumed> )               = 0x10fb000
25967 brk(0 <unfinished ...>
25966 mprotect(0x321fc02000, 4096, PROT_READ <unfinished ...>
25967 <... brk resumed> )               = 0x10fb000
25966 <... mprotect resumed> )          = 0
25967 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC <unfinished ...>
25966 mprotect(0x322540f000, 4096, PROT_READ <unfinished ...>
25967 <... open resumed> )              = 3
25966 <... mprotect resumed> )          = 0
25967 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25966 mprotect(0x3220417000, 4096, PROT_READ <unfinished ...>
25967 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25966 <... mprotect resumed> )          = 0
25967 <... mmap resumed> )              = 0x7f90705a0000
25966 mprotect(0x3221c06000, 4096, PROT_READ <unfinished ...>
25967 close(3 <unfinished ...>
25966 <... mprotect resumed> )          = 0
25967 <... close resumed> )             = 0
25966 mprotect(0x6b1000, 4096, PROT_READ) = 0
25966 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25967 ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS <unfinished ...>
25966 munmap(0x7f719cc56000, 129086 <unfinished ...>
25967 <... ioctl resumed> , {B38400 opost isig icanon echo ...}) = 0
25967 fstat(1,  <unfinished ...>
25966 <... munmap resumed> )            = 0
25967 <... fstat resumed> {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 1), ...}) = 0
25966 set_tid_address(0x7f719cc52a10 <unfinished ...>
25967 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY <unfinished ...>
25966 <... set_tid_address resumed> )   = 25966
25967 <... open resumed> )              = 3
25966 set_robust_list(0x7f719cc52a20, 24 <unfinished ...>
25967 fstat(3,  <unfinished ...>
25966 <... set_robust_list resumed> )   = 0
25967 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25966 rt_sigaction(SIGRTMIN, {0x3220206880, [], SA_RESTORER|SA_SIGINFO, 0x322020f6d0},  <unfinished ...>
25967 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0 <unfinished ...>
25966 <... rt_sigaction resumed> NULL, 8) = 0
25967 <... mmap resumed> )              = 0x7f9076ae5000
25966 rt_sigaction(SIGRT_1, {0x3220206910, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x322020f6d0},  <unfinished ...>
25967 close(3 <unfinished ...>
25966 <... rt_sigaction resumed> NULL, 8) = 0
25967 <... close resumed> )             = 0
25966 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
25967 ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS <unfinished ...>
25966 getrlimit(RLIMIT_STACK,  <unfinished ...>
25967 <... ioctl resumed> , {B38400 opost isig icanon echo ...}) = 0
25966 <... getrlimit resumed> {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25967 open("/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC) = 3
25967 fstat(3,  <unfinished ...>
25966 getgid( <unfinished ...>
25967 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=2492, ...}) = 0
25966 <... getgid resumed> )            = 0
25967 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25966 getuid( <unfinished ...>
25967 <... mmap resumed> )              = 0x7f9076ae4000
25966 <... getuid resumed> )            = 0
25967 read(3, "# Locale name alias data base.\n# Copyright (C) 1996-2013 Free Software Foundation, Inc.\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License as published by\n# the Free Software Foun"..., 4096) = 2492
25966 getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0
25967 read(3, "", 4096)                 = 0
25966 open(".", O_RDONLY <unfinished ...>
25967 close(3)                          = 0
25966 <... open resumed> )              = 3
25967 munmap(0x7f9076ae4000, 4096 <unfinished ...>
25966 dup3(3, 1022, O_CLOEXEC <unfinished ...>
25967 <... munmap resumed> )            = 0
25966 <... dup3 resumed> )              = 1022
25966 close(3)                          = 0
25967 open("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/grep.mo", O_RDONLY <unfinished ...>
25966 chdir("." <unfinished ...>
25967 <... open resumed> )              = -1 ENOENT (No such file or directory)
25966 <... chdir resumed> )             = 0
25967 open("/usr/share/locale/en_US.utf8/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25966 dup(2 <unfinished ...>
25967 open("/usr/share/locale/en_US/LC_MESSAGES/grep.mo", O_RDONLY <unfinished ...>
25966 <... dup resumed> )               = 3
25967 <... open resumed> )              = -1 ENOENT (No such file or directory)
25966 dup3(3, 1023, O_CLOEXEC <unfinished ...>
25967 open("/usr/share/locale/en.UTF-8/LC_MESSAGES/grep.mo", O_RDONLY <unfinished ...>
25966 <... dup3 resumed> )              = 1023
25967 <... open resumed> )              = -1 ENOENT (No such file or directory)
25966 close(3 <unfinished ...>
25967 open("/usr/share/locale/en.utf8/LC_MESSAGES/grep.mo", O_RDONLY <unfinished ...>
25966 <... close resumed> )             = 0
25967 <... open resumed> )              = -1 ENOENT (No such file or directory)
25967 open("/usr/share/locale/en/LC_MESSAGES/grep.mo", O_RDONLY <unfinished ...>
25966 geteuid( <unfinished ...>
25967 <... open resumed> )              = -1 ENOENT (No such file or directory)
25966 <... geteuid resumed> )           = 0
25967 fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25967 ioctl(0, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS <unfinished ...>
25966 brk(0 <unfinished ...>
25967 <... ioctl resumed> , 0x7fff47bcdc40) = -1 ENOTTY (Inappropriate ioctl for device)
25966 <... brk resumed> )               = 0x1a64000
25967 read(0,  <unfinished ...>
25966 brk(0x1a85000)                    = 0x1a85000
25966 brk(0)                            = 0x1a85000
25966 open("/proc", O_RDONLY|O_DIRECTORY) = 3
25966 dup3(3, 1021, O_CLOEXEC)          = 1021
25966 close(3)                          = 0
25966 openat(1021, "25966", O_RDONLY)   = 3
25966 readlinkat(3, "ns/pid", "pid:[4026531836]", 31) = 16
25966 readlinkat(3, "ns/net", "net:[4026531957]", 31) = 16
25966 readlinkat(3, "ns/ipc", "ipc:[4026531839]", 31) = 16
25966 readlinkat(3, "ns/uts", "uts:[4026531838]", 31) = 16
25966 readlinkat(3, "ns/mnt", "mnt:[4026531840]", 31) = 16
25966 readlinkat(3, "ns/user", "user:[4026531837]", 31) = 17
25966 openat(3, "mountinfo", O_RDONLY)  = 4
25966 fcntl(4, F_GETFL)                 = 0x8000 (flags O_RDONLY|O_LARGEFILE)
25966 fstat(4, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25966 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f719cc75000
25966 lseek(4, 0, SEEK_CUR)             = 0
25966 read(4, "15 36 0:15 / /sys rw,nosuid,nodev,noexec,relatime shared:6 - sysfs sysfs rw,seclabel\n16 36 0:3 / /proc rw,nosuid,nodev,noexec,relatime shared:5 - proc proc rw\n17 36 0:5 / /dev rw,nosuid shared:2 - devtmpfs devtmpfs rw,seclabel,size=8044816k,nr_inodes=20112"..., 1024) = 1024
25966 statfs("/dev/pts", {f_type="DEVPTS_SUPER_MAGIC", f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
25966 stat("/dev/pts", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
25966 read(4, ",nosuid,nodev,noexec,relatime shared:10 - cgroup cgroup rw,cpuset\n26 22 0:23 / /sys/fs/cgroup/cpu,cpuacct rw,nosuid,nodev,noexec,relatime shared:11 - cgroup cgroup rw,cpu,cpuacct\n27 22 0:24 / /sys/fs/cgroup/memory rw,nosuid,nodev,noexec,relatime shared:12 "..., 1024) = 1024
25966 read(4, ",relatime shared:1 - ext4 /dev/sda1 rw,seclabel,data=ordered\n37 15 0:14 / /sys/fs/selinux rw,relatime shared:21 - selinuxfs selinuxfs rw\n38 16 0:33 / /proc/sys/fs/binfmt_misc rw,relatime shared:23 - autofs systemd-1 rw,fd=36,pgrp=1,timeout=300,minproto=5,m"..., 1024) = 1024
25966 read(4, "ared:101 - fuse.gvfsd-fuse gvfsd-fuse rw,user_id=1000,group_id=1000\n", 1024) = 68
25966 read(4, "", 1024)                 = 0
25966 close(4)                          = 0
25966 munmap(0x7f719cc75000, 4096)      = 0
25966 access("/proc/self/map_files", R_OK) = 0
25966 socket(PF_NETLINK, SOCK_RAW, NETLINK_SOCK_DIAG) = 4
25966 sendmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"H\0\0\0\24\0\1\3h`\0\0\0\0\0\0\1\0\0\0\377\377\377\377\0\0\0\0\37\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 72}], msg_controllen=0, msg_flags=0}, 0) = 72
25966 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"P\0\0\0\24\0\2\0h`\0\0ne\0\0\1\1\n\0[j\0\0\0\270\340\347\3\210\377\377\30\0\0\0\0/tmp/.ICE-unix/1659\4\0\3\0\f\0\4\0\0\0\0\0\200\0\0\0\5\0\6\0\0\0\0\0t\0\0\0\24\0\2\0h`\0\0ne\0\0\1\1\n\0\nf\0\0\0[\2016\0\210\377\377-\0\0\0/run/user/1000/ksocket-efiop/kdeinit4__0\0\0\0\0\f\0\1\0\vf\0\0\22\0\0\0\4\0\3\0\f\0\4\0\0\0\0\0\200\0\0\0\5\0\6\0\0\0\0\0P\0\0\0\24\0\2\0h`\0\0ne\0\0\1\1\n\0\364P\0\0\0\306\272\7\4\210\377\377\26\0\0\0\0/tmp/.X11-unix/X0\0\0\4\0\3\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 3716
25966 open("/", O_RDONLY|O_DIRECTORY)   = 5
25966 dup3(5, 1017, O_CLOEXEC)          = 1017
25966 close(5)                          = 0
25966 newfstatat(1017, "./run/user/1000/ksocket-efiop/kdeinit4__0", {st_mode=S_IFSOCK|0600, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./var/run/xdmctl/dmctl/socket", {st_mode=S_IFSOCK|0660, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./run/systemd/journal/socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./var/run/NetworkManager/private-dhcp", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./dev/log", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./var/run/avahi-daemon/socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./var/run/rpcbind.sock", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./var/run/mcelog-client", {st_mode=S_IFSOCK|0755, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./tmp/steam_chrome_shmem", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./tmp/.ICE-unix/1659", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./run/systemd/private", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./run/systemd/shutdownd", {st_mode=S_IFSOCK|0600, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./tmp/.vbox-efiop-ipc/ipcd", {st_mode=S_IFSOCK|0700, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./var/run/libvirt/libvirt-sock", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./var/run/libvirt/libvirt-sock-ro", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./run/lvm/lvmetad.socket", {st_mode=S_IFSOCK|0600, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./run/user/1000/ksocket-efiop/kio_http_cache_cleaner", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./run/user/1000/ksocket-efiop/klauncherMT1591.slave-socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./home/efiop/.gnupg/S.gpg-agent", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./run/user/1000/systemd/private", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./run/udev/control", {st_mode=S_IFSOCK|0600, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./tmp/OSL_PIPE_1000_SingleOfficeIPC_3a804cbfdd9283b0bae7fedcaed1cdc", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./tmp/.com.google.Chrome.XIPHtA/SingletonSocket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25966 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"h\0\0\0\24\0\2\0h`\0\0ne\0\0\1\1\n\0\322*\0\0\0\342\3\5\4\210\377\377$\0\0\0/var/run/xdmctl/dmctl-:0/socket\0\f\0\1\0\323*\0\0\22\0\0\0\4\0\3\0\f\0\4\0\0\0\0\0\5\0\0\0\5\0\6\0\0\0\0\0l\0\0\0\24\0\2\0h`\0\0ne\0\0\1\1\n\0\325a\0\0\0\200\6\5\4\210\377\377%\0\0\0/tmp/ssh-IflRjGghBG8d/agent.1514\0\0\0\0\f\0\1\0\326a\0\0#\0\0\0\4\0\3\0\f\0\4\0\0\0\0\0\200\0\0\0\5\0\6\0\0\0\0\0`\0\0\0\24\0\2\0h`\0\0ne\0\0\1\1\n\0\331)\0\0\0\306\3\5\4\210\377\377\34\0\0\0/var/run"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4048
25966 newfstatat(1017, "./var/run/xdmctl/dmctl-:0/socket", {st_mode=S_IFSOCK|0660, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./tmp/ssh-IflRjGghBG8d/agent.1514", {st_mode=S_IFSOCK|0600, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./var/run/cups/cups.sock", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./tmp/.esd-1000/socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./var/run/NetworkManager/private", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./run/user/1000/pulse/native", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./var/run/rpcbind.sock", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./tmp/.X11-unix/X0", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./run/user/0/systemd/private", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./run/user/1000/pulse/native", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25966 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"X\0\0\0\24\0\2\0h`\0\0ne\0\0\1\1\1\0\273R\0\0\200z\20\344\3\210\377\377\31\0\0\0\0/tmp/dbus-kLUF3AsHHn\0\0\0\10\0\2\0(_\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0ne\0\0\1\1\1\0Ok\0\0\200\203\305\310\0\210\377\377\10\0\2\0\177l\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0ne\0\0\1\1\1\0I^\0\0\0MF\5\4\210\377\377\10\0\2\0VR\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0ne\0\0\1\1\1\0[T\0\0\200\212\1\5\4\210\377\377\10\0\2\0\32W\0\0\f\0\4\0\0\0\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4080
25966 newfstatat(1017, "./run/user/1000/pulse/native", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./tmp/.vbox-efiop-ipc/ipcd", {st_mode=S_IFSOCK|0700, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./run/user/1000/pulse/native", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./tmp/.vbox-efiop-ipc/ipcd", {st_mode=S_IFSOCK|0700, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./run/user/1000/pulse/native", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"<\0\0\0\24\0\2\0h`\0\0ne\0\0\1\1\1\0\212g\0\0\200\363\216\346\3\210\377\377\10\0\2\0GN\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0004\0\0\0\24\0\2\0h`\0\0ne\0\0\1\2\7\0\246W\0\0\200\237\1\5\4\210\377\377\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0ne\0\0\1\1\1\0'\2245\0\0?\224\267\3\210\377\377\10\0\2\0&\2245\0\f\0\4\0\220\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0ne\0\0\1\1\1\0\24\0273\0\0\324\3\313\2\210\377\377\10\0\2\0\23\0273\0\f\0\4\0\220\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0ne\0\0\1\1\1\0A\244\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4044
25966 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25966 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\254\0\0\0\24\0\2\0h`\0\0ne\0\0\1\1\1\0\6R\0\0\0008\21\5\4\210\377\377p\0\0\0\0/tmp/fam-efiop-\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\2\0\347M\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0ne\0\0\1\1\1\0\344k\0\0\0\16\224\267\3\210\377\377\10\0\2\0\343k\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0T\0\0\0\24\0\2\0h`\0\0ne\0\0\1\1\1\0\342k\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4012
25966 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./run/user/1000/pulse/native", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25966 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"X\0\0\0\24\0\2\0h`\0\0ne\0\0\1\1\1\0XN\0\0\2004\20\344\3\210\377\377\31\0\0\0\0/tmp/dbus-kLUF3AsHHn\0\0\0\10\0\2\0\244^\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0ne\0\0\1\1\1\0\221y\0\0\200s\t\273\0\210\377\377\10\0\2\0\220y\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0|\0\0\0\24\0\2\0h`\0\0ne\0\0\1\1\1\0nN\0\0\0\0\376\277\0\210\377\3773\0\0\0/tmp/akonadi-efiop.QvrHbK/akonadiserver.socket\0\0\f\0\1\0-N\0\0#\0\0\0\10\0\2\0Kk\0\0\f\0\4\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4084
25966 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./tmp/.vbox-efiop-ipc/ipcd", {st_mode=S_IFSOCK|0700, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./run/user/1000/ksocket-efiop/kdeinit4__0", {st_mode=S_IFSOCK|0600, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25966 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"<\0\0\0\24\0\2\0h`\0\0ne\0\0\1\1\1\0\333j\0\0\0\25\376\277\0\210\377\377\10\0\2\0'N\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0ne\0\0\1\1\1\0\30^\0\0\200\336\367\375\3\210\377\377\10\0\2\0\355M\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0ne\0\0\1\2\7\0\1U\0\0\200\320\1\5\4\210\377\377\10\0\2\0A,\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0ne\0\0\1\2\7\0dE\0\0\200\327\6\5\4\210\377\377\10\0\2\0A,\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0T\0\0\0\24\0\2\0h`\0\0ne\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4092
25966 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./tmp/steam_chrome_shmem", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"<\0\0\0\24\0\2\0h`\0\0ne\0\0\1\1\1\0\302W\0\0\200\354\1\5\4\210\377\377\10\0\2\0\274X\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0h\0\0\0\24\0\2\0h`\0\0ne\0\0\1\1\1\0\33\360\3\0\0\261\360(\3\210\377\377 \0\0\0/run/user/1000/pulse/native\0\f\0\1\0\342j\0\0\22\0\0\0\10\0\2\0k\346\3\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0h\0\0\0\24\0\2\0h`\0\0ne\0\0\1\1\1\0\260\335\0\0\200&c\254\3\210\377\377 \0\0\0/run/systemd/journal/stdout\0\f\0\1\0>,\0\0\22\0\0\0\10\0\2\0K\344\0\0\f\0\4\0\0\0\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4064
25966 newfstatat(1017, "./run/user/1000/pulse/native", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./run/user/1000/pulse/native", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"<\0\0\0\24\0\2\0h`\0\0ne\0\0\1\1\1\0\317g\0\0\0008F\5\4\210\377\377\10\0\2\0jN\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0ne\0\0\1\1\1\0\336\2206\0\200\230\225\361\2\210\377\377\10\0\2\0\335\2206\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0ne\0\0\1\1\1\0\330N\0\0\0\7\265\316\3\210\377\377\10\0\2\0\327N\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0T\0\0\0\24\0\2\0h`\0\0ne\0\0\1\1\1\0\301R\0\0\200\372\3\5\4\210\377\377\26\0\0\0\0/tmp/.X11-unix/X0\0\0\10\0\2\0\261l\0\0\f\0\4\0\0\0\0\0\0\0\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4048
25966 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./run/user/1000/pulse/native", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25966 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"h\0\0\0\24\0\2\0h`\0\0ne\0\0\1\1\1\0$\202\t\0\0\0\t\231\0\210\377\377 \0\0\0/run/user/1000/pulse/native\0\f\0\1\0\342j\0\0\22\0\0\0\10\0\2\0\17\224\t\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0ne\0\0\1\5\1\0`\220\t\0\200B\300\222\2\210\377\377\10\0\2\0a\220\t\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0ne\0\0\1\1\1\0\203x\0\0\0#\t\273\0\210\377\377\10\0\2\0\373l\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0T\0\0\0\24\0\2\0h`\0\0ne\0\0\1\1\1\0\232Z\0\0\0\234\305\310\0\210\377\377"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4056
25966 newfstatat(1017, "./run/user/1000/pulse/native", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"X\0\0\0\24\0\2\0h`\0\0ne\0\0\1\1\1\0\246M\0\0\0\0E\347\3\210\377\377\31\0\0\0\0/tmp/dbus-kLUF3AsHHn\0\0\0\10\0\2\0\357a\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0ne\0\0\1\1\1\0\ff\0\0\0\25\2016\0\210\377\377\10\0\2\0\rf\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0ne\0\0\1\1\1\0Lk\0\0\200e\376\277\0\210\377\377\10\0\2\0\243R\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0ne\0\0\1\1\1\0\336i\0\0\0\243\340\347\3\210\377\377\10\0\2\0\234Y\0\0\f\0\4\0\0\0\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4040
25966 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25966 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"<\0\0\0\24\0\2\0h`\0\0ne\0\0\1\1\1\0Zi\0\0\0\261\1\5\4\210\377\377\10\0\2\0\212Y\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0l\0\0\0\24\0\2\0h`\0\0ne\0\0\1\1\1\0\220R\0\0\0\261\3\5\4\210\377\377$\0\0\0/var/run/dbus/system_bus_socket\0\f\0\1\0\347)\0\0\22\0\0\0\10\0\2\0Il\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0l\0\0\0\24\0\2\0h`\0\0ne\0\0\1\1\1\0\257M\0\0\0\25E\347\3\210\377\377$\0\0\0/var/run/dbus/system_bus_socket\0\f\0\1\0\347)\0\0\22\0\0\0\10\0\2\0\372a\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4060
25966 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./tmp/steam_chrome_shmem", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25966 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"<\0\0\0\24\0\2\0h`\0\0ne\0\0\1\1\1\0\243h\0\0\0\315\1\5\4\210\377\377\10\0\2\0\254Q\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0l\0\0\0\24\0\2\0h`\0\0ne\0\0\1\1\1\0\240`\0\0\200B\16\5\4\210\377\377$\0\0\0/var/run/dbus/system_bus_socket\0\f\0\1\0\347)\0\0\22\0\0\0\10\0\2\0\242X\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0ne\0\0\1\5\1\0]\220\t\0\200\30\300\222\2\210\377\377\10\0\2\0^\220\t\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0ne\0\0\1\1\1\0lj\0\0\0\315\340\347"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4064
25966 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./run/user/1000/pulse/native", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25966 brk(0)                            = 0x1a85000
25966 brk(0x1aa6000)                    = 0x1aa6000
25966 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"<\0\0\0\24\0\2\0h`\0\0ne\0\0\1\1\1\0\325h\0\0\0\333\1\5\4\210\377\377\10\0\2\0b+\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\1\0\0\0<\0\0\0\24\0\2\0h`\0\0ne\0\0\1\1\1\0\375c\0\0\200\302r\320\3\210\377\377\10\0\2\0\376c\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0t\0\0\0\24\0\2\0h`\0\0ne\0\0\1\1\1\0\253c\0\0\0\25\20\344\3\210\377\377+\0\0\0/tmp/akonadi-efiop.QvrHbK/mysql.socket\0\0\f\0\1\0cR\0\0#\0\0\0\10\0\2\0+_\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0ne\0\0\1\1\1\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4060
25966 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./var/run/xdmctl/dmctl-:0/socket", {st_mode=S_IFSOCK|0660, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./tmp/steam_chrome_shmem", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"|\0\0\0\24\0\2\0h`\0\0ne\0\0\1\1\1\0rk\0\0\0\7\20\344\3\210\377\3773\0\0\0/tmp/akonadi-efiop.QvrHbK/akonadiserver.socket\0\0\f\0\1\0-N\0\0#\0\0\0\10\0\2\0._\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0ne\0\0\1\1\1\0\241a\0\0\0\360\6\5\4\210\377\377\10\0\2\0\257Q\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0h\0\0\0\24\0\2\0h`\0\0ne\0\0\1\1\1\0b+\0\0\0\367\1\5\4\210\377\377 \0\0\0/run/systemd/journal/stdout\0\f\0\1\0>,\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 2584
25966 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25966 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25966 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\24\0\0\0\3\0\2\0h`\0\0ne\0\0\0\0\0\0", 4096}], msg_controllen=0, msg_flags=0}, 0) = 20
25966 sendmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"H\0\0\0\24\0\1\3h`\0\0\0\0\0\0\2\6\0\0\2\4\0\0\0\0\0\0\37\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 72}], msg_controllen=0, msg_flags=0}, 0) = 72
25966 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"`\0\0\0\24\0\2\0h`\0\0ne\0\0\2\n\0\0\10\256\0\0\177\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\300l\17\240\0\210\377\377\0\0\0\0\0\0\0\0\n\0\0\0\350\3\0\0\372\354\3\0\5\0\10\0\0\0\0\0`\0\0\0\24\0\2\0h`\0\0ne\0\0\2\n\0\0\0o\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\331\375\3\210\377\377\0\0\0\0\0\0\0\0\200\0\0\0\0\0\0\0\371T\0\0\5\0\10\0\0\0\0\0`\0\0\0\24\0\2\0h`\0\0ne\0\0\2\n\0\0\10\261\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\200e\17\240"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 2976
25966 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\24\0\0\0\3\0\2\0h`\0\0ne\0\0\0\0\0\0", 4096}], msg_controllen=0, msg_flags=0}, 0) = 20
25966 sendmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"H\0\0\0\24\0\1\3h`\0\0\0\0\0\0\2\21\0\0\377\377\377\377\0\0\0\0\37\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 72}], msg_controllen=0, msg_flags=0}, 0) = 72
25966 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"`\0\0\0\24\0\2\0h`\0\0ne\0\0\2\7\0\0i\234\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 at e\212\370\3\210\377\377\0\0\0\0\0\0\0\0\0\0\0\0\350\3\0\0009\212\t\0\5\0\10\0\0\0\0\0`\0\0\0\24\0\2\0h`\0\0ne\0\0\2\7\0\0\355L\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\200\7\252\371\3\210\377\377\0\0\0\0\0\0\0\0\0\0\0\0\35\0\0\0\350*\0\0\5\0\10\0\0\0\0\0`\0\0\0\24\0\2\0h`\0\0ne\0\0\2\7\0\0\220\31\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\200\207\2676"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 1632
25966 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\24\0\0\0\3\0\2\0h`\0\0ne\0\0\0\0\0\0", 4096}], msg_controllen=0, msg_flags=0}, 0) = 20
25966 sendmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"H\0\0\0\24\0\1\3h`\0\0\0\0\0\0\2\210\0\0\377\377\377\377\0\0\0\0\37\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 72}], msg_controllen=0, msg_flags=0}, 0) = 72
25966 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\24\0\0\0\3\0\2\0h`\0\0ne\0\0\0\0\0\0", 4096}], msg_controllen=0, msg_flags=0}, 0) = 20
25966 sendmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"H\0\0\0\24\0\1\3h`\0\0\0\0\0\0\n\6\0\0\2\4\0\0\0\0\0\0\37\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 72}], msg_controllen=0, msg_flags=0}, 0) = 72
25966 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"`\0\0\0\24\0\2\0h`\0\0ne\0\0\n\n\0\0\0o\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\332\375\3\210\377\377\0\0\0\0\0\0\0\0\200\0\0\0\0\0\0\0\374T\0\0\5\0\10\0\0\0\0\0`\0\0\0\24\0\2\0h`\0\0ne\0\0\n\n\0\0\0\26\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\314\310\0\210\377\377\0\0\0\0\0\0\0\0\200\0\0\0\0\0\0\0ZQ\0\0\5\0\10\0\0\0\0\0`\0\0\0\24\0\2\0h`\0\0ne\0\0\n\n\0\0\324\366\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0p6"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 384
25966 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\24\0\0\0\3\0\2\0h`\0\0ne\0\0\0\0\0\0", 4096}], msg_controllen=0, msg_flags=0}, 0) = 20
25966 sendmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"H\0\0\0\24\0\1\3h`\0\0\0\0\0\0\n\21\0\0\377\377\377\377\0\0\0\0\37\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 72}], msg_controllen=0, msg_flags=0}, 0) = 72
25966 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"`\0\0\0\24\0\2\0h`\0\0ne\0\0\n\7\0\0\211\242\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\220\310\0\210\377\377\0\0\0\0\0\0\0\0\0\0\0\0\35\0\0\0\354*\0\0\5\0\10\0\0\0\0\0`\0\0\0\24\0\2\0h`\0\0ne\0\0\n\7\0\0\270\202\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0@\373\233\371\3\210\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\327Y,\0\5\0\10\0\0\0\0\0`\0\0\0\24\0\2\0h`\0\0ne\0\0\n\7\0\0\0o\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\200\331\375"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 576
25966 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\24\0\0\0\3\0\2\0h`\0\0ne\0\0\0\0\0\0", 4096}], msg_controllen=0, msg_flags=0}, 0) = 20
25966 sendmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"H\0\0\0\24\0\1\3h`\0\0\0\0\0\0\n\210\0\0\377\377\377\377\0\0\0\0\37\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 72}], msg_controllen=0, msg_flags=0}, 0) = 72
25966 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\24\0\0\0\3\0\2\0h`\0\0ne\0\0\0\0\0\0", 4096}], msg_controllen=0, msg_flags=0}, 0) = 20
25966 sendmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"H\0\0\0\24\0\1\3h`\0\0\0\0\0\0\21\0\0\0\377\377\377\377\17\0\0\0\37\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 72}], msg_controllen=0, msg_flags=0}, 0) = 72
25966 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"H\0\0\0\24\0\2\0h`\0\0ne\0\0\21\3\3\0\336Y,\0\0P\27\6\4\210\377\377\34\0\0\0\3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0\10\0\5\0\0\0\0\0\4\0\1\0H\0\0\0\24\0\2\0h`\0\0ne\0\0\21\2\216\2100\210,\0\0000\25J\2\210\377\377\34\0\0\0\3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\10\0\5\0\0\0\0\0\4\0\1\0H\0\0\0\24\0\2\0h`\0\0ne\0\0\21\2\0\0/\210,\0\0008\25J\2\210\377\377\34\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\5\0\0\0\0\0\4\0\1\0", 4096}], msg_controllen=0, msg_flags=0}, 0) = 216
25966 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\24\0\0\0\3\0\2\0h`\0\0ne\0\0\0\0\0\0", 4096}], msg_controllen=0, msg_flags=0}, 0) = 20
25966 sendmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"H\0\0\0\24\0\1\3h`\0\0\0\0\0\0\20\377\0\0\377\377\377\377\2\0\0\0\37\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 72}], msg_controllen=0, msg_flags=0}, 0) = 72
25966 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{",\0\0\0\24\0\2\0h`\0\0ne\0\0\20\3\0\7h\3 at 1\0\0\0\0\0\0\0\0\330L\0\0\0\360\230\371\3\210\377\3778\0\0\0\24\0\2\0h`\0\0ne\0\0\20\3\0\7h\3\0d\0\0\0\0\0\0\0\0\331L\0\0\0\350\230\371\3\210\377\377\f\0\1\0Q\5\0\0\0\0\0\0,\0\0\0\24\0\2\0h`\0\0ne\0\0\20\3\0\7\221\4\0003\0\0\0\0\0\0\0\0\260W\0\0\0\330\244\371\3\210\377\3778\0\0\0\24\0\2\0h`\0\0ne\0\0\20\3\0\7j,\0\0\0\0\0\0\0\0\0\0e~\t\0\0\20\1\231\0\210\377\377\f\0\1\0\23\1\0\0\0\0\0\0,\0\0\0\24\0\2\0h`\0\0ne\0\0\20\2\0\7\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0\0h\301\r\4\210\377\3778\0\0\0\24\0\2\0h`\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4076
25966 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"8\0\0\0\24\0\2\0h`\0\0ne\0\0\20\3\17\7\257\357\377\377\0\0\0\0\0\0\0\0\300M\0\0\0000\267\371\3\210\377\377\f\0\1\0\2\0\0\0\0\0\0\0008\0\0\0\24\0\2\0h`\0\0ne\0\0\20\3\17\7\260\357\377\377\0\0\0\0\0\0\0\0\277M\0\0\0008\267\371\3\210\377\377\f\0\1\0\2\0\0\0\0\0\0\0008\0\0\0\24\0\2\0h`\0\0ne\0\0\20\3\17\7y\6\0\0\0\0\0\0\0\0\0\0\334i\0\0\0\370\266\370\3\210\377\377\f\0\1\0\2\0\0\0\0\0\0\0008\0\0\0\24\0\2\0h`\0\0ne\0\0\20\3\17\7b\6\0\0\0\0\0\0\0\0\0\0Rf\0\0\0\30\5\6\4\210\377\377\f\0\1\0\2\0\0\0\0\0\0\0008\0\0\0\24\0\2\0h`\0\0ne\0\0\20\3\17\7\261\357\377\377\0\0\0\0\0\0\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 1620
25966 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\24\0\0\0\3\0\2\0h`\0\0ne\0\0\0\0\0\0", 4096}], msg_controllen=0, msg_flags=0}, 0) = 20
25966 close(4)                          = 0
25966 access("/proc/sys/kernel/ns_last_pid", W_OK) = 0
25966 socket(PF_LOCAL, SOCK_DGRAM, 0)   = 4
25966 getsockopt(4, SOL_SOCKET, 0x2a /* SO_??? */, [-1], [4]) = 0
25966 close(4)                          = 0
25966 kcmp(0x656e, 0xffffffff, 0xffffffff, 0xffffffffffffffff, 0xffffffffffffffff) = -1 ESRCH (No such process)
25966 prctl(PR_GET_TID_ADDRESS, 0x7fff66ab24f0, 0, 0, 0) = 0
25966 prctl(PR_SET_MM, 0xf, 0x7fff66ab2490, 0, 0) = -1 EINVAL (Invalid argument)
25966 write(1, "prctl: PR_SET_MM_MAP is not supported, which is required for restoring user namespaces\n", 87) = 87
25967 <... read resumed> "prctl: PR_SET_MM_MAP is not supported, which is required for restoring user namespaces\n", 32768) = 87
25966 open("/proc/self/comm", O_RDONLY <unfinished ...>
25967 close(1)                          = 0
25966 <... open resumed> )              = 4
25967 close(2 <unfinished ...>
25966 fcntl(4, 0x11 /* F_??? */ <unfinished ...>
25967 <... close resumed> )             = 0
25966 <... fcntl resumed> , 0x7fff66ab24f0) = 0
25967 exit_group(0)                     = ?
25966 close(4)                          = 0
25966 openat(3, "stat", O_RDONLY)       = 4
25966 read(4, "25966 (criu) R 25949 25944 1915 34817 25944 4219136 183 0 0 0 0 0 0 0 20 0 1 0 10213665 14073856 612 18446744073709551615 4194304 4919340 140734915880944 140734915879640 215287392224 0 0 0 0 0 0 0 17 3 0 0 0 0 0 7019984 7044964 27672576 140734915883855 140"..., 4096) = 303
25967 +++ exited with 0 +++
25966 close(4 <unfinished ...>
25949 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25967
25966 <... close resumed> )             = 0
25949 wait4(-1,  <unfinished ...>
25966 socket(PF_INET, SOCK_STREAM, IPPROTO_TCP) = 4
25966 setsockopt(4, SOL_TCP, TCP_REPAIR, [1], 4) = 0
25966 getsockopt(4, SOL_TCP, TCP_TIMESTAMP, [78167053], [4]) = 0
25966 close(4)                          = 0
25966 eventfd2(13, 0)                   = 4
25966 openat(1021, "self", O_RDONLY)    = 5
25966 openat(5, "fdinfo/4", O_RDONLY)   = 6
25966 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, 0, 0) = 0x7f719cc66000
25966 read(6, "pos:\t0\nflags:\t02\nmnt_id:\t9\neventfd-count:                d\n", 4096) = 59
25966 read(6, "", 4096)                 = 0
25966 close(6)                          = 0
25966 close(4)                          = 0
25966 pipe([4, 6])                      = 0
25966 epoll_create(1)                   = 7
25966 epoll_ctl(7, EPOLL_CTL_ADD, 4, {EPOLLIN|EPOLLOUT, {u32=0, u64=0}}) = 0
25966 openat(5, "fdinfo/7", O_RDONLY)   = 8
25966 read(8, "pos:\t0\nflags:\t02\nmnt_id:\t9\ntfd:        4 events:       1d data:                0\n", 4096) = 81
25966 read(8, "", 4096)                 = 0
25966 close(8)                          = 0
25966 close(7)                          = 0
25966 close(4)                          = 0
25966 close(6)                          = 0
25966 signalfd4(-1, [USR1], 8, 0)       = 4
25966 openat(5, "fdinfo/4", O_RDONLY)   = 6
25966 read(6, "pos:\t0\nflags:\t02\nmnt_id:\t9\nsigmask:\t0000000000000200\n", 4096) = 53
25966 read(6, "", 4096)                 = 0
25966 close(6)                          = 0
25966 close(4)                          = 0
25966 inotify_init1(0)                  = 4
25966 inotify_add_watch(4, ".", IN_ACCESS|IN_MODIFY|IN_ATTRIB|IN_CLOSE|IN_OPEN|IN_MOVE|IN_CREATE|IN_DELETE|IN_DELETE_SELF|IN_MOVE_SELF) = 1
25966 openat(5, "fdinfo/4", O_RDONLY)   = 6
25966 read(6, "pos:\t0\nflags:\t00\nmnt_id:\t9\ninotify wd:1 ino:4a0029 sdev:800001 mask:800afff ignored_mask:0 fhandle-bytes:8 fhandle-type:1 f_handle:29004a00774862ea\n", 4096) = 148
25966 read(6, "", 4096)                 = 0
25966 close(6)                          = 0
25966 close(4)                          = 0
25966 pipe([4, 6])                      = 0
25966 vmsplice(6, [{"\4", 1}], 1, SPLICE_F_NONBLOCK|SPLICE_F_GIFT) = 1
25966 close(4)                          = 0
25966 close(6)                          = 0
25966 open("/dev/ptmx", O_RDWR)         = 4
25966 ioctl(4, TIOCSPTLCK, [1])         = 0
25966 ioctl(4, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
25966 ioctl(4, TIOCGPTN, [6])           = 0
25966 stat("/dev/pts/6", {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 6), ...}) = 0
25966 open("/dev/pts/6", O_RDWR)        = -1 EIO (Input/output error)
25966 close(4)                          = 0
25966 socket(PF_INET, SOCK_DGRAM, IPPROTO_UDP) = 4
25966 getsockopt(4, SOL_SOCKET, SO_ATTACH_FILTER, NULL, [0]) = 0
25966 getsockopt(4, SOL_SOCKET, SO_BINDTODEVICE, "", [0]) = 0
25966 close(4)                          = 0
25966 access("/proc/sys/kernel/sem_next_id", R_OK|W_OK) = 0
25966 rt_sigaction(SIGUSR1, {SIG_IGN, [USR1], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25966 rt_sigqueueinfo(25966, SIGUSR1, {}) = 0
25966 --- SIGUSR1 {si_signo=SIGUSR1, si_code=0x1} ---
25966 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f719cc52a10) = 25968
25968 set_robust_list(0x7f719cc52a20, 24 <unfinished ...>
25966 ptrace(PTRACE_ATTACH, 25968, 0, 0 <unfinished ...>
25968 <... set_robust_list resumed> )   = 0
25966 <... ptrace resumed> )            = -1 EPERM (Operation not permitted)
25966 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, 0, 0) = 0x7f719cc65000
25966 openat(3, "clear_refs", O_RDWR <unfinished ...>
25968 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25966 <... openat resumed> )            = 4
25968 <... rt_sigprocmask resumed> [], 8) = 0
25966 write(4, "4\0", 2 <unfinished ...>
25968 rt_sigaction(SIGCHLD, NULL, {SIG_DFL, [], 0}, 8) = 0
25968 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25966 <... write resumed> )             = 2
25968 <... rt_sigprocmask resumed> NULL, 8) = 0
25966 close(4 <unfinished ...>
25968 nanosleep({1000, 0},  <unfinished ...>
25966 <... close resumed> )             = 0
25966 open("/proc/self/pagemap", O_RDONLY) = 4
25966 lseek(4, 273683473192, SEEK_SET)  = 273683473192
25966 read(4, "\254X9\0\0\0\200\200", 8) = 8
25966 close(4)                          = 0
25966 munmap(0x7f719cc65000, 4096)      = 0
25966 access("/proc/self/timers", R_OK) = 0
25966 open("/dev/net/tun", O_RDWR)      = 4
25966 ioctl(4, TUNSETIFINDEX, 0x7fff66ab245c) = 0
25966 close(4)                          = 0
25966 timerfd_create(CLOCK_MONOTONIC, 0) = 4
25966 ioctl(4, SNDRV_TIMER_IOCTL_PVERSION, 0) = -1 EFAULT (Bad address)
25966 close(4)                          = 0
25966 openat(5, "fdinfo/1023", O_RDONLY) = 4
25966 read(4, "pos:\t0\nflags:\t02102002\nmnt_id:\t20\n", 4096) = 34
25966 read(4, "", 4096)                 = 0
25966 close(4)                          = 0
25966 exit_group(1)                     = ?
25966 +++ exited with 1 +++
25949 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 1}], 0, NULL) = 25966
25949 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
25949 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25949 close(3)                          = -1 EBADF (Bad file descriptor)
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25967, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25949 wait4(-1, 0x7ffff42d6a90, WNOHANG, NULL) = -1 ECHILD (No child processes)
25949 rt_sigreturn()                    = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 read(255, "\nTEST_SUID_LIST=\"\npid00\ncaps00\nmaps01\nmlock_setuid\ngroups\nsched_prio00\nsched_policy00\nsock_opts00\nsock_opts01\ncmdlinenv00\npacket_sock\nfanotify00\nsk-netlink\ntun\nchroot\nchroot-file\nconsole\nrtc\ntempfs\nmaps007\ntempfs\nbind-mount\nmountpoints\ninotify_irmap\ncgroup"..., 8192) = 8192
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 pipe([3, 4])                      = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25949 lseek(255, -7737, SEEK_CUR)       = 5537
25949 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa2cce46a10) = 25969
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25969 close(255 <unfinished ...>
25949 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25969 <... close resumed> )             = 0
25949 close(4)                          = 0
25969 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25949 read(3,  <unfinished ...>
25969 <... rt_sigprocmask resumed> NULL, 8) = 0
25969 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25969 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25969 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25969 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25969 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25969 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25969 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25969 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25969 dup2(4, 1)                        = 1
25969 close(4)                          = 0
25969 close(3)                          = 0
25969 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25969 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25969 stat(".", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
25969 stat("/usr/lib64/qt-3.3/bin/dirname", 0x7ffff42d7100) = -1 ENOENT (No such file or directory)
25969 stat("/usr/local/bin/dirname", 0x7ffff42d7100) = -1 ENOENT (No such file or directory)
25969 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25969 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25969 geteuid()                         = 0
25969 getegid()                         = 0
25969 getuid()                          = 0
25969 getgid()                          = 0
25969 access("/usr/bin/dirname", X_OK)  = 0
25969 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25969 geteuid()                         = 0
25969 getegid()                         = 0
25969 getuid()                          = 0
25969 getgid()                          = 0
25969 access("/usr/bin/dirname", R_OK)  = 0
25969 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25969 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25969 geteuid()                         = 0
25969 getegid()                         = 0
25969 getuid()                          = 0
25969 getgid()                          = 0
25969 access("/usr/bin/dirname", X_OK)  = 0
25969 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25969 geteuid()                         = 0
25969 getegid()                         = 0
25969 getuid()                          = 0
25969 getgid()                          = 0
25969 access("/usr/bin/dirname", R_OK)  = 0
25969 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25969 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25969 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25969 execve("/usr/bin/dirname", ["dirname", "/root/git/criu/criu"], [/* 57 vars */]) = 0
25969 brk(0)                            = 0x6c7000
25969 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa0ffb7c000
25969 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25969 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25969 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25969 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fa0ffb5c000
25969 close(3)                          = 0
25969 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25969 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25969 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25969 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25969 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25969 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25969 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25969 close(3)                          = 0
25969 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa0ffb5b000
25969 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa0ffb59000
25969 arch_prctl(ARCH_SET_FS, 0x7fa0ffb59740) = 0
25969 mprotect(0x605000, 4096, PROT_READ) = 0
25969 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25969 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25969 munmap(0x7fa0ffb5c000, 129086)    = 0
25969 brk(0)                            = 0x6c7000
25969 brk(0x6e8000)                     = 0x6e8000
25969 brk(0)                            = 0x6e8000
25969 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25969 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25969 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fa0f9630000
25969 close(3)                          = 0
25969 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25969 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa0ffb7b000
25969 write(1, "/root/git/criu\n", 15 <unfinished ...>
25949 <... read resumed> "/root/git/criu\n", 128) = 15
25969 <... write resumed> )             = 15
25949 read(3,  <unfinished ...>
25969 close(1 <unfinished ...>
25949 <... read resumed> "", 128)       = 0
25969 <... close resumed> )             = 0
25949 close(3 <unfinished ...>
25969 munmap(0x7fa0ffb7b000, 4096 <unfinished ...>
25949 <... close resumed> )             = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25969 <... munmap resumed> )            = 0
25949 <... rt_sigprocmask resumed> [], 8) = 0
25969 close(2 <unfinished ...>
25949 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25969 <... close resumed> )             = 0
25949 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25969 exit_group(0)                     = ?
25949 wait4(-1,  <unfinished ...>
25969 +++ exited with 0 +++
25949 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25969
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25969, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25949 wait4(-1, 0x7ffff42d6d90, WNOHANG, NULL) = -1 ECHILD (No child processes)
25949 rt_sigreturn()                    = 0
25949 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 read(255, "POSTDUMP=\"--action-script $SCRIPTDIR/post-dump.sh\"\nVERBOSE=0\n\nPID=\"\"\nPIDNS=\"\"\n\nITERATIONS=1\nEXCLUDE_PATTERN=\"\"\nCLEANUP=0\nPAGE_SERVER=0\nPS_PORT=12345\nCOMPILE_ONLY=0\nSTART_ONLY=0\nBATCH_TEST=0\nSPECIFIED_NAME_USED=0\n\nzdtm_sep()\n{ (\n\tset +x\n\tlocal msg=$1\n\t[ -n "..., 8192) = 8192
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigaction(SIGHUP, {0x4568c0, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25949 rt_sigaction(SIGINT, {0x4568c0, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25949 rt_sigaction(SIGILL, {0x4568c0, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25949 rt_sigaction(SIGTRAP, {0x4568c0, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25949 rt_sigaction(SIGABRT, {0x4568c0, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25949 rt_sigaction(SIGFPE, {0x4568c0, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25949 rt_sigaction(SIGBUS, {0x4568c0, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25949 rt_sigaction(SIGSEGV, {0x4568c0, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25949 rt_sigaction(SIGSYS, {0x4568c0, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25949 rt_sigaction(SIGPIPE, {0x4568c0, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25949 rt_sigaction(SIGALRM, {0x4568c0, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25949 rt_sigaction(SIGTERM, {0x4568c0, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25949 rt_sigaction(SIGXCPU, {0x4568c0, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25949 rt_sigaction(SIGXFSZ, {0x4568c0, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25949 rt_sigaction(SIGVTALRM, {0x4568c0, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25949 rt_sigaction(SIGUSR1, {0x4568c0, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25949 rt_sigaction(SIGUSR2, {0x4568c0, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 brk(0)                            = 0xddf000
25949 brk(0xe00000)                     = 0xe00000
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 read(255, "maps $PID  $ddump/dump.maps\n\t\t}\n\t\tsetsid $CRIU_CPT $dump_cmd -D $ddump -o dump.log -v4 -t $PID $gen_args $cpt_args\n\t\tretcode=$?\n\n\t\t#\n\t\t# Here we may have two cases: either checkpoint is failed\n\t\t# with some error code, or checkpoint is complete but return\n"..., 8192) = 7766
25949 brk(0)                            = 0xe00000
25949 brk(0xe21000)                     = 0xe21000
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 pipe([3, 4])                      = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25949 lseek(255, -2339, SEEK_CUR)       = 19156
25949 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa2cce46a10) = 25970
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25970 close(255 <unfinished ...>
25949 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25970 <... close resumed> )             = 0
25949 close(4 <unfinished ...>
25970 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25949 <... close resumed> )             = 0
25970 <... rt_sigprocmask resumed> NULL, 8) = 0
25949 read(3,  <unfinished ...>
25970 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25970 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25970 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25970 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x321fe358f0}, 8) = 0
25970 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25970 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25970 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25970 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25970 dup2(4, 1)                        = 1
25970 close(4)                          = 0
25970 close(3)                          = 0
25970 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25970 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25970 stat(".", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
25970 stat("/usr/lib64/qt-3.3/bin/dirname", 0x7ffff42d7100) = -1 ENOENT (No such file or directory)
25970 stat("/usr/local/bin/dirname", 0x7ffff42d7100) = -1 ENOENT (No such file or directory)
25970 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25970 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25970 geteuid()                         = 0
25970 getegid()                         = 0
25970 getuid()                          = 0
25970 getgid()                          = 0
25970 access("/usr/bin/dirname", X_OK)  = 0
25970 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25970 geteuid()                         = 0
25970 getegid()                         = 0
25970 getuid()                          = 0
25970 getgid()                          = 0
25970 access("/usr/bin/dirname", R_OK)  = 0
25970 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25970 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25970 geteuid()                         = 0
25970 getegid()                         = 0
25970 getuid()                          = 0
25970 getgid()                          = 0
25970 access("/usr/bin/dirname", X_OK)  = 0
25970 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25970 geteuid()                         = 0
25970 getegid()                         = 0
25970 getuid()                          = 0
25970 getgid()                          = 0
25970 access("/usr/bin/dirname", R_OK)  = 0
25970 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25970 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25970 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25970 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25970 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25970 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25970 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25970 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25970 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25970 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25970 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25970 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25970 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25970 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25970 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25970 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25970 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25970 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25970 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25970 execve("/usr/bin/dirname", ["dirname", "test/zdtm.sh"], [/* 58 vars */]) = 0
25970 brk(0)                            = 0xb53000
25970 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f013eb53000
25970 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25970 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25970 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25970 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f013eb33000
25970 close(3)                          = 0
25970 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25970 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25970 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25970 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25970 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25970 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25970 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25970 close(3)                          = 0
25970 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f013eb32000
25970 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f013eb30000
25970 arch_prctl(ARCH_SET_FS, 0x7f013eb30740) = 0
25970 mprotect(0x605000, 4096, PROT_READ) = 0
25970 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25970 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25970 munmap(0x7f013eb33000, 129086)    = 0
25970 brk(0)                            = 0xb53000
25970 brk(0xb74000)                     = 0xb74000
25970 brk(0)                            = 0xb74000
25970 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25970 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25970 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f0138607000
25970 close(3)                          = 0
25970 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25970 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f013eb52000
25970 write(1, "test\n", 5 <unfinished ...>
25949 <... read resumed> "test\n", 128) = 5
25970 <... write resumed> )             = 5
25949 read(3,  <unfinished ...>
25970 close(1 <unfinished ...>
25949 <... read resumed> "", 128)       = 0
25970 <... close resumed> )             = 0
25949 close(3 <unfinished ...>
25970 munmap(0x7f013eb52000, 4096 <unfinished ...>
25949 <... close resumed> )             = 0
25970 <... munmap resumed> )            = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25970 close(2 <unfinished ...>
25949 <... rt_sigprocmask resumed> [], 8) = 0
25970 <... close resumed> )             = 0
25949 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25970 exit_group(0)                     = ?
25949 <... rt_sigaction resumed> {0x4568c0, [HUP INT ILL TRAP ABRT BUS FPE USR1 SEGV USR2 PIPE ALRM TERM XCPU XFSZ VTALRM SYS], SA_RESTORER, 0x321fe358f0}, 8) = 0
25949 wait4(-1,  <unfinished ...>
25970 +++ exited with 0 +++
25949 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25970
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25970, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25949 wait4(-1, 0x7ffff42d6d90, WNOHANG, NULL) = -1 ECHILD (No child processes)
25949 rt_sigreturn()                    = 0
25949 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25949 stat("/root", {st_mode=S_IFDIR|0550, st_size=4096, ...}) = 0
25949 stat("/root/git", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0
25949 stat("/root/git/criu", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0
25949 stat("/root/git/criu/test", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25949 chdir("/root/git/criu/test")      = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 read(255, "\nwhile :; do\n\tcase $1 in\n\t  -d)\n\t\tDUMP_ONLY=1\n\t\tshift\n\t\t;;\n\t  -i)\n\t\tshift\n\t\tITERATIONS=$1\n\t\tshift\n\t\t;;\n\t  -b)\n\t\tshift\n\t\tcheckout $1 || exit 1\n\t\tCRIU_CPT=$TMP_TREE/criu\n\t\tshift\n\t\t;;\n\t  -c)\n\t\tshift\n\t\tcheckout $1 || exit 1\n\t\tshift\n\t\t$TMP_TREE/test/zdtm.sh \"$@"..., 8192) = 2339
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 faccessat(AT_FDCWD, "/root/git/criu/criu", X_OK) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD], [INT CHLD], 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [INT CHLD], NULL, 8) = 0
25949 lseek(255, -100, SEEK_CUR)        = 21395
25949 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa2cce46a10) = 25971
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25971 close(255 <unfinished ...>
25949 <... rt_sigprocmask resumed> [], 8) = 0
25971 <... close resumed> )             = 0
25949 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25971 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25949 <... rt_sigprocmask resumed> NULL, 8) = 0
25971 <... rt_sigprocmask resumed> NULL, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25971 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 <... rt_sigprocmask resumed> [], 8) = 0
25971 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25949 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25971 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25971 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25949 wait4(-1,  <unfinished ...>
25971 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25971 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25971 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25971 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25971 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25971 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25971 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25971 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25971 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25971 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25971 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25971 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25971 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25971 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25971 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25971 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25971 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25971 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25971 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25971 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25971 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25971 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25971 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25971 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25971 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25971 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25971 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25971 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25971 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25971 stat("/usr/lib64/qt-3.3/bin/awk", 0x7ffff42d5fa0) = -1 ENOENT (No such file or directory)
25971 stat("/usr/local/bin/awk", 0x7ffff42d5fa0) = -1 ENOENT (No such file or directory)
25971 stat("/usr/bin/awk", {st_mode=S_IFREG|0755, st_size=604280, ...}) = 0
25971 stat("/usr/bin/awk", {st_mode=S_IFREG|0755, st_size=604280, ...}) = 0
25971 geteuid()                         = 0
25971 getegid()                         = 0
25971 getuid()                          = 0
25971 getgid()                          = 0
25971 access("/usr/bin/awk", X_OK)      = 0
25971 stat("/usr/bin/awk", {st_mode=S_IFREG|0755, st_size=604280, ...}) = 0
25971 geteuid()                         = 0
25971 getegid()                         = 0
25971 getuid()                          = 0
25971 getgid()                          = 0
25971 access("/usr/bin/awk", R_OK)      = 0
25971 stat("/usr/bin/awk", {st_mode=S_IFREG|0755, st_size=604280, ...}) = 0
25971 stat("/usr/bin/awk", {st_mode=S_IFREG|0755, st_size=604280, ...}) = 0
25971 geteuid()                         = 0
25971 getegid()                         = 0
25971 getuid()                          = 0
25971 getgid()                          = 0
25971 access("/usr/bin/awk", X_OK)      = 0
25971 stat("/usr/bin/awk", {st_mode=S_IFREG|0755, st_size=604280, ...}) = 0
25971 geteuid()                         = 0
25971 getegid()                         = 0
25971 getuid()                          = 0
25971 getgid()                          = 0
25971 access("/usr/bin/awk", R_OK)      = 0
25971 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25971 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa2cce46a10) = 25972
25972 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25971 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25972 <... rt_sigprocmask resumed> NULL, 8) = 0
25971 <... rt_sigprocmask resumed> NULL, 8) = 0
25972 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25972 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25971 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25972 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25971 <... rt_sigprocmask resumed> [], 8) = 0
25972 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25971 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25972 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25971 <... rt_sigprocmask resumed> NULL, 8) = 0
25972 <... rt_sigaction resumed> NULL, 8) = 0
25971 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25972 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25971 <... rt_sigprocmask resumed> [], 8) = 0
25972 <... rt_sigaction resumed> NULL, 8) = 0
25971 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25972 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25971 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25972 <... rt_sigaction resumed> NULL, 8) = 0
25971 wait4(-1,  <unfinished ...>
25972 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25972 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25972 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25972 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25972 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25972 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25972 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25972 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25972 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25972 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25972 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25972 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25972 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25972 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25972 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25972 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25972 open("/dev/null", O_RDONLY)       = 3
25972 dup2(3, 0)                        = 0
25972 close(3)                          = 0
25972 execve("/usr/bin/awk", ["awk", "-v", "m==", "-v", "msg= CRIU CHECK ", "\n\t\tBEGIN {\n\t\t\tl=length(msg);\n\t\t\ts=int((79-l)/2);\n\t\t\tsep = sprintf(\"%\"s\"s\", \" \")\n\t\t\tgsub(/ /, m, sep);\n\t\t\tprintf(\"%s%s%s\\n\",sep,msg,sep);\n\t\t}"], [/* 59 vars */]) = 0
25972 brk(0)                            = 0x1d55000
25972 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0689a94000
25972 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25972 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25972 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25972 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f0689a74000
25972 close(3)                          = 0
25972 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
25972 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
25972 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
25972 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
25972 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
25972 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
25972 close(3)                          = 0
25972 open("/lib64/libm.so.6", O_RDONLY|O_CLOEXEC) = 3
25972 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220X` 2\0\0\0@\0\0\0\0\0\0\0\200\265\21\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0'\0&\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0` 2\0\0\0@\0` 2\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\320\310\17\0\0\0\0\0\320\310o 2\0\0\0\320\310o 2\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0` 2\0\0\0\0\0` 2\0\0\0\0N\20\0\0\0\0\0\0N\20\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\230\\\20\0\0\0\0\0\230\\\220 2\0\0\0"..., 832) = 832
25972 fstat(3, {st_mode=S_IFREG|0755, st_size=1163072, ...}) = 0
25972 mmap(0x3220600000, 3170648, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220600000
25972 mprotect(0x3220705000, 2097152, PROT_NONE) = 0
25972 mmap(0x3220905000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x105000) = 0x3220905000
25972 close(3)                          = 0
25972 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25972 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25972 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25972 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0689a73000
25972 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25972 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25972 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25972 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25972 close(3)                          = 0
25972 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0689a71000
25972 arch_prctl(ARCH_SET_FS, 0x7f0689a71740) = 0
25972 mprotect(0x68d000, 4096, PROT_READ) = 0
25972 mprotect(0x321fc02000, 4096, PROT_READ) = 0
25972 mprotect(0x3220905000, 4096, PROT_READ) = 0
25972 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25972 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25972 munmap(0x7f0689a74000, 129086)    = 0
25972 brk(0)                            = 0x1d55000
25972 brk(0x1d76000)                    = 0x1d76000
25972 brk(0)                            = 0x1d76000
25972 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25972 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25972 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f0683548000
25972 close(3)                          = 0
25972 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25972 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25972 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7f0689a8d000
25972 close(3)                          = 0
25972 rt_sigaction(SIGFPE, {0x454830, [FPE], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25972 rt_sigaction(SIGBUS, {0x454830, [BUS], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25972 rt_sigaction(SIGSEGV, {0x454830, [SEGV], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25972 fstat(0, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 3), ...}) = 0
25972 fstat(1, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 1), ...}) = 0
25972 fstat(2, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 1), ...}) = 0
25972 getgroups(0, NULL)                = 1
25972 getgroups(1, [0])                 = 1
25972 ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
25972 fstat(1, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 1), ...}) = 0
25972 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0689a8c000
25972 write(1, "================================= CRIU CHECK =================================\n", 79) = 79
25972 exit_group(0)                     = ?
25972 +++ exited with 0 +++
25971 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25972
25971 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25971 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25972, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25971 wait4(-1, 0x7ffff42d5ad0, WNOHANG, NULL) = -1 ECHILD (No child processes)
25971 rt_sigreturn()                    = 0
25971 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25971 exit_group(0)                     = ?
25971 +++ exited with 0 +++
25949 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25971
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25971, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25949 wait4(-1, 0x7ffff42d5d10, WNOHANG, NULL) = -1 ECHILD (No child processes)
25949 rt_sigreturn()                    = 0
25949 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25949 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa2cce46a10) = 25973
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25973 close(255)                        = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25973 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25949 <... rt_sigprocmask resumed> [], 8) = 0
25973 <... rt_sigprocmask resumed> NULL, 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25973 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 <... rt_sigprocmask resumed> NULL, 8) = 0
25973 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25973 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 <... rt_sigprocmask resumed> [], 8) = 0
25973 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25949 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25973 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25973 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25949 wait4(-1,  <unfinished ...>
25973 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25973 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25973 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25973 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25973 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25973 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25973 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25973 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25973 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25973 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25973 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25973 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25973 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25973 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25973 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25973 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25973 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25973 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25973 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25973 execve("/root/git/criu/criu", ["/root/git/criu/criu", "check"], [/* 59 vars */]) = 0
25973 brk(0)                            = 0x1b84000
25973 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f750edca000
25973 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25973 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25973 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25973 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f750edaa000
25973 close(3)                          = 0
25973 open("/lib64/librt.so.1", O_RDONLY|O_CLOEXEC) = 3
25973 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\"\240!2\0\0\0@\0\0\0\0\0\0\0\250\256\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0*\0)\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240!2\0\0\0@\0\240!2\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\20R\0\0\0\0\0\0\20R\240!2\0\0\0\20R\240!2\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240!2\0\0\0\0\0\240!2\0\0\0\30d\0\0\0\0\0\0\30d\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0008m\0\0\0\0\0\0008m\300!2\0\0\0"..., 832) = 832
25973 fstat(3, {st_mode=S_IFREG|0755, st_size=47400, ...}) = 0
25973 mmap(0x3221a00000, 2128952, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3221a00000
25973 mprotect(0x3221a07000, 2093056, PROT_NONE) = 0
25973 mmap(0x3221c06000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x3221c06000
25973 close(3)                          = 0
25973 open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
25973 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220m  2\0\0\0@\0\0\0\0\0\0\0\230B\2\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0)\0(\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0  2\0\0\0@\0  2\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\340\31\1\0\0\0\0\0\340\31! 2\0\0\0\340\31! 2\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0  2\0\0\0\0\0  2\0\0\0\360t\1\0\0\0\0\0\360t\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0p{\1\0\0\0\0\0p{A 2\0\0\0"..., 832) = 832
25973 fstat(3, {st_mode=S_IFREG|0755, st_size=150744, ...}) = 0
25973 mmap(0x3220200000, 2213104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220200000
25973 mprotect(0x3220218000, 2093056, PROT_NONE) = 0
25973 mmap(0x3220417000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x3220417000
25973 mmap(0x3220419000, 13552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3220419000
25973 close(3)                          = 0
25973 open("/lib64/libprotobuf-c.so.0", O_RDONLY|O_CLOEXEC) = 3
25973 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300) %2\0\0\0@\0\0\0\0\0\0\0X\22\1\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 %2\0\0\0\0\0 %2\0\0\0\f\363\0\0\0\0\0\0\f\363\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\300\375\0\0\0\0\0\0\300\375@%2\0\0\0\300\375@%2\0\0\0000\5\0\0\0\0\0\0@\5\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\340\375\0\0\0\0\0\0\340\375@%2\0\0\0\340\375@%2\0\0\0\320\1\0\0\0\0\0\0\320\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 %2\0\0\0"..., 832) = 832
25973 fstat(3, {st_mode=S_IFREG|0755, st_size=72216, ...}) = 0
25973 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f750eda9000
25973 mmap(0x3225200000, 2163456, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3225200000
25973 mprotect(0x3225210000, 2093056, PROT_NONE) = 0
25973 mmap(0x322540f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x322540f000
25973 close(3)                          = 0
25973 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
25973 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
25973 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
25973 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
25973 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
25973 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
25973 close(3)                          = 0
25973 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25973 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25973 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25973 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25973 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25973 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25973 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25973 close(3)                          = 0
25973 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f750eda8000
25973 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f750eda6000
25973 arch_prctl(ARCH_SET_FS, 0x7f750eda6740) = 0
25973 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25973 mprotect(0x321fc02000, 4096, PROT_READ) = 0
25973 mprotect(0x322540f000, 4096, PROT_READ) = 0
25973 mprotect(0x3220417000, 4096, PROT_READ) = 0
25973 mprotect(0x3221c06000, 4096, PROT_READ) = 0
25973 mprotect(0x6b1000, 4096, PROT_READ) = 0
25973 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25973 munmap(0x7f750edaa000, 129086)    = 0
25973 set_tid_address(0x7f750eda6a10)   = 25973
25973 set_robust_list(0x7f750eda6a20, 24) = 0
25973 rt_sigaction(SIGRTMIN, {0x3220206880, [], SA_RESTORER|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25973 rt_sigaction(SIGRT_1, {0x3220206910, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25973 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
25973 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25973 getgid()                          = 0
25973 getuid()                          = 0
25973 getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0
25973 open(".", O_RDONLY)               = 3
25973 dup3(3, 1022, O_CLOEXEC)          = 1022
25973 close(3)                          = 0
25973 chdir(".")                        = 0
25973 dup(2)                            = 3
25973 dup3(3, 1023, O_CLOEXEC)          = 1023
25973 close(3)                          = 0
25973 geteuid()                         = 0
25973 brk(0)                            = 0x1b84000
25973 brk(0x1ba5000)                    = 0x1ba5000
25973 brk(0)                            = 0x1ba5000
25973 open("/proc", O_RDONLY|O_DIRECTORY) = 3
25973 dup3(3, 1021, O_CLOEXEC)          = 1021
25973 close(3)                          = 0
25973 openat(1021, "25973", O_RDONLY)   = 3
25973 readlinkat(3, "ns/pid", "pid:[4026531836]", 31) = 16
25973 readlinkat(3, "ns/net", "net:[4026531957]", 31) = 16
25973 readlinkat(3, "ns/ipc", "ipc:[4026531839]", 31) = 16
25973 readlinkat(3, "ns/uts", "uts:[4026531838]", 31) = 16
25973 readlinkat(3, "ns/mnt", "mnt:[4026531840]", 31) = 16
25973 readlinkat(3, "ns/user", "user:[4026531837]", 31) = 17
25973 openat(3, "mountinfo", O_RDONLY)  = 4
25973 fcntl(4, F_GETFL)                 = 0x8000 (flags O_RDONLY|O_LARGEFILE)
25973 fstat(4, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25973 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f750edc9000
25973 lseek(4, 0, SEEK_CUR)             = 0
25973 read(4, "15 36 0:15 / /sys rw,nosuid,nodev,noexec,relatime shared:6 - sysfs sysfs rw,seclabel\n16 36 0:3 / /proc rw,nosuid,nodev,noexec,relatime shared:5 - proc proc rw\n17 36 0:5 / /dev rw,nosuid shared:2 - devtmpfs devtmpfs rw,seclabel,size=8044816k,nr_inodes=20112"..., 1024) = 1024
25973 statfs("/dev/pts", {f_type="DEVPTS_SUPER_MAGIC", f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
25973 stat("/dev/pts", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
25973 read(4, ",nosuid,nodev,noexec,relatime shared:10 - cgroup cgroup rw,cpuset\n26 22 0:23 / /sys/fs/cgroup/cpu,cpuacct rw,nosuid,nodev,noexec,relatime shared:11 - cgroup cgroup rw,cpu,cpuacct\n27 22 0:24 / /sys/fs/cgroup/memory rw,nosuid,nodev,noexec,relatime shared:12 "..., 1024) = 1024
25973 read(4, ",relatime shared:1 - ext4 /dev/sda1 rw,seclabel,data=ordered\n37 15 0:14 / /sys/fs/selinux rw,relatime shared:21 - selinuxfs selinuxfs rw\n38 16 0:33 / /proc/sys/fs/binfmt_misc rw,relatime shared:23 - autofs systemd-1 rw,fd=36,pgrp=1,timeout=300,minproto=5,m"..., 1024) = 1024
25973 read(4, "ared:101 - fuse.gvfsd-fuse gvfsd-fuse rw,user_id=1000,group_id=1000\n", 1024) = 68
25973 read(4, "", 1024)                 = 0
25973 close(4)                          = 0
25973 munmap(0x7f750edc9000, 4096)      = 0
25973 access("/proc/self/map_files", R_OK) = 0
25973 socket(PF_NETLINK, SOCK_RAW, NETLINK_SOCK_DIAG) = 4
25973 sendmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"H\0\0\0\24\0\1\3h`\0\0\0\0\0\0\1\0\0\0\377\377\377\377\0\0\0\0\37\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 72}], msg_controllen=0, msg_flags=0}, 0) = 72
25973 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"P\0\0\0\24\0\2\0h`\0\0ue\0\0\1\1\n\0[j\0\0\0\270\340\347\3\210\377\377\30\0\0\0\0/tmp/.ICE-unix/1659\4\0\3\0\f\0\4\0\0\0\0\0\200\0\0\0\5\0\6\0\0\0\0\0t\0\0\0\24\0\2\0h`\0\0ue\0\0\1\1\n\0\nf\0\0\0[\2016\0\210\377\377-\0\0\0/run/user/1000/ksocket-efiop/kdeinit4__0\0\0\0\0\f\0\1\0\vf\0\0\22\0\0\0\4\0\3\0\f\0\4\0\0\0\0\0\200\0\0\0\5\0\6\0\0\0\0\0P\0\0\0\24\0\2\0h`\0\0ue\0\0\1\1\n\0\364P\0\0\0\306\272\7\4\210\377\377\26\0\0\0\0/tmp/.X11-unix/X0\0\0\4\0\3\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 3716
25973 open("/", O_RDONLY|O_DIRECTORY)   = 5
25973 dup3(5, 1017, O_CLOEXEC)          = 1017
25973 close(5)                          = 0
25973 newfstatat(1017, "./run/user/1000/ksocket-efiop/kdeinit4__0", {st_mode=S_IFSOCK|0600, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./var/run/xdmctl/dmctl/socket", {st_mode=S_IFSOCK|0660, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./run/systemd/journal/socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./var/run/NetworkManager/private-dhcp", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./dev/log", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./var/run/avahi-daemon/socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./var/run/rpcbind.sock", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./var/run/mcelog-client", {st_mode=S_IFSOCK|0755, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./tmp/steam_chrome_shmem", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./tmp/.ICE-unix/1659", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./run/systemd/private", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./run/systemd/shutdownd", {st_mode=S_IFSOCK|0600, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./tmp/.vbox-efiop-ipc/ipcd", {st_mode=S_IFSOCK|0700, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./var/run/libvirt/libvirt-sock", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./var/run/libvirt/libvirt-sock-ro", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./run/lvm/lvmetad.socket", {st_mode=S_IFSOCK|0600, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./run/user/1000/ksocket-efiop/kio_http_cache_cleaner", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./run/user/1000/ksocket-efiop/klauncherMT1591.slave-socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./home/efiop/.gnupg/S.gpg-agent", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./run/user/1000/systemd/private", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./run/udev/control", {st_mode=S_IFSOCK|0600, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./tmp/OSL_PIPE_1000_SingleOfficeIPC_3a804cbfdd9283b0bae7fedcaed1cdc", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./tmp/.com.google.Chrome.XIPHtA/SingletonSocket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25973 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"h\0\0\0\24\0\2\0h`\0\0ue\0\0\1\1\n\0\322*\0\0\0\342\3\5\4\210\377\377$\0\0\0/var/run/xdmctl/dmctl-:0/socket\0\f\0\1\0\323*\0\0\22\0\0\0\4\0\3\0\f\0\4\0\0\0\0\0\5\0\0\0\5\0\6\0\0\0\0\0l\0\0\0\24\0\2\0h`\0\0ue\0\0\1\1\n\0\325a\0\0\0\200\6\5\4\210\377\377%\0\0\0/tmp/ssh-IflRjGghBG8d/agent.1514\0\0\0\0\f\0\1\0\326a\0\0#\0\0\0\4\0\3\0\f\0\4\0\0\0\0\0\200\0\0\0\5\0\6\0\0\0\0\0`\0\0\0\24\0\2\0h`\0\0ue\0\0\1\1\n\0\331)\0\0\0\306\3\5\4\210\377\377\34\0\0\0/var/run"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4048
25973 newfstatat(1017, "./var/run/xdmctl/dmctl-:0/socket", {st_mode=S_IFSOCK|0660, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./tmp/ssh-IflRjGghBG8d/agent.1514", {st_mode=S_IFSOCK|0600, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./var/run/cups/cups.sock", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./tmp/.esd-1000/socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./var/run/NetworkManager/private", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./run/user/1000/pulse/native", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./var/run/rpcbind.sock", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./tmp/.X11-unix/X0", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./run/user/0/systemd/private", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./run/user/1000/pulse/native", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25973 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"X\0\0\0\24\0\2\0h`\0\0ue\0\0\1\1\1\0\273R\0\0\200z\20\344\3\210\377\377\31\0\0\0\0/tmp/dbus-kLUF3AsHHn\0\0\0\10\0\2\0(_\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0ue\0\0\1\1\1\0Ok\0\0\200\203\305\310\0\210\377\377\10\0\2\0\177l\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0ue\0\0\1\1\1\0I^\0\0\0MF\5\4\210\377\377\10\0\2\0VR\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0ue\0\0\1\1\1\0[T\0\0\200\212\1\5\4\210\377\377\10\0\2\0\32W\0\0\f\0\4\0\0\0\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4080
25973 newfstatat(1017, "./run/user/1000/pulse/native", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./tmp/.vbox-efiop-ipc/ipcd", {st_mode=S_IFSOCK|0700, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./run/user/1000/pulse/native", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./tmp/.vbox-efiop-ipc/ipcd", {st_mode=S_IFSOCK|0700, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./run/user/1000/pulse/native", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"<\0\0\0\24\0\2\0h`\0\0ue\0\0\1\1\1\0\212g\0\0\200\363\216\346\3\210\377\377\10\0\2\0GN\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0004\0\0\0\24\0\2\0h`\0\0ue\0\0\1\2\7\0\246W\0\0\200\237\1\5\4\210\377\377\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0ue\0\0\1\1\1\0'\2245\0\0?\224\267\3\210\377\377\10\0\2\0&\2245\0\f\0\4\0\220\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0ue\0\0\1\1\1\0\24\0273\0\0\324\3\313\2\210\377\377\10\0\2\0\23\0273\0\f\0\4\0\220\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0ue\0\0\1\1\1\0A\244\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4044
25973 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25973 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\254\0\0\0\24\0\2\0h`\0\0ue\0\0\1\1\1\0\6R\0\0\0008\21\5\4\210\377\377p\0\0\0\0/tmp/fam-efiop-\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\2\0\347M\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0ue\0\0\1\1\1\0\344k\0\0\0\16\224\267\3\210\377\377\10\0\2\0\343k\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0T\0\0\0\24\0\2\0h`\0\0ue\0\0\1\1\1\0\342k\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4012
25973 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./run/user/1000/pulse/native", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25973 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"X\0\0\0\24\0\2\0h`\0\0ue\0\0\1\1\1\0XN\0\0\2004\20\344\3\210\377\377\31\0\0\0\0/tmp/dbus-kLUF3AsHHn\0\0\0\10\0\2\0\244^\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0ue\0\0\1\1\1\0\221y\0\0\200s\t\273\0\210\377\377\10\0\2\0\220y\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0|\0\0\0\24\0\2\0h`\0\0ue\0\0\1\1\1\0nN\0\0\0\0\376\277\0\210\377\3773\0\0\0/tmp/akonadi-efiop.QvrHbK/akonadiserver.socket\0\0\f\0\1\0-N\0\0#\0\0\0\10\0\2\0Kk\0\0\f\0\4\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4084
25973 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./tmp/.vbox-efiop-ipc/ipcd", {st_mode=S_IFSOCK|0700, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./run/user/1000/ksocket-efiop/kdeinit4__0", {st_mode=S_IFSOCK|0600, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25973 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"<\0\0\0\24\0\2\0h`\0\0ue\0\0\1\1\1\0\333j\0\0\0\25\376\277\0\210\377\377\10\0\2\0'N\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0ue\0\0\1\1\1\0\30^\0\0\200\336\367\375\3\210\377\377\10\0\2\0\355M\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0ue\0\0\1\2\7\0\1U\0\0\200\320\1\5\4\210\377\377\10\0\2\0A,\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0ue\0\0\1\2\7\0dE\0\0\200\327\6\5\4\210\377\377\10\0\2\0A,\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0T\0\0\0\24\0\2\0h`\0\0ue\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4092
25973 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./tmp/steam_chrome_shmem", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"<\0\0\0\24\0\2\0h`\0\0ue\0\0\1\1\1\0\302W\0\0\200\354\1\5\4\210\377\377\10\0\2\0\274X\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0h\0\0\0\24\0\2\0h`\0\0ue\0\0\1\1\1\0\33\360\3\0\0\261\360(\3\210\377\377 \0\0\0/run/user/1000/pulse/native\0\f\0\1\0\342j\0\0\22\0\0\0\10\0\2\0k\346\3\0\f\0\4\0\0\0\0\0\0\f\0\0\5\0\6\0\0\0\0\0h\0\0\0\24\0\2\0h`\0\0ue\0\0\1\1\1\0\260\335\0\0\200&c\254\3\210\377\377 \0\0\0/run/systemd/journal/stdout\0\f\0\1\0>,\0\0\22\0\0\0\10\0\2\0K\344\0\0\f\0\4\0\0\0\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4064
25973 newfstatat(1017, "./run/user/1000/pulse/native", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./run/user/1000/pulse/native", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"<\0\0\0\24\0\2\0h`\0\0ue\0\0\1\1\1\0\317g\0\0\0008F\5\4\210\377\377\10\0\2\0jN\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0ue\0\0\1\1\1\0\336\2206\0\200\230\225\361\2\210\377\377\10\0\2\0\335\2206\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0ue\0\0\1\1\1\0\330N\0\0\0\7\265\316\3\210\377\377\10\0\2\0\327N\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0T\0\0\0\24\0\2\0h`\0\0ue\0\0\1\1\1\0\301R\0\0\200\372\3\5\4\210\377\377\26\0\0\0\0/tmp/.X11-unix/X0\0\0\10\0\2\0\261l\0\0\f\0\4\0\0\0\0\0\0\0\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4048
25973 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./run/user/1000/pulse/native", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25973 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"h\0\0\0\24\0\2\0h`\0\0ue\0\0\1\1\1\0$\202\t\0\0\0\t\231\0\210\377\377 \0\0\0/run/user/1000/pulse/native\0\f\0\1\0\342j\0\0\22\0\0\0\10\0\2\0\17\224\t\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0ue\0\0\1\5\1\0`\220\t\0\200B\300\222\2\210\377\377\10\0\2\0a\220\t\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0ue\0\0\1\1\1\0\203x\0\0\0#\t\273\0\210\377\377\10\0\2\0\373l\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0T\0\0\0\24\0\2\0h`\0\0ue\0\0\1\1\1\0\232Z\0\0\0\234\305\310\0\210\377\377"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4056
25973 newfstatat(1017, "./run/user/1000/pulse/native", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"X\0\0\0\24\0\2\0h`\0\0ue\0\0\1\1\1\0\246M\0\0\0\0E\347\3\210\377\377\31\0\0\0\0/tmp/dbus-kLUF3AsHHn\0\0\0\10\0\2\0\357a\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0ue\0\0\1\1\1\0\ff\0\0\0\25\2016\0\210\377\377\10\0\2\0\rf\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0ue\0\0\1\1\1\0Lk\0\0\200e\376\277\0\210\377\377\10\0\2\0\243R\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0ue\0\0\1\1\1\0\336i\0\0\0\243\340\347\3\210\377\377\10\0\2\0\234Y\0\0\f\0\4\0\0\0\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4040
25973 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25973 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"<\0\0\0\24\0\2\0h`\0\0ue\0\0\1\1\1\0Zi\0\0\0\261\1\5\4\210\377\377\10\0\2\0\212Y\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0l\0\0\0\24\0\2\0h`\0\0ue\0\0\1\1\1\0\220R\0\0\0\261\3\5\4\210\377\377$\0\0\0/var/run/dbus/system_bus_socket\0\f\0\1\0\347)\0\0\22\0\0\0\10\0\2\0Il\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0l\0\0\0\24\0\2\0h`\0\0ue\0\0\1\1\1\0\257M\0\0\0\25E\347\3\210\377\377$\0\0\0/var/run/dbus/system_bus_socket\0\f\0\1\0\347)\0\0\22\0\0\0\10\0\2\0\372a\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4060
25973 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./tmp/steam_chrome_shmem", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25973 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"<\0\0\0\24\0\2\0h`\0\0ue\0\0\1\1\1\0\243h\0\0\0\315\1\5\4\210\377\377\10\0\2\0\254Q\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0l\0\0\0\24\0\2\0h`\0\0ue\0\0\1\1\1\0\240`\0\0\200B\16\5\4\210\377\377$\0\0\0/var/run/dbus/system_bus_socket\0\f\0\1\0\347)\0\0\22\0\0\0\10\0\2\0\242X\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0ue\0\0\1\5\1\0]\220\t\0\200\30\300\222\2\210\377\377\10\0\2\0^\220\t\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0ue\0\0\1\1\1\0lj\0\0\0\315\340\347"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4064
25973 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./run/user/1000/pulse/native", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25973 brk(0)                            = 0x1ba5000
25973 brk(0x1bc6000)                    = 0x1bc6000
25973 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"<\0\0\0\24\0\2\0h`\0\0ue\0\0\1\1\1\0\325h\0\0\0\333\1\5\4\210\377\377\10\0\2\0b+\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\1\0\0\0<\0\0\0\24\0\2\0h`\0\0ue\0\0\1\1\1\0\375c\0\0\200\302r\320\3\210\377\377\10\0\2\0\376c\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0t\0\0\0\24\0\2\0h`\0\0ue\0\0\1\1\1\0\253c\0\0\0\25\20\344\3\210\377\377+\0\0\0/tmp/akonadi-efiop.QvrHbK/mysql.socket\0\0\f\0\1\0cR\0\0#\0\0\0\10\0\2\0+_\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0ue\0\0\1\1\1\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4060
25973 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./var/run/xdmctl/dmctl-:0/socket", {st_mode=S_IFSOCK|0660, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./tmp/steam_chrome_shmem", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"|\0\0\0\24\0\2\0h`\0\0ue\0\0\1\1\1\0rk\0\0\0\7\20\344\3\210\377\3773\0\0\0/tmp/akonadi-efiop.QvrHbK/akonadiserver.socket\0\0\f\0\1\0-N\0\0#\0\0\0\10\0\2\0._\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0<\0\0\0\24\0\2\0h`\0\0ue\0\0\1\1\1\0\241a\0\0\0\360\6\5\4\210\377\377\10\0\2\0\257Q\0\0\f\0\4\0\0\0\0\0\0\0\0\0\5\0\6\0\0\0\0\0h\0\0\0\24\0\2\0h`\0\0ue\0\0\1\1\1\0b+\0\0\0\367\1\5\4\210\377\377 \0\0\0/run/systemd/journal/stdout\0\f\0\1\0>,\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 2584
25973 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/mysql.socket", {st_mode=S_IFSOCK|0777, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./var/run/dbus/system_bus_socket", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./run/systemd/journal/stdout", {st_mode=S_IFSOCK|0666, st_size=0, ...}, 0) = 0
25973 newfstatat(1017, "./tmp/akonadi-efiop.QvrHbK/akonadiserver.socket", {st_mode=S_IFSOCK|0775, st_size=0, ...}, 0) = 0
25973 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\24\0\0\0\3\0\2\0h`\0\0ue\0\0\0\0\0\0", 4096}], msg_controllen=0, msg_flags=0}, 0) = 20
25973 sendmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"H\0\0\0\24\0\1\3h`\0\0\0\0\0\0\2\6\0\0\2\4\0\0\0\0\0\0\37\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 72}], msg_controllen=0, msg_flags=0}, 0) = 72
25973 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"`\0\0\0\24\0\2\0h`\0\0ue\0\0\2\n\0\0\10\256\0\0\177\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\300l\17\240\0\210\377\377\0\0\0\0\0\0\0\0\n\0\0\0\350\3\0\0\372\354\3\0\5\0\10\0\0\0\0\0`\0\0\0\24\0\2\0h`\0\0ue\0\0\2\n\0\0\0o\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\331\375\3\210\377\377\0\0\0\0\0\0\0\0\200\0\0\0\0\0\0\0\371T\0\0\5\0\10\0\0\0\0\0`\0\0\0\24\0\2\0h`\0\0ue\0\0\2\n\0\0\10\261\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\200e\17\240"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 2976
25973 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\24\0\0\0\3\0\2\0h`\0\0ue\0\0\0\0\0\0", 4096}], msg_controllen=0, msg_flags=0}, 0) = 20
25973 sendmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"H\0\0\0\24\0\1\3h`\0\0\0\0\0\0\2\21\0\0\377\377\377\377\0\0\0\0\37\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 72}], msg_controllen=0, msg_flags=0}, 0) = 72
25973 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"`\0\0\0\24\0\2\0h`\0\0ue\0\0\2\7\0\0i\234\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 at e\212\370\3\210\377\377\0\0\0\0\0\0\0\0\0\0\0\0\350\3\0\0009\212\t\0\5\0\10\0\0\0\0\0`\0\0\0\24\0\2\0h`\0\0ue\0\0\2\7\0\0\355L\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\200\7\252\371\3\210\377\377\0\0\0\0\0\0\0\0\0\0\0\0\35\0\0\0\350*\0\0\5\0\10\0\0\0\0\0`\0\0\0\24\0\2\0h`\0\0ue\0\0\2\7\0\0\220\31\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\200\207\2676"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 1632
25973 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\24\0\0\0\3\0\2\0h`\0\0ue\0\0\0\0\0\0", 4096}], msg_controllen=0, msg_flags=0}, 0) = 20
25973 sendmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"H\0\0\0\24\0\1\3h`\0\0\0\0\0\0\2\210\0\0\377\377\377\377\0\0\0\0\37\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 72}], msg_controllen=0, msg_flags=0}, 0) = 72
25973 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\24\0\0\0\3\0\2\0h`\0\0ue\0\0\0\0\0\0", 4096}], msg_controllen=0, msg_flags=0}, 0) = 20
25973 sendmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"H\0\0\0\24\0\1\3h`\0\0\0\0\0\0\n\6\0\0\2\4\0\0\0\0\0\0\37\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 72}], msg_controllen=0, msg_flags=0}, 0) = 72
25973 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"`\0\0\0\24\0\2\0h`\0\0ue\0\0\n\n\0\0\0o\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\332\375\3\210\377\377\0\0\0\0\0\0\0\0\200\0\0\0\0\0\0\0\374T\0\0\5\0\10\0\0\0\0\0`\0\0\0\24\0\2\0h`\0\0ue\0\0\n\n\0\0\0\26\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\314\310\0\210\377\377\0\0\0\0\0\0\0\0\200\0\0\0\0\0\0\0ZQ\0\0\5\0\10\0\0\0\0\0`\0\0\0\24\0\2\0h`\0\0ue\0\0\n\n\0\0\324\366\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0p6"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 384
25973 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\24\0\0\0\3\0\2\0h`\0\0ue\0\0\0\0\0\0", 4096}], msg_controllen=0, msg_flags=0}, 0) = 20
25973 sendmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"H\0\0\0\24\0\1\3h`\0\0\0\0\0\0\n\21\0\0\377\377\377\377\0\0\0\0\37\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 72}], msg_controllen=0, msg_flags=0}, 0) = 72
25973 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"`\0\0\0\24\0\2\0h`\0\0ue\0\0\n\7\0\0\211\242\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\220\310\0\210\377\377\0\0\0\0\0\0\0\0\0\0\0\0\35\0\0\0\354*\0\0\5\0\10\0\0\0\0\0`\0\0\0\24\0\2\0h`\0\0ue\0\0\n\7\0\0\270\202\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0@\373\233\371\3\210\377\377\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\327Y,\0\5\0\10\0\0\0\0\0`\0\0\0\24\0\2\0h`\0\0ue\0\0\n\7\0\0\0o\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\200\331\375"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 576
25973 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\24\0\0\0\3\0\2\0h`\0\0ue\0\0\0\0\0\0", 4096}], msg_controllen=0, msg_flags=0}, 0) = 20
25973 sendmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"H\0\0\0\24\0\1\3h`\0\0\0\0\0\0\n\210\0\0\377\377\377\377\0\0\0\0\37\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 72}], msg_controllen=0, msg_flags=0}, 0) = 72
25973 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\24\0\0\0\3\0\2\0h`\0\0ue\0\0\0\0\0\0", 4096}], msg_controllen=0, msg_flags=0}, 0) = 20
25973 sendmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"H\0\0\0\24\0\1\3h`\0\0\0\0\0\0\21\0\0\0\377\377\377\377\17\0\0\0\37\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 72}], msg_controllen=0, msg_flags=0}, 0) = 72
25973 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"H\0\0\0\24\0\2\0h`\0\0ue\0\0\21\3\3\0\336Y,\0\0P\27\6\4\210\377\377\34\0\0\0\3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0\10\0\5\0\0\0\0\0\4\0\1\0H\0\0\0\24\0\2\0h`\0\0ue\0\0\21\2\216\2100\210,\0\0000\25J\2\210\377\377\34\0\0\0\3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\10\0\5\0\0\0\0\0\4\0\1\0H\0\0\0\24\0\2\0h`\0\0ue\0\0\21\2\0\0/\210,\0\0008\25J\2\210\377\377\34\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\5\0\0\0\0\0\4\0\1\0", 4096}], msg_controllen=0, msg_flags=0}, 0) = 216
25973 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\24\0\0\0\3\0\2\0h`\0\0ue\0\0\0\0\0\0", 4096}], msg_controllen=0, msg_flags=0}, 0) = 20
25973 sendmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"H\0\0\0\24\0\1\3h`\0\0\0\0\0\0\20\377\0\0\377\377\377\377\2\0\0\0\37\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 72}], msg_controllen=0, msg_flags=0}, 0) = 72
25973 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{",\0\0\0\24\0\2\0h`\0\0ue\0\0\20\3\0\7h\3 at 1\0\0\0\0\0\0\0\0\330L\0\0\0\360\230\371\3\210\377\3778\0\0\0\24\0\2\0h`\0\0ue\0\0\20\3\0\7h\3\0d\0\0\0\0\0\0\0\0\331L\0\0\0\350\230\371\3\210\377\377\f\0\1\0Q\5\0\0\0\0\0\0,\0\0\0\24\0\2\0h`\0\0ue\0\0\20\3\0\7\221\4\0003\0\0\0\0\0\0\0\0\260W\0\0\0\330\244\371\3\210\377\3778\0\0\0\24\0\2\0h`\0\0ue\0\0\20\3\0\7j,\0\0\0\0\0\0\0\0\0\0e~\t\0\0\20\1\231\0\210\377\377\f\0\1\0\23\1\0\0\0\0\0\0,\0\0\0\24\0\2\0h`\0\0ue\0\0\20\2\0\7\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0\0h\301\r\4\210\377\3778\0\0\0\24\0\2\0h`\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 4076
25973 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"8\0\0\0\24\0\2\0h`\0\0ue\0\0\20\3\17\7\257\357\377\377\0\0\0\0\0\0\0\0\300M\0\0\0000\267\371\3\210\377\377\f\0\1\0\2\0\0\0\0\0\0\0008\0\0\0\24\0\2\0h`\0\0ue\0\0\20\3\17\7\260\357\377\377\0\0\0\0\0\0\0\0\277M\0\0\0008\267\371\3\210\377\377\f\0\1\0\2\0\0\0\0\0\0\0008\0\0\0\24\0\2\0h`\0\0ue\0\0\20\3\17\7y\6\0\0\0\0\0\0\0\0\0\0\334i\0\0\0\370\266\370\3\210\377\377\f\0\1\0\2\0\0\0\0\0\0\0008\0\0\0\24\0\2\0h`\0\0ue\0\0\20\3\17\7b\6\0\0\0\0\0\0\0\0\0\0Rf\0\0\0\30\5\6\4\210\377\377\f\0\1\0\2\0\0\0\0\0\0\0008\0\0\0\24\0\2\0h`\0\0ue\0\0\20\3\17\7\261\357\377\377\0\0\0\0\0\0\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 1620
25973 recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\24\0\0\0\3\0\2\0h`\0\0ue\0\0\0\0\0\0", 4096}], msg_controllen=0, msg_flags=0}, 0) = 20
25973 close(4)                          = 0
25973 access("/proc/sys/kernel/ns_last_pid", W_OK) = 0
25973 socket(PF_LOCAL, SOCK_DGRAM, 0)   = 4
25973 getsockopt(4, SOL_SOCKET, 0x2a /* SO_??? */, [-1], [4]) = 0
25973 close(4)                          = 0
25973 kcmp(0x6575, 0xffffffff, 0xffffffff, 0xffffffffffffffff, 0xffffffffffffffff) = -1 ESRCH (No such process)
25973 prctl(PR_GET_TID_ADDRESS, 0x7fff8a9d5940, 0, 0, 0) = 0
25973 prctl(PR_SET_MM, 0xf, 0x7fff8a9d58e0, 0, 0) = -1 EINVAL (Invalid argument)
25973 write(1, "prctl: PR_SET_MM_MAP is not supported, which is required for restoring user namespaces\n", 87) = 87
25973 open("/proc/self/comm", O_RDONLY) = 4
25973 fcntl(4, 0x11 /* F_??? */, 0x7fff8a9d5940) = 0
25973 close(4)                          = 0
25973 openat(3, "stat", O_RDONLY)       = 4
25973 read(4, "25973 (criu) R 25949 25944 1915 34817 25944 4219136 168 0 0 0 0 0 0 0 20 0 1 0 10213668 14077952 612 18446744073709551615 4194304 4919340 140735518956608 140735518955304 215287392224 0 0 0 0 0 0 0 17 1 0 0 0 0 0 7019984 7044964 28852224 140735518962453 140"..., 4096) = 303
25973 close(4)                          = 0
25973 socket(PF_INET, SOCK_STREAM, IPPROTO_TCP) = 4
25973 setsockopt(4, SOL_TCP, TCP_REPAIR, [1], 4) = 0
25973 getsockopt(4, SOL_TCP, TCP_TIMESTAMP, [78167079], [4]) = 0
25973 close(4)                          = 0
25973 eventfd2(13, 0)                   = 4
25973 openat(1021, "self", O_RDONLY)    = 5
25973 openat(5, "fdinfo/4", O_RDONLY)   = 6
25973 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, 0, 0) = 0x7f750edba000
25973 read(6, "pos:\t0\nflags:\t02\nmnt_id:\t9\neventfd-count:                d\n", 4096) = 59
25973 read(6, "", 4096)                 = 0
25973 close(6)                          = 0
25973 close(4)                          = 0
25973 pipe([4, 6])                      = 0
25973 epoll_create(1)                   = 7
25973 epoll_ctl(7, EPOLL_CTL_ADD, 4, {EPOLLIN|EPOLLOUT, {u32=0, u64=0}}) = 0
25973 openat(5, "fdinfo/7", O_RDONLY)   = 8
25973 read(8, "pos:\t0\nflags:\t02\nmnt_id:\t9\ntfd:        4 events:       1d data:                0\n", 4096) = 81
25973 read(8, "", 4096)                 = 0
25973 close(8)                          = 0
25973 close(7)                          = 0
25973 close(4)                          = 0
25973 close(6)                          = 0
25973 signalfd4(-1, [USR1], 8, 0)       = 4
25973 openat(5, "fdinfo/4", O_RDONLY)   = 6
25973 read(6, "pos:\t0\nflags:\t02\nmnt_id:\t9\nsigmask:\t0000000000000200\n", 4096) = 53
25973 read(6, "", 4096)                 = 0
25973 close(6)                          = 0
25973 close(4)                          = 0
25973 inotify_init1(0)                  = 4
25973 inotify_add_watch(4, ".", IN_ACCESS|IN_MODIFY|IN_ATTRIB|IN_CLOSE|IN_OPEN|IN_MOVE|IN_CREATE|IN_DELETE|IN_DELETE_SELF|IN_MOVE_SELF) = 1
25973 openat(5, "fdinfo/4", O_RDONLY)   = 6
25973 read(6, "pos:\t0\nflags:\t00\nmnt_id:\t9\ninotify wd:1 ino:4a0440 sdev:800001 mask:800afff ignored_mask:0 fhandle-bytes:8 fhandle-type:1 f_handle:40044a00144a62ea\n", 4096) = 148
25973 read(6, "", 4096)                 = 0
25973 close(6)                          = 0
25973 close(4)                          = 0
25973 pipe([4, 6])                      = 0
25973 vmsplice(6, [{"\4", 1}], 1, SPLICE_F_NONBLOCK|SPLICE_F_GIFT) = 1
25973 close(4)                          = 0
25973 close(6)                          = 0
25973 open("/dev/ptmx", O_RDWR)         = 4
25973 ioctl(4, TIOCSPTLCK, [1])         = 0
25973 ioctl(4, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
25973 ioctl(4, TIOCGPTN, [6])           = 0
25973 stat("/dev/pts/6", {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 6), ...}) = 0
25973 open("/dev/pts/6", O_RDWR)        = -1 EIO (Input/output error)
25973 close(4)                          = 0
25973 socket(PF_INET, SOCK_DGRAM, IPPROTO_UDP) = 4
25973 getsockopt(4, SOL_SOCKET, SO_ATTACH_FILTER, NULL, [0]) = 0
25973 getsockopt(4, SOL_SOCKET, SO_BINDTODEVICE, "", [0]) = 0
25973 close(4)                          = 0
25973 access("/proc/sys/kernel/sem_next_id", R_OK|W_OK) = 0
25973 rt_sigaction(SIGUSR1, {SIG_IGN, [USR1], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25973 rt_sigqueueinfo(25973, SIGUSR1, {}) = 0
25973 --- SIGUSR1 {si_signo=SIGUSR1, si_code=0x1} ---
25973 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f750eda6a10) = 25974
25974 set_robust_list(0x7f750eda6a20, 24 <unfinished ...>
25973 ptrace(PTRACE_ATTACH, 25974, 0, 0 <unfinished ...>
25974 <... set_robust_list resumed> )   = 0
25973 <... ptrace resumed> )            = -1 EPERM (Operation not permitted)
25973 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, 0, 0) = 0x7f750edb9000
25973 openat(3, "clear_refs", O_RDWR <unfinished ...>
25974 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25973 <... openat resumed> )            = 4
25974 <... rt_sigprocmask resumed> [], 8) = 0
25973 write(4, "4\0", 2 <unfinished ...>
25974 rt_sigaction(SIGCHLD, NULL, {SIG_DFL, [], 0}, 8) = 0
25974 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25973 <... write resumed> )             = 2
25974 <... rt_sigprocmask resumed> NULL, 8) = 0
25973 close(4 <unfinished ...>
25974 nanosleep({1000, 0},  <unfinished ...>
25973 <... close resumed> )             = 0
25973 open("/proc/self/pagemap", O_RDONLY) = 4
25973 lseek(4, 273712377288, SEEK_SET)  = 273712377288
25973 read(4, "\f\2251\0\0\0\200\200", 8) = 8
25973 close(4)                          = 0
25973 munmap(0x7f750edb9000, 4096)      = 0
25973 access("/proc/self/timers", R_OK) = 0
25973 open("/dev/net/tun", O_RDWR)      = 4
25973 ioctl(4, TUNSETIFINDEX, 0x7fff8a9d58ac) = 0
25973 close(4)                          = 0
25973 timerfd_create(CLOCK_MONOTONIC, 0) = 4
25973 ioctl(4, SNDRV_TIMER_IOCTL_PVERSION, 0) = -1 EFAULT (Bad address)
25973 close(4)                          = 0
25973 openat(5, "fdinfo/1023", O_RDONLY) = 4
25973 read(4, "pos:\t0\nflags:\t02102002\nmnt_id:\t20\n", 4096) = 34
25973 read(4, "", 4096)                 = 0
25973 close(4)                          = 0
25973 exit_group(1)                     = ?
25973 +++ exited with 1 +++
25949 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 1}], 0, NULL) = 25973
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25973, si_uid=0, si_status=1, si_utime=0, si_stime=0} ---
25949 wait4(-1, 0x7ffff42d5f10, WNOHANG, NULL) = -1 ECHILD (No child processes)
25949 rt_sigreturn()                    = 0
25949 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25949 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25949 stat("/usr/lib64/qt-3.3/bin/cat", 0x7ffff42d6720) = -1 ENOENT (No such file or directory)
25949 stat("/usr/local/bin/cat", 0x7ffff42d6720) = -1 ENOENT (No such file or directory)
25949 stat("/usr/bin/cat", {st_mode=S_IFREG|0755, st_size=56736, ...}) = 0
25949 stat("/usr/bin/cat", {st_mode=S_IFREG|0755, st_size=56736, ...}) = 0
25949 geteuid()                         = 0
25949 getegid()                         = 0
25949 getuid()                          = 0
25949 getgid()                          = 0
25949 access("/usr/bin/cat", X_OK)      = 0
25949 stat("/usr/bin/cat", {st_mode=S_IFREG|0755, st_size=56736, ...}) = 0
25949 geteuid()                         = 0
25949 getegid()                         = 0
25949 getuid()                          = 0
25949 getgid()                          = 0
25949 access("/usr/bin/cat", R_OK)      = 0
25949 stat("/usr/bin/cat", {st_mode=S_IFREG|0755, st_size=56736, ...}) = 0
25949 stat("/usr/bin/cat", {st_mode=S_IFREG|0755, st_size=56736, ...}) = 0
25949 geteuid()                         = 0
25949 getegid()                         = 0
25949 getuid()                          = 0
25949 getgid()                          = 0
25949 access("/usr/bin/cat", X_OK)      = 0
25949 stat("/usr/bin/cat", {st_mode=S_IFREG|0755, st_size=56736, ...}) = 0
25949 geteuid()                         = 0
25949 getegid()                         = 0
25949 getuid()                          = 0
25949 getgid()                          = 0
25949 access("/usr/bin/cat", R_OK)      = 0
25949 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25949 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa2cce46a10) = 25975
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25975 close(255 <unfinished ...>
25949 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25975 <... close resumed> )             = 0
25949 <... rt_sigprocmask resumed> [], 8) = 0
25975 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25949 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25975 <... rt_sigprocmask resumed> NULL, 8) = 0
25949 <... rt_sigprocmask resumed> NULL, 8) = 0
25975 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25975 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25949 <... rt_sigprocmask resumed> [], 8) = 0
25975 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25975 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25949 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25975 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 wait4(-1,  <unfinished ...>
25975 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25975 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25975 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25975 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25975 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25975 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25975 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25975 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25975 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25975 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25975 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25975 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25975 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25975 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25975 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25975 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25975 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25975 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25975 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25975 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25975 dup2(2, 1)                        = 1
25975 fcntl(2, F_GETFD)                 = 0
25975 stat("/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=600, ...}) = 0
25975 faccessat(AT_FDCWD, "/tmp", W_OK) = 0
25975 statfs("/tmp", {f_type=0x1021994, f_bsize=4096, f_blocks=2013573, f_bfree=2013048, f_bavail=2013048, f_files=2013573, f_ffree=2013483, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
25975 open("/tmp/sh-thd-1418041121", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC, 0600) = 3
25975 dup(3)                            = 4
25975 fcntl(4, F_GETFL)                 = 0x8001 (flags O_WRONLY|O_LARGEFILE)
25975 fstat(4, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0
25975 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa2cce61000
25975 lseek(4, 0, SEEK_CUR)             = 0
25975 write(4, "============================= WARNING =============================\nNot all features needed for CRIU are merged to upstream kernel yet,\nso for now we maintain our own branch which can be cloned from:\ngit://git.kernel.org/pub/scm/linux/kernel/git/gorcunov/l"..., 336) = 336
25975 close(4)                          = 0
25975 munmap(0x7fa2cce61000, 4096)      = 0
25975 open("/tmp/sh-thd-1418041121", O_RDONLY) = 4
25975 close(3)                          = 0
25975 unlink("/tmp/sh-thd-1418041121")  = 0
25975 dup2(4, 0)                        = 0
25975 close(4)                          = 0
25975 execve("/usr/bin/cat", ["cat"], [/* 59 vars */]) = 0
25975 brk(0)                            = 0x25d5000
25975 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0776ae2000
25975 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25975 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25975 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25975 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f0776ac2000
25975 close(3)                          = 0
25975 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25975 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25975 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25975 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25975 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25975 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25975 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25975 close(3)                          = 0
25975 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0776ac1000
25975 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0776abf000
25975 arch_prctl(ARCH_SET_FS, 0x7f0776abf740) = 0
25975 mprotect(0x60b000, 4096, PROT_READ) = 0
25975 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25975 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25975 munmap(0x7f0776ac2000, 129086)    = 0
25975 brk(0)                            = 0x25d5000
25975 brk(0x25f6000)                    = 0x25f6000
25975 brk(0)                            = 0x25f6000
25975 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25975 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25975 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f0770596000
25975 close(3)                          = 0
25975 fstat(1, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 1), ...}) = 0
25975 fstat(0, {st_mode=S_IFREG|0600, st_size=336, ...}) = 0
25975 fadvise64(0, 0, 0, POSIX_FADV_SEQUENTIAL) = 0
25975 read(0, "============================= WARNING =============================\nNot all features needed for CRIU are merged to upstream kernel yet,\nso for now we maintain our own branch which can be cloned from:\ngit://git.kernel.org/pub/scm/linux/kernel/git/gorcunov/l"..., 65536) = 336
25975 write(1, "============================= WARNING =============================\nNot all features needed for CRIU are merged to upstream kernel yet,\nso for now we maintain our own branch which can be cloned from:\ngit://git.kernel.org/pub/scm/linux/kernel/git/gorcunov/l"..., 336) = 336
25975 read(0, "", 65536)                = 0
25975 close(0)                          = 0
25975 close(1)                          = 0
25975 close(2)                          = 0
25975 exit_group(0)                     = ?
25975 +++ exited with 0 +++
25949 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25975
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25975, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25949 wait4(-1, 0x7ffff42d6250, WNOHANG, NULL) = -1 ECHILD (No child processes)
25949 rt_sigreturn()                    = 0
25949 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25949 pipe([3, 4])                      = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25949 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa2cce46a10) = 25976
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25976 close(255 <unfinished ...>
25949 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25976 <... close resumed> )             = 0
25949 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25976 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25949 close(4 <unfinished ...>
25976 <... rt_sigprocmask resumed> NULL, 8) = 0
25949 <... close resumed> )             = 0
25976 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 read(3,  <unfinished ...>
25976 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25976 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25976 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25976 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25976 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25976 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25976 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25976 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25976 dup2(4, 1)                        = 1
25976 close(4)                          = 0
25976 close(3)                          = 0
25976 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25976 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25976 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25976 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25976 pipe([3, 4])                      = 0
25976 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0
25976 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa2cce46a10) = 25977
25977 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25976 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25977 <... rt_sigprocmask resumed> NULL, 8) = 0
25976 <... rt_sigprocmask resumed> NULL, 8) = 0
25977 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25976 close(4 <unfinished ...>
25977 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25976 <... close resumed> )             = 0
25977 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25976 close(4 <unfinished ...>
25977 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25976 <... close resumed> )             = -1 EBADF (Bad file descriptor)
25977 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25977 close(3 <unfinished ...>
25976 rt_sigprocmask(SIG_BLOCK, [INT CHLD],  <unfinished ...>
25977 <... close resumed> )             = 0
25976 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25977 dup2(4, 1 <unfinished ...>
25976 clone( <unfinished ...>
25977 <... dup2 resumed> )              = 1
25977 close(4)                          = 0
25976 <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa2cce46a10) = 25978
25977 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25978 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25977 stat("/usr/lib64/qt-3.3/bin/uname",  <unfinished ...>
25978 <... rt_sigprocmask resumed> NULL, 8) = 0
25977 <... stat resumed> 0x7ffff42d6130) = -1 ENOENT (No such file or directory)
25976 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25978 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25977 stat("/usr/local/bin/uname",  <unfinished ...>
25978 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25977 <... stat resumed> 0x7ffff42d6130) = -1 ENOENT (No such file or directory)
25978 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25977 stat("/usr/bin/uname",  <unfinished ...>
25978 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25977 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25978 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25977 stat("/usr/bin/uname",  <unfinished ...>
25978 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25977 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25976 <... rt_sigprocmask resumed> NULL, 8) = 0
25977 geteuid( <unfinished ...>
25978 dup2(3, 0 <unfinished ...>
25977 <... geteuid resumed> )           = 0
25978 <... dup2 resumed> )              = 0
25977 getegid( <unfinished ...>
25978 close(3 <unfinished ...>
25977 <... getegid resumed> )           = 0
25978 <... close resumed> )             = 0
25977 getuid( <unfinished ...>
25976 close(3 <unfinished ...>
25977 <... getuid resumed> )            = 0
25976 <... close resumed> )             = 0
25977 getgid()                          = 0
25976 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25977 access("/usr/bin/uname", X_OK <unfinished ...>
25978 stat(".",  <unfinished ...>
25977 <... access resumed> )            = 0
25978 <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25977 stat("/usr/bin/uname",  <unfinished ...>
25978 stat("/usr/lib64/qt-3.3/bin/sed",  <unfinished ...>
25977 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25978 <... stat resumed> 0x7ffff42d6130) = -1 ENOENT (No such file or directory)
25977 geteuid( <unfinished ...>
25978 stat("/usr/local/bin/sed",  <unfinished ...>
25977 <... geteuid resumed> )           = 0
25978 <... stat resumed> 0x7ffff42d6130) = -1 ENOENT (No such file or directory)
25977 getegid( <unfinished ...>
25978 stat("/usr/bin/sed",  <unfinished ...>
25977 <... getegid resumed> )           = 0
25978 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25977 getuid( <unfinished ...>
25978 stat("/usr/bin/sed",  <unfinished ...>
25977 <... getuid resumed> )            = 0
25978 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25977 getgid( <unfinished ...>
25978 geteuid( <unfinished ...>
25977 <... getgid resumed> )            = 0
25978 <... geteuid resumed> )           = 0
25977 access("/usr/bin/uname", R_OK <unfinished ...>
25978 getegid( <unfinished ...>
25977 <... access resumed> )            = 0
25978 <... getegid resumed> )           = 0
25977 stat("/usr/bin/uname",  <unfinished ...>
25978 getuid( <unfinished ...>
25977 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25978 <... getuid resumed> )            = 0
25977 stat("/usr/bin/uname",  <unfinished ...>
25978 getgid( <unfinished ...>
25977 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25978 <... getgid resumed> )            = 0
25977 geteuid( <unfinished ...>
25978 access("/usr/bin/sed", X_OK <unfinished ...>
25977 <... geteuid resumed> )           = 0
25978 <... access resumed> )            = 0
25977 getegid( <unfinished ...>
25978 stat("/usr/bin/sed",  <unfinished ...>
25977 <... getegid resumed> )           = 0
25978 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25977 getuid( <unfinished ...>
25978 geteuid( <unfinished ...>
25977 <... getuid resumed> )            = 0
25978 <... geteuid resumed> )           = 0
25977 getgid( <unfinished ...>
25978 getegid( <unfinished ...>
25977 <... getgid resumed> )            = 0
25978 <... getegid resumed> )           = 0
25977 access("/usr/bin/uname", X_OK <unfinished ...>
25978 getuid( <unfinished ...>
25977 <... access resumed> )            = 0
25978 <... getuid resumed> )            = 0
25977 stat("/usr/bin/uname",  <unfinished ...>
25978 getgid( <unfinished ...>
25977 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25978 <... getgid resumed> )            = 0
25977 geteuid( <unfinished ...>
25978 access("/usr/bin/sed", R_OK <unfinished ...>
25977 <... geteuid resumed> )           = 0
25978 <... access resumed> )            = 0
25977 getegid( <unfinished ...>
25978 stat("/usr/bin/sed",  <unfinished ...>
25977 <... getegid resumed> )           = 0
25978 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25977 getuid( <unfinished ...>
25978 stat("/usr/bin/sed",  <unfinished ...>
25977 <... getuid resumed> )            = 0
25978 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25977 getgid( <unfinished ...>
25978 geteuid( <unfinished ...>
25977 <... getgid resumed> )            = 0
25978 <... geteuid resumed> )           = 0
25977 access("/usr/bin/uname", R_OK <unfinished ...>
25978 getegid( <unfinished ...>
25977 <... access resumed> )            = 0
25978 <... getegid resumed> )           = 0
25976 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25978 getuid( <unfinished ...>
25977 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25978 <... getuid resumed> )            = 0
25977 <... rt_sigaction resumed> NULL, 8) = 0
25978 getgid( <unfinished ...>
25977 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25978 <... getgid resumed> )            = 0
25977 <... rt_sigaction resumed> NULL, 8) = 0
25978 access("/usr/bin/sed", X_OK <unfinished ...>
25977 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25978 <... access resumed> )            = 0
25977 <... rt_sigaction resumed> NULL, 8) = 0
25978 stat("/usr/bin/sed",  <unfinished ...>
25977 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25978 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25977 <... rt_sigaction resumed> NULL, 8) = 0
25978 geteuid( <unfinished ...>
25977 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25978 <... geteuid resumed> )           = 0
25977 <... rt_sigaction resumed> NULL, 8) = 0
25978 getegid( <unfinished ...>
25977 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25978 <... getegid resumed> )           = 0
25977 <... rt_sigaction resumed> NULL, 8) = 0
25978 getuid( <unfinished ...>
25977 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25978 <... getuid resumed> )            = 0
25977 <... rt_sigaction resumed> NULL, 8) = 0
25978 getgid( <unfinished ...>
25977 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25978 <... getgid resumed> )            = 0
25977 <... rt_sigaction resumed> NULL, 8) = 0
25978 access("/usr/bin/sed", R_OK <unfinished ...>
25977 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25978 <... access resumed> )            = 0
25977 <... rt_sigaction resumed> NULL, 8) = 0
25976 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25977 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25978 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25977 <... rt_sigaction resumed> NULL, 8) = 0
25978 <... rt_sigaction resumed> NULL, 8) = 0
25977 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25978 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25977 <... rt_sigaction resumed> NULL, 8) = 0
25978 <... rt_sigaction resumed> NULL, 8) = 0
25977 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25978 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25977 <... rt_sigaction resumed> NULL, 8) = 0
25978 <... rt_sigaction resumed> NULL, 8) = 0
25977 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25978 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25977 <... rt_sigaction resumed> NULL, 8) = 0
25978 <... rt_sigaction resumed> NULL, 8) = 0
25977 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25978 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25977 <... rt_sigaction resumed> NULL, 8) = 0
25978 <... rt_sigaction resumed> NULL, 8) = 0
25977 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25978 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25977 <... rt_sigaction resumed> NULL, 8) = 0
25978 <... rt_sigaction resumed> NULL, 8) = 0
25977 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25978 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25977 <... rt_sigaction resumed> NULL, 8) = 0
25978 <... rt_sigaction resumed> NULL, 8) = 0
25977 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25978 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25977 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25978 <... rt_sigaction resumed> NULL, 8) = 0
25977 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25978 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25977 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25978 <... rt_sigaction resumed> NULL, 8) = 0
25977 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25978 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25977 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25978 <... rt_sigaction resumed> NULL, 8) = 0
25977 execve("/usr/bin/uname", ["uname", "-r"], [/* 59 vars */] <unfinished ...>
25978 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25976 <... rt_sigprocmask resumed> NULL, 8) = 0
25978 <... rt_sigaction resumed> NULL, 8) = 0
25976 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25978 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25976 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25978 <... rt_sigaction resumed> NULL, 8) = 0
25976 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25978 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25976 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25978 <... rt_sigaction resumed> NULL, 8) = 0
25976 wait4(-1,  <unfinished ...>
25978 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25978 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25978 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25977 <... execve resumed> )            = 0
25978 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25977 brk(0 <unfinished ...>
25978 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25977 <... brk resumed> )               = 0x1c0a000
25978 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25978 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25977 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25978 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25977 <... mmap resumed> )              = 0x7ffd7697e000
25978 execve("/usr/bin/sed", ["sed", "s/[\\.-]/ /g"], [/* 59 vars */] <unfinished ...>
25977 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25977 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25977 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25977 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ffd7695e000
25977 close(3)                          = 0
25977 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25977 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25977 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25978 <... execve resumed> )            = 0
25977 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25978 brk(0 <unfinished ...>
25977 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
25978 <... brk resumed> )               = 0x231b000
25977 <... mprotect resumed> )          = 0
25978 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25977 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
25978 <... mmap resumed> )              = 0x7f90e6105000
25977 <... mmap resumed> )              = 0x32201b3000
25978 access("/etc/ld.so.preload", R_OK <unfinished ...>
25977 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25978 <... access resumed> )            = -1 ENOENT (No such file or directory)
25977 <... mmap resumed> )              = 0x32201b9000
25978 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
25977 close(3 <unfinished ...>
25978 <... open resumed> )              = 3
25977 <... close resumed> )             = 0
25978 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25977 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25978 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25977 <... mmap resumed> )              = 0x7ffd7695d000
25978 <... mmap resumed> )              = 0x7f90e60e5000
25977 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25978 close(3 <unfinished ...>
25977 <... mmap resumed> )              = 0x7ffd7695b000
25978 <... close resumed> )             = 0
25977 arch_prctl(ARCH_SET_FS, 0x7ffd7695b740) = 0
25978 open("/lib64/libacl.so.1", O_RDONLY|O_CLOEXEC) = 3
25977 mprotect(0x606000, 4096, PROT_READ <unfinished ...>
25978 read(3,  <unfinished ...>
25977 <... mprotect resumed> )          = 0
25978 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\37`\3423\0\0\0@\0\0\0\0\0\0\0 \221\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0 \0\37\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`\3423\0\0\0\0\0`\3423\0\0\0\214o\0\0\0\0\0\0\214o\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220}\0\0\0\0\0\0\220}\200\3423\0\0\0\220}\200\3423\0\0\0\300\4\0\0\0\0\0\0\360\4\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\260}\0\0\0\0\0\0\260}\200\3423\0\0\0\260}\200\3423\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1`\3423\0\0\0"..., 832) = 832
25977 mprotect(0x32201b3000, 16384, PROT_READ <unfinished ...>
25978 fstat(3,  <unfinished ...>
25977 <... mprotect resumed> )          = 0
25978 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=39200, ...}) = 0
25977 mprotect(0x321f81f000, 4096, PROT_READ <unfinished ...>
25978 mmap(0x33e2600000, 2130560, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25977 <... mprotect resumed> )          = 0
25978 <... mmap resumed> )              = 0x33e2600000
25977 munmap(0x7ffd7695e000, 129086 <unfinished ...>
25978 mprotect(0x33e2607000, 2097152, PROT_NONE) = 0
25977 <... munmap resumed> )            = 0
25978 mmap(0x33e2807000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x33e2807000
25978 close(3)                          = 0
25977 brk(0 <unfinished ...>
25978 open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25977 <... brk resumed> )               = 0x1c0a000
25978 <... open resumed> )              = 3
25977 brk(0x1c2b000 <unfinished ...>
25978 read(3,  <unfinished ...>
25977 <... brk resumed> )               = 0x1c2b000
25978 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240d`!2\0\0\0@\0\0\0\0\0\0\0\370-\2\0\0\0\0\0\0\0\0\0@\0008\0\10\0@\0!\0 \0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`!2\0\0\0\0\0`!2\0\0\0\274\n\2\0\0\0\0\0\274\n\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220\f\2\0\0\0\0\0\220\f\202!2\0\0\0\220\f\202!2\0\0\0$\t\0\0\0\0\0\0\10,\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0H\r\2\0\0\0\0\0H\r\202!2\0\0\0H\r\202!2\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0\2\0\0\0\0\0\0\0\2`!2\0\0\0"..., 832) = 832
25977 brk(0 <unfinished ...>
25978 fstat(3,  <unfinished ...>
25977 <... brk resumed> )               = 0x1c2b000
25978 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=144952, ...}) = 0
25977 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC <unfinished ...>
25978 mmap(0x3221600000, 2242712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3221600000
25977 <... open resumed> )              = 3
25978 mprotect(0x3221621000, 2093056, PROT_NONE <unfinished ...>
25977 fstat(3,  <unfinished ...>
25978 <... mprotect resumed> )          = 0
25977 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25978 mmap(0x3221820000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000 <unfinished ...>
25977 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25978 <... mmap resumed> )              = 0x3221820000
25977 <... mmap resumed> )              = 0x7ffd70432000
25978 mmap(0x3221822000, 6296, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25977 close(3 <unfinished ...>
25978 <... mmap resumed> )              = 0x3221822000
25977 <... close resumed> )             = 0
25978 close(3)                          = 0
25978 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC <unfinished ...>
25977 uname( <unfinished ...>
25978 <... open resumed> )              = 3
25977 <... uname resumed> {sys="Linux", node="localhost.localdomain", ...}) = 0
25978 read(3,  <unfinished ...>
25977 fstat(1,  <unfinished ...>
25978 <... read resumed> "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25977 <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25978 fstat(3,  <unfinished ...>
25977 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25978 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25977 <... mmap resumed> )              = 0x7ffd7697d000
25978 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25977 write(1, "3.17.3-200.fc20.x86_64\n", 23 <unfinished ...>
25978 <... mmap resumed> )              = 0x7f90e60e4000
25977 <... write resumed> )             = 23
25978 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25977 close(1 <unfinished ...>
25978 <... mmap resumed> )              = 0x321fe00000
25977 <... close resumed> )             = 0
25978 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
25977 munmap(0x7ffd7697d000, 4096 <unfinished ...>
25978 <... mprotect resumed> )          = 0
25977 <... munmap resumed> )            = 0
25978 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
25977 close(2 <unfinished ...>
25978 <... mmap resumed> )              = 0x32201b3000
25977 <... close resumed> )             = 0
25978 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25977 exit_group(0)                     = ?
25978 <... mmap resumed> )              = 0x32201b9000
25978 close(3)                          = 0
25978 open("/lib64/libattr.so.1", O_RDONLY|O_CLOEXEC) = 3
25977 +++ exited with 0 +++
25978 read(3,  <unfinished ...>
25976 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25977
25978 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\23 \3433\0\0\0@\0\0\0\0\0\0\0\320N\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 \3433\0\0\0\0\0 \3433\0\0\0\364;\0\0\0\0\0\0\364;\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\300=\0\0\0\0\0\0\300=@\3433\0\0\0\300=@\3433\0\0\0\240\3\0\0\0\0\0\0\260\3\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\340=\0\0\0\0\0\0\340=@\3433\0\0\0\340=@\3433\0\0\0\360\1\0\0\0\0\0\0\360\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 \3433\0\0\0"..., 832) = 832
25976 wait4(-1,  <unfinished ...>
25978 fstat(3, {st_mode=S_IFREG|0755, st_size=22160, ...}) = 0
25978 mmap(0x33e3200000, 2113904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x33e3200000
25978 mprotect(0x33e3204000, 2093056, PROT_NONE) = 0
25978 mmap(0x33e3403000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x33e3403000
25978 close(3)                          = 0
25978 open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3
25978 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\27 !2\0\0\0@\0\0\0\0\0\0\0Xe\6\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 !2\0\0\0\0\0 !2\0\0\0004F\6\0\0\0\0\0004F\6\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\360K\6\0\0\0\0\0\360KF!2\0\0\0\360KF!2\0\0\0000\5\0\0\0\0\0\0\30\6\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0008M\6\0\0\0\0\0008MF!2\0\0\0008MF!2\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 !2\0\0\0"..., 832) = 832
25978 fstat(3, {st_mode=S_IFREG|0755, st_size=421144, ...}) = 0
25978 mmap(0x3221200000, 2511368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3221200000
25978 mprotect(0x3221265000, 2093056, PROT_NONE) = 0
25978 mmap(0x3221464000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x64000) = 0x3221464000
25978 close(3)                          = 0
25978 open("/lib64/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3
25978 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3400\340 2\0\0\0@\0\0\0\0\0\0\0HW\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340 2\0\0\0\0\0\340 2\0\0\0\3646\2\0\0\0\0\0\3646\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3409\2\0\0\0\0\0\3409\2!2\0\0\0\3409\2!2\0\0\0\220\10\0\0\0\0\0\0\230\10\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0@=\2\0\0\0\0\0@=\2!2\0\0\0@=\2!2\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340 2\0\0\0"..., 832) = 832
25978 fstat(3, {st_mode=S_IFREG|0755, st_size=155400, ...}) = 0
25978 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f90e60e3000
25978 mmap(0x3220e00000, 2245240, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220e00000
25978 mprotect(0x3220e24000, 2093056, PROT_NONE) = 0
25978 mmap(0x3221023000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x3221023000
25978 close(3)                          = 0
25978 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
25978 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
25978 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
25978 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
25978 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
25978 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
25978 close(3)                          = 0
25978 open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
25978 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220m  2\0\0\0@\0\0\0\0\0\0\0\230B\2\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0)\0(\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0  2\0\0\0@\0  2\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\340\31\1\0\0\0\0\0\340\31! 2\0\0\0\340\31! 2\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0  2\0\0\0\0\0  2\0\0\0\360t\1\0\0\0\0\0\360t\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0p{\1\0\0\0\0\0p{A 2\0\0\0"..., 832) = 832
25978 fstat(3, {st_mode=S_IFREG|0755, st_size=150744, ...}) = 0
25978 mmap(0x3220200000, 2213104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220200000
25978 mprotect(0x3220218000, 2093056, PROT_NONE) = 0
25978 mmap(0x3220417000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x3220417000
25978 mmap(0x3220419000, 13552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3220419000
25978 close(3)                          = 0
25978 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f90e60e2000
25978 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f90e60e1000
25978 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f90e60df000
25978 arch_prctl(ARCH_SET_FS, 0x7f90e60df840) = 0
25978 mprotect(0x611000, 4096, PROT_READ) = 0
25978 mprotect(0x33e2807000, 4096, PROT_READ) = 0
25978 mprotect(0x3221820000, 4096, PROT_READ) = 0
25978 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25978 mprotect(0x33e3403000, 4096, PROT_READ) = 0
25978 mprotect(0x3221464000, 4096, PROT_READ) = 0
25978 mprotect(0x3221023000, 4096, PROT_READ) = 0
25978 mprotect(0x321fc02000, 4096, PROT_READ) = 0
25978 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25978 mprotect(0x3220417000, 4096, PROT_READ) = 0
25978 munmap(0x7f90e60e5000, 129086)    = 0
25978 set_tid_address(0x7f90e60dfb10)   = 25978
25978 set_robust_list(0x7f90e60dfb20, 24) = 0
25978 rt_sigaction(SIGRTMIN, {0x3220206880, [], SA_RESTORER|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25978 rt_sigaction(SIGRT_1, {0x3220206910, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25978 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
25978 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25978 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
25978 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
25978 stat("/sys/fs/selinux", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
25978 brk(0)                            = 0x231b000
25978 brk(0x233c000)                    = 0x233c000
25978 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25978 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25978 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f90dfbb6000
25978 close(3)                          = 0
25978 open("/usr/lib64/charset.alias", O_RDONLY|O_NOFOLLOW) = -1 ENOENT (No such file or directory)
25978 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25978 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25978 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7f90e60fe000
25978 close(3)                          = 0
25978 futex(0x32201b8a70, FUTEX_WAKE_PRIVATE, 2147483647) = 0
25978 fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25978 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f90e60fd000
25978 read(0, "3.17.3-200.fc20.x86_64\n", 4096) = 23
25978 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25978 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f90e60fc000
25978 read(0, "", 4096)                 = 0
25978 write(1, "3 17 3 200 fc20 x86_64\n", 23) = 23
25949 <... read resumed> "3 17 3 200 fc20 x86_64\n", 128) = 23
25978 close(1 <unfinished ...>
25949 read(3,  <unfinished ...>
25978 <... close resumed> )             = 0
25978 munmap(0x7f90e60fc000, 4096)      = 0
25978 close(2)                          = 0
25978 exit_group(0)                     = ?
25978 +++ exited with 0 +++
25976 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25978
25976 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
25976 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25976 close(3)                          = -1 EBADF (Bad file descriptor)
25976 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25976 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25977, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25976 wait4(-1, 0x7ffff42d5e90, WNOHANG, NULL) = -1 ECHILD (No child processes)
25976 rt_sigreturn()                    = 0
25976 exit_group(0)                     = ?
25949 <... read resumed> "", 128)       = 0
25976 +++ exited with 0 +++
25949 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25976, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25949 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 25976
25949 wait4(-1, 0x7ffff42d6110, WNOHANG, NULL) = -1 ECHILD (No child processes)
25949 rt_sigreturn()                    = 0
25949 close(3)                          = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25949 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 pipe([3, 4])                      = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25949 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa2cce46a10) = 25979
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25979 close(255 <unfinished ...>
25949 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25979 <... close resumed> )             = 0
25949 close(4)                          = 0
25979 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25949 read(3,  <unfinished ...>
25979 <... rt_sigprocmask resumed> NULL, 8) = 0
25979 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25979 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25979 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25979 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25979 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25979 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25979 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25979 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25979 dup2(4, 1)                        = 1
25979 close(4)                          = 0
25979 close(3)                          = 0
25979 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25979 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25979 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25979 pipe([3, 4])                      = 0
25979 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0
25979 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa2cce46a10) = 25980
25979 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25980 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25979 <... rt_sigprocmask resumed> NULL, 8) = 0
25980 <... rt_sigprocmask resumed> NULL, 8) = 0
25979 close(4 <unfinished ...>
25980 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25979 <... close resumed> )             = 0
25980 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25980 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25979 close(4 <unfinished ...>
25980 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25979 <... close resumed> )             = -1 EBADF (Bad file descriptor)
25980 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25979 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0
25980 close(3 <unfinished ...>
25979 clone( <unfinished ...>
25980 <... close resumed> )             = 0
25980 dup2(4, 1)                        = 1
25980 close(4)                          = 0
25979 <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa2cce46a10) = 25981
25981 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25979 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25981 <... rt_sigprocmask resumed> NULL, 8) = 0
25979 <... rt_sigprocmask resumed> NULL, 8) = 0
25981 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25979 close(3 <unfinished ...>
25981 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25979 <... close resumed> )             = 0
25981 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25979 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25981 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25979 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25981 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25979 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25981 dup2(3, 0 <unfinished ...>
25979 <... rt_sigprocmask resumed> NULL, 8) = 0
25981 <... dup2 resumed> )              = 0
25979 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25981 close(3 <unfinished ...>
25979 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25981 <... close resumed> )             = 0
25979 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25979 wait4(-1,  <unfinished ...>
25981 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25981 stat("/usr/lib64/qt-3.3/bin/grep", 0x7ffff42d6c20) = -1 ENOENT (No such file or directory)
25981 stat("/usr/local/bin/grep", 0x7ffff42d6c20) = -1 ENOENT (No such file or directory)
25981 stat("/usr/bin/grep", {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
25981 stat("/usr/bin/grep", {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
25981 geteuid()                         = 0
25981 getegid()                         = 0
25981 getuid()                          = 0
25981 getgid( <unfinished ...>
25980 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25981 <... getgid resumed> )            = 0
25980 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25981 access("/usr/bin/grep", X_OK <unfinished ...>
25980 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25981 <... access resumed> )            = 0
25980 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25981 stat("/usr/bin/grep",  <unfinished ...>
25980 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25981 <... stat resumed> {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
25980 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25981 geteuid( <unfinished ...>
25980 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25981 <... geteuid resumed> )           = 0
25980 <... rt_sigprocmask resumed> [], 8) = 0
25981 getegid( <unfinished ...>
25980 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25981 <... getegid resumed> )           = 0
25980 <... rt_sigprocmask resumed> NULL, 8) = 0
25981 getuid( <unfinished ...>
25980 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25981 <... getuid resumed> )            = 0
25980 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25981 getgid( <unfinished ...>
25980 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25981 <... getgid resumed> )            = 0
25980 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25981 access("/usr/bin/grep", R_OK <unfinished ...>
25980 rt_sigprocmask(SIG_BLOCK, NULL,  <unfinished ...>
25981 <... access resumed> )            = 0
25980 <... rt_sigprocmask resumed> [], 8) = 0
25981 stat("/usr/bin/grep", {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
25980 fstat(1,  <unfinished ...>
25981 stat("/usr/bin/grep",  <unfinished ...>
25980 <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25981 <... stat resumed> {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
25980 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25981 geteuid( <unfinished ...>
25980 <... mmap resumed> )              = 0x7fa2cce61000
25981 <... geteuid resumed> )           = 0
25980 write(1, "\nstatic/pipe00\nstatic/pipe01\nstatic/pipe02\nstatic/busyloop00\nstatic/cwd00\nstatic/cwd01\nstatic/cwd02\nstatic/env00\nstatic/maps00\nstatic/maps01\nstatic/maps02\nstatic/maps04\nstatic/maps05\nstatic/mlock_setuid\nstatic/maps_file_prot\nstatic/mprotect00\nstatic/mtime_"..., 4096 <unfinished ...>
25981 getegid( <unfinished ...>
25980 <... write resumed> )             = 4096
25981 <... getegid resumed> )           = 0
25980 write(1, "ty00\n", 5 <unfinished ...>
25981 getuid( <unfinished ...>
25980 <... write resumed> )             = 5
25981 <... getuid resumed> )            = 0
25980 write(1, "ns/static/pty01\n", 16 <unfinished ...>
25981 getgid( <unfinished ...>
25980 <... write resumed> )             = 16
25981 <... getgid resumed> )            = 0
25980 write(1, "ns/static/pty04\n", 16 <unfinished ...>
25981 access("/usr/bin/grep", X_OK <unfinished ...>
25980 <... write resumed> )             = 16
25981 <... access resumed> )            = 0
25980 write(1, "ns/static/tty02\n", 16 <unfinished ...>
25981 stat("/usr/bin/grep",  <unfinished ...>
25980 <... write resumed> )             = 16
25981 <... stat resumed> {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
25980 write(1, "ns/static/tty03\n", 16 <unfinished ...>
25981 geteuid( <unfinished ...>
25980 <... write resumed> )             = 16
25981 <... geteuid resumed> )           = 0
25980 write(1, "ns/static/console\n", 18 <unfinished ...>
25981 getegid( <unfinished ...>
25980 <... write resumed> )             = 18
25981 <... getegid resumed> )           = 0
25980 write(1, "ns/static/child_opened_proc\n", 28 <unfinished ...>
25981 getuid( <unfinished ...>
25980 <... write resumed> )             = 28
25981 <... getuid resumed> )            = 0
25980 write(1, "ns/static/cow01\n", 16 <unfinished ...>
25981 getgid( <unfinished ...>
25980 <... write resumed> )             = 16
25981 <... getgid resumed> )            = 0
25980 write(1, "ns/static/fpu00\n", 16 <unfinished ...>
25981 access("/usr/bin/grep", R_OK <unfinished ...>
25980 <... write resumed> )             = 16
25981 <... access resumed> )            = 0
25980 write(1, "ns/static/fpu01\n", 16) = 16
25981 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25980 write(1, "ns/static/mmx00\n", 16 <unfinished ...>
25981 <... rt_sigaction resumed> NULL, 8) = 0
25980 <... write resumed> )             = 16
25981 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25980 write(1, "ns/static/sse00\n", 16 <unfinished ...>
25981 <... rt_sigaction resumed> NULL, 8) = 0
25980 <... write resumed> )             = 16
25981 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25980 write(1, "ns/static/sse20\n", 16 <unfinished ...>
25981 <... rt_sigaction resumed> NULL, 8) = 0
25980 <... write resumed> )             = 16
25981 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25980 write(1, "ns/static/pdeath_sig\n", 21 <unfinished ...>
25981 <... rt_sigaction resumed> NULL, 8) = 0
25980 <... write resumed> )             = 21
25981 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25980 write(1, "ns/static/fdt_shared\n", 21 <unfinished ...>
25981 <... rt_sigaction resumed> NULL, 8) = 0
25980 <... write resumed> )             = 21
25981 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25980 write(1, "ns/static/file_locks00\n", 23 <unfinished ...>
25981 <... rt_sigaction resumed> NULL, 8) = 0
25980 <... write resumed> )             = 23
25981 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25980 write(1, "ns/static/file_locks01\n", 23 <unfinished ...>
25981 <... rt_sigaction resumed> NULL, 8) = 0
25980 <... write resumed> )             = 23
25981 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25980 write(1, "ns/static/file_locks02\n", 23 <unfinished ...>
25981 <... rt_sigaction resumed> NULL, 8) = 0
25980 <... write resumed> )             = 23
25981 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25980 write(1, "ns/static/file_locks03\n", 23 <unfinished ...>
25981 <... rt_sigaction resumed> NULL, 8) = 0
25980 <... write resumed> )             = 23
25981 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25980 write(1, "ns/static/file_locks04\n", 23 <unfinished ...>
25981 <... rt_sigaction resumed> NULL, 8) = 0
25980 <... write resumed> )             = 23
25981 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25980 write(1, "ns/static/file_locks05\n", 23 <unfinished ...>
25981 <... rt_sigaction resumed> NULL, 8) = 0
25980 <... write resumed> )             = 23
25981 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25980 write(1, "ns/static/sigpending\n", 21 <unfinished ...>
25981 <... rt_sigaction resumed> NULL, 8) = 0
25980 <... write resumed> )             = 21
25981 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25980 write(1, "ns/static/sigaltstack\n", 22 <unfinished ...>
25981 <... rt_sigaction resumed> NULL, 8) = 0
25980 <... write resumed> )             = 22
25981 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25980 write(1, "ns/static/sk-netlink\n", 21 <unfinished ...>
25981 <... rt_sigaction resumed> NULL, 8) = 0
25980 <... write resumed> )             = 21
25981 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25980 write(1, "ns/static/proc-self\n", 20 <unfinished ...>
25981 <... rt_sigaction resumed> NULL, 8) = 0
25980 <... write resumed> )             = 20
25981 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25980 write(1, "ns/static/grow_map\n", 19 <unfinished ...>
25981 <... rt_sigaction resumed> NULL, 8) = 0
25980 <... write resumed> )             = 19
25981 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25980 write(1, "ns/static/grow_map02\n", 21 <unfinished ...>
25981 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25980 <... write resumed> )             = 21
25981 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25980 write(1, "ns/static/grow_map03\n", 21 <unfinished ...>
25981 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25980 <... write resumed> )             = 21
25981 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25980 write(1, "ns/static/stopped\n", 18 <unfinished ...>
25981 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25980 <... write resumed> )             = 18
25981 execve("/usr/bin/grep", ["grep", "-x", "static/cwd00"], [/* 59 vars */] <unfinished ...>
25980 write(1, "ns/static/chroot\n", 17) = 17
25980 write(1, "ns/static/chroot-file\n", 22) = 22
25980 write(1, "ns/static/rtc\n", 14)   = 14
25980 write(1, "ns/transition/maps007\n", 22) = 22
25980 write(1, "ns/static/dumpable01\n", 21) = 21
25980 write(1, "ns/static/dumpable02\n", 21) = 21
25980 write(1, "ns/static/deleted_dev\n", 22 <unfinished ...>
25981 <... execve resumed> )            = 0
25980 <... write resumed> )             = 22
25980 write(1, "ns/static/vdso01\n", 17 <unfinished ...>
25981 brk(0 <unfinished ...>
25980 <... write resumed> )             = 17
25981 <... brk resumed> )               = 0xf60000
25980 write(1, "static/file_fown\n", 17 <unfinished ...>
25981 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25980 <... write resumed> )             = 17
25981 <... mmap resumed> )              = 0x7f7e99dc2000
25980 write(1, "static/socket-ext\n", 18 <unfinished ...>
25981 access("/etc/ld.so.preload", R_OK <unfinished ...>
25980 <... write resumed> )             = 18
25981 <... access resumed> )            = -1 ENOENT (No such file or directory)
25980 write(1, "static/socket-tcp\n", 18 <unfinished ...>
25981 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
25980 <... write resumed> )             = 18
25981 <... open resumed> )              = 3
25980 write(1, "static/socket-tcp6\n", 19 <unfinished ...>
25981 fstat(3,  <unfinished ...>
25980 <... write resumed> )             = 19
25981 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25980 write(1, "streaming/socket-tcp\n", 21 <unfinished ...>
25981 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25980 <... write resumed> )             = 21
25981 <... mmap resumed> )              = 0x7f7e99da2000
25980 write(1, "streaming/socket-tcp6\n", 22 <unfinished ...>
25981 close(3 <unfinished ...>
25980 <... write resumed> )             = 22
25981 <... close resumed> )             = 0
25980 write(1, "static/socket-tcpbuf\n", 21 <unfinished ...>
25981 open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25980 <... write resumed> )             = 21
25981 <... open resumed> )              = 3
25980 write(1, "static/socket-tcpbuf-local\n", 27 <unfinished ...>
25981 read(3,  <unfinished ...>
25980 <... write resumed> )             = 27
25981 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\27 !2\0\0\0@\0\0\0\0\0\0\0Xe\6\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 !2\0\0\0\0\0 !2\0\0\0004F\6\0\0\0\0\0004F\6\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\360K\6\0\0\0\0\0\360KF!2\0\0\0\360KF!2\0\0\0000\5\0\0\0\0\0\0\30\6\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0008M\6\0\0\0\0\0008MF!2\0\0\0008MF!2\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 !2\0\0\0"..., 832) = 832
25980 write(1, "static/socket-tcpbuf6\n", 22 <unfinished ...>
25981 fstat(3,  <unfinished ...>
25980 <... write resumed> )             = 22
25981 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=421144, ...}) = 0
25980 write(1, "static/pty03\n", 13 <unfinished ...>
25981 mmap(0x3221200000, 2511368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25980 <... write resumed> )             = 13
25981 <... mmap resumed> )              = 0x3221200000
25980 write(1, "static/mountpoints\n", 19 <unfinished ...>
25981 mprotect(0x3221265000, 2093056, PROT_NONE <unfinished ...>
25980 <... write resumed> )             = 19
25981 <... mprotect resumed> )          = 0
25980 write(1, "ns/static/session00\n", 20 <unfinished ...>
25981 mmap(0x3221464000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x64000 <unfinished ...>
25980 <... write resumed> )             = 20
25981 <... mmap resumed> )              = 0x3221464000
25980 write(1, "ns/static/session01\n", 20 <unfinished ...>
25981 close(3 <unfinished ...>
25980 <... write resumed> )             = 20
25981 <... close resumed> )             = 0
25980 write(1, "ns/static/tempfs\n", 17 <unfinished ...>
25981 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC <unfinished ...>
25980 <... write resumed> )             = 17
25981 <... open resumed> )              = 3
25980 write(1, "ns/static/bind-mount\n", 21 <unfinished ...>
25981 read(3,  <unfinished ...>
25980 <... write resumed> )             = 21
25981 <... read resumed> "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25980 write(1, "static/utsname\n", 15 <unfinished ...>
25981 fstat(3,  <unfinished ...>
25980 <... write resumed> )             = 15
25981 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25980 write(1, "static/ipc_namespace\n", 21 <unfinished ...>
25981 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25980 <... write resumed> )             = 21
25981 <... mmap resumed> )              = 0x321fe00000
25980 write(1, "static/shm\n", 11 <unfinished ...>
25981 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
25980 <... write resumed> )             = 11
25981 <... mprotect resumed> )          = 0
25980 write(1, "static/msgque\n", 14 <unfinished ...>
25981 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
25980 <... write resumed> )             = 14
25981 <... mmap resumed> )              = 0x32201b3000
25980 write(1, "static/sem\n", 11 <unfinished ...>
25981 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25980 <... write resumed> )             = 11
25981 <... mmap resumed> )              = 0x32201b9000
25980 write(1, "transition/ipc\n", 15 <unfinished ...>
25981 close(3 <unfinished ...>
25980 <... write resumed> )             = 15
25981 <... close resumed> )             = 0
25980 write(1, "ns/static/tun\n", 14 <unfinished ...>
25981 open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC <unfinished ...>
25980 <... write resumed> )             = 14
25981 <... open resumed> )              = 3
25980 write(1, "static/netns-nf\n", 16 <unfinished ...>
25981 read(3,  <unfinished ...>
25980 <... write resumed> )             = 16
25981 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220m  2\0\0\0@\0\0\0\0\0\0\0\230B\2\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0)\0(\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0  2\0\0\0@\0  2\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\340\31\1\0\0\0\0\0\340\31! 2\0\0\0\340\31! 2\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0  2\0\0\0\0\0  2\0\0\0\360t\1\0\0\0\0\0\360t\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0p{\1\0\0\0\0\0p{A 2\0\0\0"..., 832) = 832
25980 write(1, "static/netns\n", 13 <unfinished ...>
25981 fstat(3,  <unfinished ...>
25980 <... write resumed> )             = 13
25981 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=150744, ...}) = 0
25980 write(1, "static/cgroup00\n", 16 <unfinished ...>
25981 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25980 <... write resumed> )             = 16
25981 <... mmap resumed> )              = 0x7f7e99da1000
25980 write(1, "static/cgroup01\n", 16 <unfinished ...>
25981 mmap(0x3220200000, 2213104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25980 <... write resumed> )             = 16
25981 <... mmap resumed> )              = 0x3220200000
25980 write(1, "static/cgroup02\n", 16 <unfinished ...>
25981 mprotect(0x3220218000, 2093056, PROT_NONE <unfinished ...>
25980 <... write resumed> )             = 16
25981 <... mprotect resumed> )          = 0
25980 write(1, "ns/static/clean_mntns\n", 22 <unfinished ...>
25981 mmap(0x3220417000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000 <unfinished ...>
25980 <... write resumed> )             = 22
25981 <... mmap resumed> )              = 0x3220417000
25980 write(1, "static/remap_dead_pid\n", 22 <unfinished ...>
25981 mmap(0x3220419000, 13552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25980 <... write resumed> )             = 22
25981 <... mmap resumed> )              = 0x3220419000
25980 write(1, "\n", 1 <unfinished ...>
25981 close(3 <unfinished ...>
25980 <... write resumed> )             = 1
25981 <... close resumed> )             = 0
25980 write(1, "ns/static/mntns_open\n", 21 <unfinished ...>
25981 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25980 <... write resumed> )             = 21
25981 <... mmap resumed> )              = 0x7f7e99da0000
25980 write(1, "ns/static/mntns_link_remap\n", 27 <unfinished ...>
25981 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25980 <... write resumed> )             = 27
25981 <... mmap resumed> )              = 0x7f7e99d9e000
25980 write(1, "ns/static/mntns_link_ghost\n", 27 <unfinished ...>
25981 arch_prctl(ARCH_SET_FS, 0x7f7e99d9e740 <unfinished ...>
25980 <... write resumed> )             = 27
25981 <... arch_prctl resumed> )        = 0
25980 write(1, "ns/static/mntns_shared_bind\n", 28) = 28
25980 write(1, "ns/static/mntns_shared_bind02\n", 30 <unfinished ...>
25981 mprotect(0x623000, 4096, PROT_READ <unfinished ...>
25980 <... write resumed> )             = 30
25981 <... mprotect resumed> )          = 0
25980 write(1, "\n", 1 <unfinished ...>
25981 mprotect(0x3221464000, 4096, PROT_READ <unfinished ...>
25980 <... write resumed> )             = 1
25981 <... mprotect resumed> )          = 0
25981 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25981 mprotect(0x3220417000, 4096, PROT_READ) = 0
25980 exit_group(0)                     = ?
25981 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25981 munmap(0x7f7e99da2000, 129086)    = 0
25981 set_tid_address(0x7f7e99d9ea10)   = 25981
25981 set_robust_list(0x7f7e99d9ea20, 24) = 0
25981 rt_sigaction(SIGRTMIN, {0x3220206880, [], SA_RESTORER|SA_SIGINFO, 0x322020f6d0},  <unfinished ...>
25980 +++ exited with 0 +++
25981 <... rt_sigaction resumed> NULL, 8) = 0
25979 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25980
25981 rt_sigaction(SIGRT_1, {0x3220206910, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x322020f6d0},  <unfinished ...>
25979 wait4(-1,  <unfinished ...>
25981 <... rt_sigaction resumed> NULL, 8) = 0
25981 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
25981 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25981 brk(0)                            = 0xf60000
25981 brk(0xf81000)                     = 0xf81000
25981 brk(0)                            = 0xf81000
25981 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25981 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25981 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f7e93875000
25981 close(3)                          = 0
25981 ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7fff1437d510) = -1 ENOTTY (Inappropriate ioctl for device)
25981 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25981 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25981 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25981 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7f7e99dbb000
25981 close(3)                          = 0
25981 futex(0x32201b8a70, FUTEX_WAKE_PRIVATE, 2147483647) = 0
25981 ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7fff1437d510) = -1 ENOTTY (Inappropriate ioctl for device)
25981 open("/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC) = 3
25981 fstat(3, {st_mode=S_IFREG|0644, st_size=2492, ...}) = 0
25981 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e99dba000
25981 read(3, "# Locale name alias data base.\n# Copyright (C) 1996-2013 Free Software Foundation, Inc.\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License as published by\n# the Free Software Foun"..., 4096) = 2492
25981 read(3, "", 4096)                 = 0
25981 close(3)                          = 0
25981 munmap(0x7f7e99dba000, 4096)      = 0
25981 open("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25981 open("/usr/share/locale/en_US.utf8/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25981 open("/usr/share/locale/en_US/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25981 open("/usr/share/locale/en.UTF-8/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25981 open("/usr/share/locale/en.utf8/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25981 open("/usr/share/locale/en/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25981 fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25981 ioctl(0, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7fff1437d370) = -1 ENOTTY (Inappropriate ioctl for device)
25981 read(0, "\nstatic/pipe00\nstatic/pipe01\nstatic/pipe02\nstatic/busyloop00\nstatic/cwd00\nstatic/cwd01\nstatic/cwd02\nstatic/env00\nstatic/maps00\nstatic/maps01\nstatic/maps02\nstatic/maps04\nstatic/maps05\nstatic/mlock_setuid\nstatic/maps_file_prot\nstatic/mprotect00\nstatic/mtime_"..., 32768) = 5458
25981 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25981 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7e99dba000
25981 read(0, "", 28672)                = 0
25981 write(1, "static/cwd00\n", 13)    = 13
25949 <... read resumed> "static/cwd00\n", 128) = 13
25981 close(1 <unfinished ...>
25949 read(3,  <unfinished ...>
25981 <... close resumed> )             = 0
25981 munmap(0x7f7e99dba000, 4096)      = 0
25981 close(2)                          = 0
25981 exit_group(0)                     = ?
25981 +++ exited with 0 +++
25979 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25981
25979 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
25979 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25979 close(3)                          = -1 EBADF (Bad file descriptor)
25979 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25979 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25980, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25979 wait4(-1, 0x7ffff42d6990, WNOHANG, NULL) = -1 ECHILD (No child processes)
25979 rt_sigreturn()                    = 0
25979 exit_group(0)                     = ?
25949 <... read resumed> "", 128)       = 0
25979 +++ exited with 0 +++
25949 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25979, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25949 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 25979
25949 wait4(-1, 0x7ffff42d6c10, WNOHANG, NULL) = -1 ECHILD (No child processes)
25949 rt_sigreturn()                    = 0
25949 close(3)                          = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25949 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25949 pipe([3, 4])                      = 0
25949 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD], [INT CHLD], 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [INT CHLD], NULL, 8) = 0
25949 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa2cce46a10) = 25982
25949 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
25949 close(4 <unfinished ...>
25982 close(255 <unfinished ...>
25949 <... close resumed> )             = 0
25982 <... close resumed> )             = 0
25949 close(4 <unfinished ...>
25982 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25949 <... close resumed> )             = -1 EBADF (Bad file descriptor)
25982 <... rt_sigprocmask resumed> NULL, 8) = 0
25982 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 rt_sigprocmask(SIG_BLOCK, [INT CHLD],  <unfinished ...>
25982 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25949 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25982 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 clone( <unfinished ...>
25982 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25982 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25982 close(3)                          = 0
25949 <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa2cce46a10) = 25983
25982 dup2(4, 1)                        = 1
25949 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25982 close(4 <unfinished ...>
25949 <... rt_sigprocmask resumed> NULL, 8) = 0
25983 close(255 <unfinished ...>
25949 close(3 <unfinished ...>
25983 <... close resumed> )             = 0
25949 <... close resumed> )             = 0
25982 <... close resumed> )             = 0
25983 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25949 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25983 <... rt_sigprocmask resumed> NULL, 8) = 0
25949 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25983 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25983 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25949 <... rt_sigprocmask resumed> NULL, 8) = 0
25983 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25983 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25949 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25983 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25983 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25949 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25982 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 wait4(-1,  <unfinished ...>
25983 dup2(3, 0 <unfinished ...>
25982 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25983 <... dup2 resumed> )              = 0
25982 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25983 close(3 <unfinished ...>
25982 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25983 <... close resumed> )             = 0
25982 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25982 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25982 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25983 stat(".",  <unfinished ...>
25982 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25983 <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25982 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25983 stat("/usr/lib64/qt-3.3/bin/grep",  <unfinished ...>
25982 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25983 <... stat resumed> 0x7ffff42d4500) = -1 ENOENT (No such file or directory)
25982 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25983 stat("/usr/local/bin/grep",  <unfinished ...>
25982 rt_sigprocmask(SIG_BLOCK, NULL,  <unfinished ...>
25983 <... stat resumed> 0x7ffff42d4500) = -1 ENOENT (No such file or directory)
25982 <... rt_sigprocmask resumed> [], 8) = 0
25983 stat("/usr/bin/grep", {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
25982 fstat(1,  <unfinished ...>
25983 stat("/usr/bin/grep",  <unfinished ...>
25982 <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25983 <... stat resumed> {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
25982 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25983 geteuid( <unfinished ...>
25982 <... mmap resumed> )              = 0x7fa2cce61000
25983 <... geteuid resumed> )           = 0
25983 getegid( <unfinished ...>
25982 write(1, "ns/static/tun static/timerfd\n", 29 <unfinished ...>
25983 <... getegid resumed> )           = 0
25982 <... write resumed> )             = 29
25983 getuid()                          = 0
25983 getgid()                          = 0
25983 access("/usr/bin/grep", X_OK)     = 0
25982 exit_group(0)                     = ?
25983 stat("/usr/bin/grep", {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
25983 geteuid()                         = 0
25983 getegid()                         = 0
25983 getuid()                          = 0
25983 getgid()                          = 0
25983 access("/usr/bin/grep", R_OK <unfinished ...>
25982 +++ exited with 0 +++
25983 <... access resumed> )            = 0
25949 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25982
25983 stat("/usr/bin/grep",  <unfinished ...>
25949 wait4(-1,  <unfinished ...>
25983 <... stat resumed> {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
25983 stat("/usr/bin/grep", {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
25983 geteuid()                         = 0
25983 getegid()                         = 0
25983 getuid()                          = 0
25983 getgid()                          = 0
25983 access("/usr/bin/grep", X_OK)     = 0
25983 stat("/usr/bin/grep", {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
25983 geteuid()                         = 0
25983 getegid()                         = 0
25983 getuid()                          = 0
25983 getgid()                          = 0
25983 access("/usr/bin/grep", R_OK)     = 0
25983 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25983 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25983 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25983 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25983 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25983 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25983 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25983 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25983 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25983 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25983 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25983 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25983 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25983 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25983 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25983 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25983 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25983 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25983 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25983 execve("/usr/bin/grep", ["grep", "-q", "static/cwd00"], [/* 59 vars */]) = 0
25983 brk(0)                            = 0x162a000
25983 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb127b0b000
25983 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25983 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25983 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25983 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fb127aeb000
25983 close(3)                          = 0
25983 open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3
25983 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\27 !2\0\0\0@\0\0\0\0\0\0\0Xe\6\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 !2\0\0\0\0\0 !2\0\0\0004F\6\0\0\0\0\0004F\6\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\360K\6\0\0\0\0\0\360KF!2\0\0\0\360KF!2\0\0\0000\5\0\0\0\0\0\0\30\6\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0008M\6\0\0\0\0\0008MF!2\0\0\0008MF!2\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 !2\0\0\0"..., 832) = 832
25983 fstat(3, {st_mode=S_IFREG|0755, st_size=421144, ...}) = 0
25983 mmap(0x3221200000, 2511368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3221200000
25983 mprotect(0x3221265000, 2093056, PROT_NONE) = 0
25983 mmap(0x3221464000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x64000) = 0x3221464000
25983 close(3)                          = 0
25983 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25983 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25983 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25983 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25983 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25983 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25983 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25983 close(3)                          = 0
25983 open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
25983 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220m  2\0\0\0@\0\0\0\0\0\0\0\230B\2\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0)\0(\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0  2\0\0\0@\0  2\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\340\31\1\0\0\0\0\0\340\31! 2\0\0\0\340\31! 2\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0  2\0\0\0\0\0  2\0\0\0\360t\1\0\0\0\0\0\360t\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0p{\1\0\0\0\0\0p{A 2\0\0\0"..., 832) = 832
25983 fstat(3, {st_mode=S_IFREG|0755, st_size=150744, ...}) = 0
25983 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb127aea000
25983 mmap(0x3220200000, 2213104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220200000
25983 mprotect(0x3220218000, 2093056, PROT_NONE) = 0
25983 mmap(0x3220417000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x3220417000
25983 mmap(0x3220419000, 13552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3220419000
25983 close(3)                          = 0
25983 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb127ae9000
25983 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb127ae7000
25983 arch_prctl(ARCH_SET_FS, 0x7fb127ae7740) = 0
25983 mprotect(0x623000, 4096, PROT_READ) = 0
25983 mprotect(0x3221464000, 4096, PROT_READ) = 0
25983 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25983 mprotect(0x3220417000, 4096, PROT_READ) = 0
25983 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25983 munmap(0x7fb127aeb000, 129086)    = 0
25983 set_tid_address(0x7fb127ae7a10)   = 25983
25983 set_robust_list(0x7fb127ae7a20, 24) = 0
25983 rt_sigaction(SIGRTMIN, {0x3220206880, [], SA_RESTORER|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25983 rt_sigaction(SIGRT_1, {0x3220206910, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25983 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
25983 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25983 brk(0)                            = 0x162a000
25983 brk(0x164b000)                    = 0x164b000
25983 brk(0)                            = 0x164b000
25983 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25983 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25983 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fb1215be000
25983 close(3)                          = 0
25983 ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
25983 fstat(1, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 1), ...}) = 0
25983 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25983 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25983 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7fb127b04000
25983 close(3)                          = 0
25983 futex(0x32201b8a70, FUTEX_WAKE_PRIVATE, 2147483647) = 0
25983 ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
25983 open("/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC) = 3
25983 fstat(3, {st_mode=S_IFREG|0644, st_size=2492, ...}) = 0
25983 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb127b03000
25983 read(3, "# Locale name alias data base.\n# Copyright (C) 1996-2013 Free Software Foundation, Inc.\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License as published by\n# the Free Software Foun"..., 4096) = 2492
25983 read(3, "", 4096)                 = 0
25983 close(3)                          = 0
25983 munmap(0x7fb127b03000, 4096)      = 0
25983 open("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25983 open("/usr/share/locale/en_US.utf8/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25983 open("/usr/share/locale/en_US/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25983 open("/usr/share/locale/en.UTF-8/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25983 open("/usr/share/locale/en.utf8/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25983 open("/usr/share/locale/en/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25983 fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25983 ioctl(0, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7fff1c5ace50) = -1 ENOTTY (Inappropriate ioctl for device)
25983 read(0, "ns/static/tun static/timerfd\n", 32768) = 29
25983 read(0, "", 32768)                = 0
25983 close(1)                          = 0
25983 close(2)                          = 0
25983 exit_group(1)                     = ?
25983 +++ exited with 1 +++
25949 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 1}], 0, NULL) = 25983
25949 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
25949 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25949 close(3)                          = -1 EBADF (Bad file descriptor)
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25982, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25949 wait4(-1, 0x7ffff42d4250, WNOHANG, NULL) = -1 ECHILD (No child processes)
25949 rt_sigreturn()                    = 0
25949 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25949 stat("/usr/lib64/qt-3.3/bin/expr", 0x7ffff42d4780) = -1 ENOENT (No such file or directory)
25949 stat("/usr/local/bin/expr", 0x7ffff42d4780) = -1 ENOENT (No such file or directory)
25949 stat("/usr/bin/expr", {st_mode=S_IFREG|0755, st_size=110928, ...}) = 0
25949 stat("/usr/bin/expr", {st_mode=S_IFREG|0755, st_size=110928, ...}) = 0
25949 geteuid()                         = 0
25949 getegid()                         = 0
25949 getuid()                          = 0
25949 getgid()                          = 0
25949 access("/usr/bin/expr", X_OK)     = 0
25949 stat("/usr/bin/expr", {st_mode=S_IFREG|0755, st_size=110928, ...}) = 0
25949 geteuid()                         = 0
25949 getegid()                         = 0
25949 getuid()                          = 0
25949 getgid()                          = 0
25949 access("/usr/bin/expr", R_OK)     = 0
25949 stat("/usr/bin/expr", {st_mode=S_IFREG|0755, st_size=110928, ...}) = 0
25949 stat("/usr/bin/expr", {st_mode=S_IFREG|0755, st_size=110928, ...}) = 0
25949 geteuid()                         = 0
25949 getegid()                         = 0
25949 getuid()                          = 0
25949 getgid()                          = 0
25949 access("/usr/bin/expr", X_OK)     = 0
25949 stat("/usr/bin/expr", {st_mode=S_IFREG|0755, st_size=110928, ...}) = 0
25949 geteuid()                         = 0
25949 getegid()                         = 0
25949 getuid()                          = 0
25949 getgid()                          = 0
25949 access("/usr/bin/expr", R_OK)     = 0
25949 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25949 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa2cce46a10) = 25984
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25984 close(255)                        = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25984 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25949 <... rt_sigprocmask resumed> [], 8) = 0
25984 <... rt_sigprocmask resumed> NULL, 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25984 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 <... rt_sigprocmask resumed> NULL, 8) = 0
25984 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25984 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 <... rt_sigprocmask resumed> [], 8) = 0
25984 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25949 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25984 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25984 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25949 wait4(-1,  <unfinished ...>
25984 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25984 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25984 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25984 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25984 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25984 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25984 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25984 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25984 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25984 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25984 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25984 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25984 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25984 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25984 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25984 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25984 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25984 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25984 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25984 open("/dev/null", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 3
25984 dup2(3, 1)                        = 1
25984 close(3)                          = 0
25984 execve("/usr/bin/expr", ["expr", "static/cwd00", ":", "ns/user"], [/* 59 vars */]) = 0
25984 brk(0)                            = 0x6a4000
25984 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fdaf7dd1000
25984 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25984 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25984 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25984 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fdaf7db1000
25984 close(3)                          = 0
25984 open("/lib64/libgmp.so.10", O_RDONLY|O_CLOEXEC) = 3
25984 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\300\24062\0\0\0@\0\0\0\0\0\0\0\330r\7\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\24062\0\0\0\0\0\24062\0\0\0<\320\6\0\0\0\0\0<\320\6\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\320\330\6\0\0\0\0\0\320\330\30662\0\0\0\320\330\30662\0\0\0 \211\0\0\0\0\0\0p\211\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\340\334\6\0\0\0\0\0\340\334\30662\0\0\0\340\334\30662\0\0\0\320\1\0\0\0\0\0\0\320\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\24062\0\0\0"..., 832) = 832
25984 fstat(3, {st_mode=S_IFREG|0755, st_size=490136, ...}) = 0
25984 mmap(0x3236a00000, 2581056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3236a00000
25984 mprotect(0x3236a6e000, 2093056, PROT_NONE) = 0
25984 mmap(0x3236c6d000, 40960, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6d000) = 0x3236c6d000
25984 close(3)                          = 0
25984 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25984 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25984 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25984 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25984 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25984 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25984 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25984 close(3)                          = 0
25984 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fdaf7db0000
25984 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fdaf7dae000
25984 arch_prctl(ARCH_SET_FS, 0x7fdaf7dae740) = 0
25984 mprotect(0x618000, 4096, PROT_READ) = 0
25984 mprotect(0x3236c6d000, 4096, PROT_READ) = 0
25984 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25984 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25984 munmap(0x7fdaf7db1000, 129086)    = 0
25984 brk(0)                            = 0x6a4000
25984 brk(0x6c5000)                     = 0x6c5000
25984 brk(0)                            = 0x6c5000
25984 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25984 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25984 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fdaf1885000
25984 close(3)                          = 0
25984 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25984 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25984 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7fdaf7dca000
25984 close(3)                          = 0
25984 fstat(1, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 3), ...}) = 0
25984 ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7fffd7e233d0) = -1 ENOTTY (Inappropriate ioctl for device)
25984 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fdaf7dc9000
25984 write(1, "0\n", 2)                = 2
25984 close(1)                          = 0
25984 munmap(0x7fdaf7dc9000, 4096)      = 0
25984 close(2)                          = 0
25984 exit_group(1)                     = ?
25984 +++ exited with 1 +++
25949 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 1}], 0, NULL) = 25984
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25984, si_uid=0, si_status=1, si_utime=0, si_stime=0} ---
25949 wait4(-1, 0x7ffff42d42d0, WNOHANG, NULL) = -1 ECHILD (No child processes)
25949 rt_sigreturn()                    = 0
25949 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25949 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa2cce46a10) = 25985
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25985 close(255)                        = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25985 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25949 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25985 <... rt_sigprocmask resumed> NULL, 8) = 0
25949 <... rt_sigprocmask resumed> NULL, 8) = 0
25985 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25985 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25949 <... rt_sigprocmask resumed> [], 8) = 0
25985 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25985 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25949 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25985 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 wait4(-1,  <unfinished ...>
25985 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25985 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25985 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25985 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25985 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25985 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25985 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25985 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25985 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25985 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25985 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25985 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25985 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25985 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25985 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25985 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25985 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25985 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25985 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25985 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25985 open("/dev/null", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 3
25985 dup2(3, 1)                        = 1
25985 close(3)                          = 0
25985 execve("/usr/bin/expr", ["expr", "static/cwd00", ":", "ns/"], [/* 59 vars */]) = 0
25985 brk(0)                            = 0xd8b000
25985 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f69874e2000
25985 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25985 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25985 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25985 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f69874c2000
25985 close(3)                          = 0
25985 open("/lib64/libgmp.so.10", O_RDONLY|O_CLOEXEC) = 3
25985 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\300\24062\0\0\0@\0\0\0\0\0\0\0\330r\7\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\24062\0\0\0\0\0\24062\0\0\0<\320\6\0\0\0\0\0<\320\6\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\320\330\6\0\0\0\0\0\320\330\30662\0\0\0\320\330\30662\0\0\0 \211\0\0\0\0\0\0p\211\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\340\334\6\0\0\0\0\0\340\334\30662\0\0\0\340\334\30662\0\0\0\320\1\0\0\0\0\0\0\320\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\24062\0\0\0"..., 832) = 832
25985 fstat(3, {st_mode=S_IFREG|0755, st_size=490136, ...}) = 0
25985 mmap(0x3236a00000, 2581056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3236a00000
25985 mprotect(0x3236a6e000, 2093056, PROT_NONE) = 0
25985 mmap(0x3236c6d000, 40960, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6d000) = 0x3236c6d000
25985 close(3)                          = 0
25985 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25985 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25985 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25985 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25985 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25985 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25985 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25985 close(3)                          = 0
25985 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f69874c1000
25985 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f69874bf000
25985 arch_prctl(ARCH_SET_FS, 0x7f69874bf740) = 0
25985 mprotect(0x618000, 4096, PROT_READ) = 0
25985 mprotect(0x3236c6d000, 4096, PROT_READ) = 0
25985 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25985 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25985 munmap(0x7f69874c2000, 129086)    = 0
25985 brk(0)                            = 0xd8b000
25985 brk(0xdac000)                     = 0xdac000
25985 brk(0)                            = 0xdac000
25985 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25985 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25985 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f6980f96000
25985 close(3)                          = 0
25985 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25985 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25985 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7f69874db000
25985 close(3)                          = 0
25985 fstat(1, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 3), ...}) = 0
25985 ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7fff6bf5e440) = -1 ENOTTY (Inappropriate ioctl for device)
25985 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f69874da000
25985 write(1, "0\n", 2)                = 2
25985 close(1)                          = 0
25985 munmap(0x7f69874da000, 4096)      = 0
25985 close(2)                          = 0
25985 exit_group(1)                     = ?
25985 +++ exited with 1 +++
25949 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 1}], 0, NULL) = 25985
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25985, si_uid=0, si_status=1, si_utime=0, si_stime=0} ---
25949 wait4(-1, 0x7ffff42d44d0, WNOHANG, NULL) = -1 ECHILD (No child processes)
25949 rt_sigreturn()                    = 0
25949 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25949 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa2cce46a10) = 25986
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25986 close(255)                        = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25986 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25949 <... rt_sigprocmask resumed> [], 8) = 0
25986 <... rt_sigprocmask resumed> NULL, 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25986 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 <... rt_sigprocmask resumed> NULL, 8) = 0
25986 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25986 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 <... rt_sigprocmask resumed> [], 8) = 0
25986 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25949 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25986 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25986 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25949 wait4(-1,  <unfinished ...>
25986 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25986 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25986 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25986 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25986 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25986 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25986 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25986 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25986 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25986 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25986 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25986 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25986 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25986 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25986 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25986 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25986 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25986 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25986 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25986 open("/dev/null", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 3
25986 dup2(3, 1)                        = 1
25986 close(3)                          = 0
25986 execve("/usr/bin/expr", ["expr", "static/cwd00", ":", "user/"], [/* 59 vars */]) = 0
25986 brk(0)                            = 0x1dcd000
25986 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f11eda21000
25986 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25986 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25986 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25986 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f11eda01000
25986 close(3)                          = 0
25986 open("/lib64/libgmp.so.10", O_RDONLY|O_CLOEXEC) = 3
25986 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\300\24062\0\0\0@\0\0\0\0\0\0\0\330r\7\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\24062\0\0\0\0\0\24062\0\0\0<\320\6\0\0\0\0\0<\320\6\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\320\330\6\0\0\0\0\0\320\330\30662\0\0\0\320\330\30662\0\0\0 \211\0\0\0\0\0\0p\211\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\340\334\6\0\0\0\0\0\340\334\30662\0\0\0\340\334\30662\0\0\0\320\1\0\0\0\0\0\0\320\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\24062\0\0\0"..., 832) = 832
25986 fstat(3, {st_mode=S_IFREG|0755, st_size=490136, ...}) = 0
25986 mmap(0x3236a00000, 2581056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3236a00000
25986 mprotect(0x3236a6e000, 2093056, PROT_NONE) = 0
25986 mmap(0x3236c6d000, 40960, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6d000) = 0x3236c6d000
25986 close(3)                          = 0
25986 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25986 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25986 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25986 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25986 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25986 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25986 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25986 close(3)                          = 0
25986 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f11eda00000
25986 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f11ed9fe000
25986 arch_prctl(ARCH_SET_FS, 0x7f11ed9fe740) = 0
25986 mprotect(0x618000, 4096, PROT_READ) = 0
25986 mprotect(0x3236c6d000, 4096, PROT_READ) = 0
25986 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25986 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25986 munmap(0x7f11eda01000, 129086)    = 0
25986 brk(0)                            = 0x1dcd000
25986 brk(0x1dee000)                    = 0x1dee000
25986 brk(0)                            = 0x1dee000
25986 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25986 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25986 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f11e74d5000
25986 close(3)                          = 0
25986 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25986 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25986 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7f11eda1a000
25986 close(3)                          = 0
25986 fstat(1, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 3), ...}) = 0
25986 ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7fff6fb5fb20) = -1 ENOTTY (Inappropriate ioctl for device)
25986 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f11eda19000
25986 write(1, "0\n", 2)                = 2
25986 close(1)                          = 0
25986 munmap(0x7f11eda19000, 4096)      = 0
25986 close(2)                          = 0
25986 exit_group(1)                     = ?
25986 +++ exited with 1 +++
25949 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 1}], 0, NULL) = 25986
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25986, si_uid=0, si_status=1, si_utime=0, si_stime=0} ---
25949 wait4(-1, 0x7ffff42d46d0, WNOHANG, NULL) = -1 ECHILD (No child processes)
25949 rt_sigreturn()                    = 0
25949 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25949 pipe([3, 4])                      = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25949 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa2cce46a10) = 25987
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25987 close(255 <unfinished ...>
25949 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25987 <... close resumed> )             = 0
25949 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25987 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25949 close(4 <unfinished ...>
25987 <... rt_sigprocmask resumed> NULL, 8) = 0
25949 <... close resumed> )             = 0
25987 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 read(3,  <unfinished ...>
25987 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25987 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25987 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25987 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25987 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25987 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25987 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25987 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25987 dup2(4, 1)                        = 1
25987 close(4)                          = 0
25987 close(3)                          = 0
25987 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25987 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25987 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25987 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25987 stat("/usr/lib64/qt-3.3/bin/basename", 0x7ffff42d4e70) = -1 ENOENT (No such file or directory)
25987 stat("/usr/local/bin/basename", 0x7ffff42d4e70) = -1 ENOENT (No such file or directory)
25987 stat("/usr/bin/basename", {st_mode=S_IFREG|0755, st_size=35784, ...}) = 0
25987 stat("/usr/bin/basename", {st_mode=S_IFREG|0755, st_size=35784, ...}) = 0
25987 geteuid()                         = 0
25987 getegid()                         = 0
25987 getuid()                          = 0
25987 getgid()                          = 0
25987 access("/usr/bin/basename", X_OK) = 0
25987 stat("/usr/bin/basename", {st_mode=S_IFREG|0755, st_size=35784, ...}) = 0
25987 geteuid()                         = 0
25987 getegid()                         = 0
25987 getuid()                          = 0
25987 getgid()                          = 0
25987 access("/usr/bin/basename", R_OK) = 0
25987 stat("/usr/bin/basename", {st_mode=S_IFREG|0755, st_size=35784, ...}) = 0
25987 stat("/usr/bin/basename", {st_mode=S_IFREG|0755, st_size=35784, ...}) = 0
25987 geteuid()                         = 0
25987 getegid()                         = 0
25987 getuid()                          = 0
25987 getgid()                          = 0
25987 access("/usr/bin/basename", X_OK) = 0
25987 stat("/usr/bin/basename", {st_mode=S_IFREG|0755, st_size=35784, ...}) = 0
25987 geteuid()                         = 0
25987 getegid()                         = 0
25987 getuid()                          = 0
25987 getgid()                          = 0
25987 access("/usr/bin/basename", R_OK) = 0
25987 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25987 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25987 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25987 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25987 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25987 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25987 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25987 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25987 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25987 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25987 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25987 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25987 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25987 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25987 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25987 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25987 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25987 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25987 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25987 execve("/usr/bin/basename", ["basename", "zdtm/live/static/cwd00"], [/* 59 vars */]) = 0
25987 brk(0)                            = 0x1a46000
25987 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f47d12d2000
25987 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25987 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25987 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25987 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f47d12b2000
25987 close(3)                          = 0
25987 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25987 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25987 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25987 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25987 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25987 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25987 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25987 close(3)                          = 0
25987 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f47d12b1000
25987 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f47d12af000
25987 arch_prctl(ARCH_SET_FS, 0x7f47d12af740) = 0
25987 mprotect(0x606000, 4096, PROT_READ) = 0
25987 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25987 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25987 munmap(0x7f47d12b2000, 129086)    = 0
25987 brk(0)                            = 0x1a46000
25987 brk(0x1a67000)                    = 0x1a67000
25987 brk(0)                            = 0x1a67000
25987 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25987 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25987 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f47cad86000
25987 close(3)                          = 0
25987 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25987 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f47d12d1000
25987 write(1, "cwd00\n", 6 <unfinished ...>
25949 <... read resumed> "cwd00\n", 128) = 6
25987 <... write resumed> )             = 6
25949 read(3,  <unfinished ...>
25987 close(1 <unfinished ...>
25949 <... read resumed> "", 128)       = 0
25987 <... close resumed> )             = 0
25949 close(3 <unfinished ...>
25987 munmap(0x7f47d12d1000, 4096 <unfinished ...>
25949 <... close resumed> )             = 0
25987 <... munmap resumed> )            = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25987 close(2 <unfinished ...>
25949 <... rt_sigprocmask resumed> [], 8) = 0
25987 <... close resumed> )             = 0
25949 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25987 exit_group(0)                     = ?
25949 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25949 wait4(-1,  <unfinished ...>
25987 +++ exited with 0 +++
25949 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25987
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25987, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25949 wait4(-1, 0x7ffff42d4b10, WNOHANG, NULL) = -1 ECHILD (No child processes)
25949 rt_sigreturn()                    = 0
25949 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25949 pipe([3, 4])                      = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25949 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa2cce46a10) = 25988
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25988 close(255 <unfinished ...>
25949 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25988 <... close resumed> )             = 0
25949 close(4)                          = 0
25988 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25949 read(3,  <unfinished ...>
25988 <... rt_sigprocmask resumed> NULL, 8) = 0
25988 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25988 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25988 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25988 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25988 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25988 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25988 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25988 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25988 dup2(4, 1)                        = 1
25988 close(4)                          = 0
25988 close(3)                          = 0
25988 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25988 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25988 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25988 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25988 stat("/usr/lib64/qt-3.3/bin/dirname", 0x7ffff42d4f80) = -1 ENOENT (No such file or directory)
25988 stat("/usr/local/bin/dirname", 0x7ffff42d4f80) = -1 ENOENT (No such file or directory)
25988 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25988 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25988 geteuid()                         = 0
25988 getegid()                         = 0
25988 getuid()                          = 0
25988 getgid()                          = 0
25988 access("/usr/bin/dirname", X_OK)  = 0
25988 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25988 geteuid()                         = 0
25988 getegid()                         = 0
25988 getuid()                          = 0
25988 getgid()                          = 0
25988 access("/usr/bin/dirname", R_OK)  = 0
25988 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25988 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25988 geteuid()                         = 0
25988 getegid()                         = 0
25988 getuid()                          = 0
25988 getgid()                          = 0
25988 access("/usr/bin/dirname", X_OK)  = 0
25988 stat("/usr/bin/dirname", {st_mode=S_IFREG|0755, st_size=32752, ...}) = 0
25988 geteuid()                         = 0
25988 getegid()                         = 0
25988 getuid()                          = 0
25988 getgid()                          = 0
25988 access("/usr/bin/dirname", R_OK)  = 0
25988 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25988 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25988 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25988 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25988 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25988 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25988 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25988 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25988 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25988 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25988 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25988 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25988 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25988 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25988 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25988 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25988 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25988 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25988 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25988 execve("/usr/bin/dirname", ["dirname", "zdtm/live/static/cwd00"], [/* 59 vars */]) = 0
25988 brk(0)                            = 0xc7d000
25988 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f54fe7d9000
25988 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25988 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25988 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25988 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f54fe7b9000
25988 close(3)                          = 0
25988 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25988 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25988 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25988 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25988 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25988 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25988 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25988 close(3)                          = 0
25988 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f54fe7b8000
25988 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f54fe7b6000
25988 arch_prctl(ARCH_SET_FS, 0x7f54fe7b6740) = 0
25988 mprotect(0x605000, 4096, PROT_READ) = 0
25988 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25988 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25988 munmap(0x7f54fe7b9000, 129086)    = 0
25988 brk(0)                            = 0xc7d000
25988 brk(0xc9e000)                     = 0xc9e000
25988 brk(0)                            = 0xc9e000
25988 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25988 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25988 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f54f828d000
25988 close(3)                          = 0
25988 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25988 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f54fe7d8000
25988 write(1, "zdtm/live/static\n", 17 <unfinished ...>
25949 <... read resumed> "zdtm/live/static\n", 128) = 17
25988 <... write resumed> )             = 17
25949 read(3,  <unfinished ...>
25988 close(1 <unfinished ...>
25949 <... read resumed> "", 128)       = 0
25988 <... close resumed> )             = 0
25949 close(3 <unfinished ...>
25988 munmap(0x7f54fe7d8000, 4096 <unfinished ...>
25949 <... close resumed> )             = 0
25988 <... munmap resumed> )            = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25988 close(2 <unfinished ...>
25949 <... rt_sigprocmask resumed> [], 8) = 0
25988 <... close resumed> )             = 0
25949 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25988 exit_group(0)                     = ?
25949 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25949 wait4(-1,  <unfinished ...>
25988 +++ exited with 0 +++
25949 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25988
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25988, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25949 wait4(-1, 0x7ffff42d4c10, WNOHANG, NULL) = -1 ECHILD (No child processes)
25949 rt_sigreturn()                    = 0
25949 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 fstat(1, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 1), ...}) = 0
25949 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa2cce61000
25949 write(1, "Execute static/cwd00\n", 21) = 21
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 pipe([3, 4])                      = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25949 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa2cce46a10) = 25989
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25989 close(255 <unfinished ...>
25949 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25989 <... close resumed> )             = 0
25949 close(4)                          = 0
25989 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25949 read(3,  <unfinished ...>
25989 <... rt_sigprocmask resumed> NULL, 8) = 0
25989 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25989 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25989 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25989 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25989 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25989 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25989 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25989 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25989 dup2(4, 1)                        = 1
25989 close(4)                          = 0
25989 close(3)                          = 0
25989 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25989 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25989 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25989 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25989 stat("/usr/lib64/qt-3.3/bin/readlink", 0x7ffff42d40f0) = -1 ENOENT (No such file or directory)
25989 stat("/usr/local/bin/readlink", 0x7ffff42d40f0) = -1 ENOENT (No such file or directory)
25989 stat("/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=44440, ...}) = 0
25989 stat("/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=44440, ...}) = 0
25989 geteuid()                         = 0
25989 getegid()                         = 0
25989 getuid()                          = 0
25989 getgid()                          = 0
25989 access("/usr/bin/readlink", X_OK) = 0
25989 stat("/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=44440, ...}) = 0
25989 geteuid()                         = 0
25989 getegid()                         = 0
25989 getuid()                          = 0
25989 getgid()                          = 0
25989 access("/usr/bin/readlink", R_OK) = 0
25989 stat("/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=44440, ...}) = 0
25989 stat("/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=44440, ...}) = 0
25989 geteuid()                         = 0
25989 getegid()                         = 0
25989 getuid()                          = 0
25989 getgid()                          = 0
25989 access("/usr/bin/readlink", X_OK) = 0
25989 stat("/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=44440, ...}) = 0
25989 geteuid()                         = 0
25989 getegid()                         = 0
25989 getuid()                          = 0
25989 getgid()                          = 0
25989 access("/usr/bin/readlink", R_OK) = 0
25989 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25989 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25989 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25989 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25989 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25989 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25989 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25989 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25989 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25989 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25989 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25989 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25989 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25989 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25989 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25989 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25989 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25989 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25989 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25989 execve("/usr/bin/readlink", ["readlink", "-f", "zdtm/live/static"], [/* 59 vars */]) = 0
25989 brk(0)                            = 0x1a04000
25989 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1e2048b000
25989 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25989 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25989 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25989 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f1e2046b000
25989 close(3)                          = 0
25989 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25989 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25989 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25989 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25989 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25989 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25989 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25989 close(3)                          = 0
25989 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1e2046a000
25989 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1e20468000
25989 arch_prctl(ARCH_SET_FS, 0x7f1e20468740) = 0
25989 mprotect(0x608000, 4096, PROT_READ) = 0
25989 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25989 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25989 munmap(0x7f1e2046b000, 129086)    = 0
25989 brk(0)                            = 0x1a04000
25989 brk(0x1a25000)                    = 0x1a25000
25989 brk(0)                            = 0x1a25000
25989 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25989 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25989 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f1e19f3f000
25989 close(3)                          = 0
25989 getcwd("/root/git/criu/test", 4096) = 20
25989 lstat("/root/git/criu/test/zdtm", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25989 lstat("/root/git/criu/test/zdtm/live", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25989 lstat("/root/git/criu/test/zdtm/live/static", {st_mode=S_IFDIR|0777, st_size=36864, ...}) = 0
25989 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25989 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1e2048a000
25989 write(1, "/root/git/criu/test/zdtm/live/static\n", 37 <unfinished ...>
25949 <... read resumed> "/root/git/criu/test/zdtm/live/static\n", 128) = 37
25989 <... write resumed> )             = 37
25989 close(1 <unfinished ...>
25949 read(3,  <unfinished ...>
25989 <... close resumed> )             = 0
25989 munmap(0x7f1e2048a000, 4096)      = 0
25949 <... read resumed> "", 128)       = 0
25989 close(2)                          = 0
25989 exit_group(0)                     = ?
25949 close(3)                          = 0
25989 +++ exited with 0 +++
25949 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25989, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25949 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 25989
25949 wait4(-1, 0x7ffff42d3ed0, WNOHANG, NULL) = -1 ECHILD (No child processes)
25949 rt_sigreturn()                    = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25949 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25949 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25949 stat("/usr/lib64/qt-3.3/bin/killall", 0x7ffff42d48d0) = -1 ENOENT (No such file or directory)
25949 stat("/usr/local/bin/killall", 0x7ffff42d48d0) = -1 ENOENT (No such file or directory)
25949 stat("/usr/bin/killall", {st_mode=S_IFREG|0755, st_size=29880, ...}) = 0
25949 stat("/usr/bin/killall", {st_mode=S_IFREG|0755, st_size=29880, ...}) = 0
25949 geteuid()                         = 0
25949 getegid()                         = 0
25949 getuid()                          = 0
25949 getgid()                          = 0
25949 access("/usr/bin/killall", X_OK)  = 0
25949 stat("/usr/bin/killall", {st_mode=S_IFREG|0755, st_size=29880, ...}) = 0
25949 geteuid()                         = 0
25949 getegid()                         = 0
25949 getuid()                          = 0
25949 getgid()                          = 0
25949 access("/usr/bin/killall", R_OK)  = 0
25949 stat("/usr/bin/killall", {st_mode=S_IFREG|0755, st_size=29880, ...}) = 0
25949 stat("/usr/bin/killall", {st_mode=S_IFREG|0755, st_size=29880, ...}) = 0
25949 geteuid()                         = 0
25949 getegid()                         = 0
25949 getuid()                          = 0
25949 getgid()                          = 0
25949 access("/usr/bin/killall", X_OK)  = 0
25949 stat("/usr/bin/killall", {st_mode=S_IFREG|0755, st_size=29880, ...}) = 0
25949 geteuid()                         = 0
25949 getegid()                         = 0
25949 getuid()                          = 0
25949 getgid()                          = 0
25949 access("/usr/bin/killall", R_OK)  = 0
25949 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD], [INT CHLD], 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [INT CHLD], NULL, 8) = 0
25949 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa2cce46a10) = 25990
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25990 close(255 <unfinished ...>
25949 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25990 <... close resumed> )             = 0
25949 <... rt_sigprocmask resumed> [], 8) = 0
25990 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25949 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25990 <... rt_sigprocmask resumed> NULL, 8) = 0
25949 <... rt_sigprocmask resumed> NULL, 8) = 0
25990 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25990 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25949 <... rt_sigprocmask resumed> [], 8) = 0
25990 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25990 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25949 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25990 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 wait4(-1,  <unfinished ...>
25990 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25990 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25990 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25990 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25990 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25990 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25990 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25990 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25990 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25990 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25990 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25990 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25990 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25990 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25990 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25990 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25990 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25990 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25990 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25990 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25990 open("/dev/null", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 3
25990 dup2(3, 1)                        = 1
25990 close(3)                          = 0
25990 dup2(1, 2)                        = 2
25990 fcntl(1, F_GETFD)                 = 0
25990 execve("/usr/bin/killall", ["killall", "-9", "cwd00"], [/* 59 vars */]) = 0
25990 brk(0)                            = 0x150d000
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda6000
25990 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25990 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25990 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25990 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f339ed86000
25990 close(3)                          = 0
25990 open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3
25990 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240d`!2\0\0\0@\0\0\0\0\0\0\0\370-\2\0\0\0\0\0\0\0\0\0@\0008\0\10\0@\0!\0 \0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`!2\0\0\0\0\0`!2\0\0\0\274\n\2\0\0\0\0\0\274\n\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220\f\2\0\0\0\0\0\220\f\202!2\0\0\0\220\f\202!2\0\0\0$\t\0\0\0\0\0\0\10,\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0H\r\2\0\0\0\0\0H\r\202!2\0\0\0H\r\202!2\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0\2\0\0\0\0\0\0\0\2`!2\0\0\0"..., 832) = 832
25990 fstat(3, {st_mode=S_IFREG|0755, st_size=144952, ...}) = 0
25990 mmap(0x3221600000, 2242712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3221600000
25990 mprotect(0x3221621000, 2093056, PROT_NONE) = 0
25990 mmap(0x3221820000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) = 0x3221820000
25990 mmap(0x3221822000, 6296, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3221822000
25990 close(3)                          = 0
25990 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25990 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25990 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25990 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25990 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25990 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25990 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25990 close(3)                          = 0
25990 open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3
25990 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\27 !2\0\0\0@\0\0\0\0\0\0\0Xe\6\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 !2\0\0\0\0\0 !2\0\0\0004F\6\0\0\0\0\0004F\6\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\360K\6\0\0\0\0\0\360KF!2\0\0\0\360KF!2\0\0\0000\5\0\0\0\0\0\0\30\6\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0008M\6\0\0\0\0\0008MF!2\0\0\0008MF!2\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 !2\0\0\0"..., 832) = 832
25990 fstat(3, {st_mode=S_IFREG|0755, st_size=421144, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339ed85000
25990 mmap(0x3221200000, 2511368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3221200000
25990 mprotect(0x3221265000, 2093056, PROT_NONE) = 0
25990 mmap(0x3221464000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x64000) = 0x3221464000
25990 close(3)                          = 0
25990 open("/lib64/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3
25990 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3400\340 2\0\0\0@\0\0\0\0\0\0\0HW\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340 2\0\0\0\0\0\340 2\0\0\0\3646\2\0\0\0\0\0\3646\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3409\2\0\0\0\0\0\3409\2!2\0\0\0\3409\2!2\0\0\0\220\10\0\0\0\0\0\0\230\10\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0@=\2\0\0\0\0\0@=\2!2\0\0\0@=\2!2\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340 2\0\0\0"..., 832) = 832
25990 fstat(3, {st_mode=S_IFREG|0755, st_size=155400, ...}) = 0
25990 mmap(0x3220e00000, 2245240, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220e00000
25990 mprotect(0x3220e24000, 2093056, PROT_NONE) = 0
25990 mmap(0x3221023000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x3221023000
25990 close(3)                          = 0
25990 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
25990 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
25990 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
25990 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
25990 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
25990 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
25990 close(3)                          = 0
25990 open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
25990 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220m  2\0\0\0@\0\0\0\0\0\0\0\230B\2\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0)\0(\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0  2\0\0\0@\0  2\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\340\31\1\0\0\0\0\0\340\31! 2\0\0\0\340\31! 2\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0  2\0\0\0\0\0  2\0\0\0\360t\1\0\0\0\0\0\360t\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0p{\1\0\0\0\0\0p{A 2\0\0\0"..., 832) = 832
25990 fstat(3, {st_mode=S_IFREG|0755, st_size=150744, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339ed84000
25990 mmap(0x3220200000, 2213104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220200000
25990 mprotect(0x3220218000, 2093056, PROT_NONE) = 0
25990 mmap(0x3220417000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x3220417000
25990 mmap(0x3220419000, 13552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3220419000
25990 close(3)                          = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339ed83000
25990 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339ed81000
25990 arch_prctl(ARCH_SET_FS, 0x7f339ed81840) = 0
25990 mprotect(0x604000, 4096, PROT_READ) = 0
25990 mprotect(0x3221820000, 4096, PROT_READ) = 0
25990 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25990 mprotect(0x3221464000, 4096, PROT_READ) = 0
25990 mprotect(0x3221023000, 4096, PROT_READ) = 0
25990 mprotect(0x321fc02000, 4096, PROT_READ) = 0
25990 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25990 mprotect(0x3220417000, 4096, PROT_READ) = 0
25990 munmap(0x7f339ed86000, 129086)    = 0
25990 set_tid_address(0x7f339ed81b10)   = 25990
25990 set_robust_list(0x7f339ed81b20, 24) = 0
25990 rt_sigaction(SIGRTMIN, {0x3220206880, [], SA_RESTORER|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25990 rt_sigaction(SIGRT_1, {0x3220206910, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25990 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
25990 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25990 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
25990 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
25990 stat("/sys/fs/selinux", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
25990 brk(0)                            = 0x150d000
25990 brk(0x152e000)                    = 0x152e000
25990 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25990 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25990 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f3398858000
25990 close(3)                          = 0
25990 stat("/proc/25990/stat", {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 openat(AT_FDCWD, "/proc", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 3
25990 getdents(3, /* 366 entries */, 32768) = 9664
25990 getdents(3, /* 0 entries */, 32768) = 0
25990 close(3)                          = 0
25990 open("/proc/1/stat", O_RDONLY)    = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1 (systemd) S 0 1 1 0 -1 4219136 26467 1495027 50 982 45 200 87591 30003 20 0 1 0 3 52252672 2141 18446744073709551615 140333843062784 140333844161573 140734920262976 140734920260328 140333811589443 0 671173123 4096 1260 18446744071581229854 0 0 17 4 0 0 3"..., 1024) = 377
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/2/stat", O_RDONLY)    = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "2 (kthreadd) S 0 0 0 0 -1 2138176 0 0 0 0 0 4 0 0 20 0 1 0 3 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579578005 0 0 0 6 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 168
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/3/stat", O_RDONLY)    = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "3 (ksoftirqd/0) S 2 0 0 0 -1 69247040 0 0 0 0 0 284 0 0 20 0 1 0 4 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579590547 0 0 17 0 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 175
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/5/stat", O_RDONLY)    = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "5 (kworker/0:0H) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 4 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 0 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 175
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/7/stat", O_RDONLY)    = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "7 (rcu_sched) S 2 0 0 0 -1 2138176 0 0 0 0 0 18273 0 0 20 0 1 0 4 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579833755 0 0 17 6 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 174
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/8/stat", O_RDONLY)    = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "8 (rcuos/0) S 2 0 0 0 -1 2138176 0 0 0 0 0 4342 0 0 20 0 1 0 4 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579828382 0 0 17 0 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 171
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/9/stat", O_RDONLY)    = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "9 (rcuos/1) S 2 0 0 0 -1 2138176 0 0 0 0 0 591 0 0 20 0 1 0 4 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579827978 0 0 17 6 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 170
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/10/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "10 (rcuos/2) S 2 0 0 0 -1 2138176 0 0 0 0 0 5080 0 0 20 0 1 0 4 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579828382 0 0 17 3 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 172
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/11/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "11 (rcuos/3) S 2 0 0 0 -1 2138176 0 0 0 0 0 752 0 0 20 0 1 0 4 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579827978 0 0 17 6 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 171
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/12/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "12 (rcuos/4) S 2 0 0 0 -1 2138176 0 0 0 0 0 4811 0 0 20 0 1 0 4 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579828382 0 0 17 4 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 172
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/13/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "13 (rcuos/5) S 2 0 0 0 -1 2138176 0 0 0 0 0 683 0 0 20 0 1 0 4 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579827978 0 0 17 6 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 171
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/14/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "14 (rcuos/6) S 2 0 0 0 -1 2138176 0 0 0 0 0 4705 0 0 20 0 1 0 4 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579828382 0 0 17 2 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 172
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/15/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "15 (rcuos/7) S 2 0 0 0 -1 2138176 0 0 0 0 0 724 0 0 20 0 1 0 4 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579827978 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 171
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/16/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "16 (rcu_bh) S 2 0 0 0 -1 2138176 0 0 0 0 0 0 0 0 20 0 1 0 4 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579833202 0 0 17 0 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 168
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/17/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "17 (rcuob/0) S 2 0 0 0 -1 2138176 0 0 0 0 0 0 0 0 20 0 1 0 4 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579828106 0 0 17 0 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 169
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/18/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "18 (rcuob/1) S 2 0 0 0 -1 2138176 0 0 0 0 0 0 0 0 20 0 1 0 4 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579827978 0 0 17 0 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 169
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/19/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "19 (rcuob/2) S 2 0 0 0 -1 2138176 0 0 0 0 0 0 0 0 20 0 1 0 4 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579828106 0 0 17 0 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 169
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/20/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "20 (rcuob/3) S 2 0 0 0 -1 2138176 0 0 0 0 0 0 0 0 20 0 1 0 4 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579827978 0 0 17 0 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 169
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/21/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "21 (rcuob/4) S 2 0 0 0 -1 2138176 0 0 0 0 0 0 0 0 20 0 1 0 4 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579828106 0 0 17 0 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 169
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/22/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "22 (rcuob/5) S 2 0 0 0 -1 2138176 0 0 0 0 0 0 0 0 20 0 1 0 4 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579827978 0 0 17 0 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 169
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/23/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "23 (rcuob/6) S 2 0 0 0 -1 2138176 0 0 0 0 0 0 0 0 20 0 1 0 4 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579828106 0 0 17 0 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 169
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/24/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "24 (rcuob/7) S 2 0 0 0 -1 2138176 0 0 0 0 0 0 0 0 20 0 1 0 4 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579827978 0 0 17 0 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 169
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/25/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "25 (migration/0) S 2 0 0 0 -1 69247040 0 0 0 0 0 12 0 0 -100 0 1 0 4 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579590547 0 0 17 0 99 1 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 178
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/26/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "26 (watchdog/0) S 2 0 0 0 -1 69247296 0 0 0 0 0 36 0 0 -100 0 1 0 4 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579590547 0 0 17 0 99 1 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 177
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/27/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "27 (watchdog/1) S 2 0 0 0 -1 69247296 0 0 0 0 0 29 0 0 -100 0 1 0 4 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579590547 0 0 17 1 99 1 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 177
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/28/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "28 (migration/1) S 2 0 0 0 -1 69247040 0 0 0 0 0 6 0 0 -100 0 1 0 4 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579590547 0 0 17 1 99 1 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 177
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/29/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "29 (ksoftirqd/1) S 2 0 0 0 -1 69247040 0 0 0 0 0 87 0 0 20 0 1 0 4 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579590547 0 0 17 1 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 175
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/31/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "31 (kworker/1:0H) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 4 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 1 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 176
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/32/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "32 (watchdog/2) S 2 0 0 0 -1 69247296 0 0 0 0 0 35 0 0 -100 0 1 0 5 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579590547 0 0 17 2 99 1 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 177
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/33/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "33 (migration/2) S 2 0 0 0 -1 69247040 0 0 0 0 0 4 0 0 -100 0 1 0 5 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579590547 0 0 17 2 99 1 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 177
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/34/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "34 (ksoftirqd/2) S 2 0 0 0 -1 69247040 0 0 0 0 0 229 0 0 20 0 1 0 5 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579590547 0 0 17 2 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 176
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/36/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "36 (kworker/2:0H) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 5 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 2 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 176
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/37/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "37 (watchdog/3) S 2 0 0 0 -1 69247296 0 0 0 0 0 31 0 0 -100 0 1 0 6 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579590547 0 0 17 3 99 1 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 177
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/38/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "38 (migration/3) S 2 0 0 0 -1 69247040 0 0 0 0 0 7 0 0 -100 0 1 0 6 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579590547 0 0 17 3 99 1 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 177
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/39/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "39 (ksoftirqd/3) S 2 0 0 0 -1 69247040 0 0 0 0 0 84 0 0 20 0 1 0 6 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579590547 0 0 17 3 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 175
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/41/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "41 (kworker/3:0H) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 6 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 3 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 176
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/42/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "42 (watchdog/4) S 2 0 0 0 -1 69247296 0 0 0 0 0 35 0 0 -100 0 1 0 7 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579590547 0 0 17 4 99 1 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 177
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/43/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "43 (migration/4) S 2 0 0 0 -1 69247040 0 0 0 0 0 5 0 0 -100 0 1 0 7 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579590547 0 0 17 4 99 1 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 177
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/44/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "44 (ksoftirqd/4) S 2 0 0 0 -1 69247040 0 0 0 0 0 229 0 0 20 0 1 0 7 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579590547 0 0 17 4 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 176
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/46/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "46 (kworker/4:0H) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 7 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 4 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 176
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/47/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "47 (watchdog/5) S 2 0 0 0 -1 69247296 0 0 0 0 0 36 0 0 -100 0 1 0 9 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579590547 0 0 17 5 99 1 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 177
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/48/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "48 (migration/5) S 2 0 0 0 -1 69247040 0 0 0 0 0 7 0 0 -100 0 1 0 9 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579590547 0 0 17 5 99 1 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 177
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/49/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "49 (ksoftirqd/5) S 2 0 0 0 -1 69247040 0 0 0 0 0 101 0 0 20 0 1 0 9 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579590547 0 0 17 5 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 176
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/51/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "51 (kworker/5:0H) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 9 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 5 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 176
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/52/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "52 (watchdog/6) S 2 0 0 0 -1 69247296 0 0 0 0 0 36 0 0 -100 0 1 0 10 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579590547 0 0 17 6 99 1 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 178
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/53/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "53 (migration/6) S 2 0 0 0 -1 69247040 0 0 0 0 0 11 0 0 -100 0 1 0 10 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579590547 0 0 17 6 99 1 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 179
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/54/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "54 (ksoftirqd/6) S 2 0 0 0 -1 69247040 0 0 0 0 0 238 0 0 20 0 1 0 10 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579590547 0 0 17 6 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 177
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/56/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "56 (kworker/6:0H) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 10 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 6 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 177
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/57/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "57 (watchdog/7) S 2 0 0 0 -1 69247296 0 0 0 0 0 33 0 0 -100 0 1 0 11 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579590547 0 0 17 7 99 1 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 178
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/58/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "58 (migration/7) S 2 0 0 0 -1 69247040 0 0 0 0 0 11 0 0 -100 0 1 0 11 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579590547 0 0 17 7 99 1 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 179
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/59/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "59 (ksoftirqd/7) S 2 0 0 0 -1 69247040 0 0 0 0 0 89 0 0 20 0 1 0 11 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579590547 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 176
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/61/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "61 (kworker/7:0H) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 11 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 177
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/62/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "62 (khelper) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 12 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 172
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/63/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "63 (kdevtmpfs) S 2 0 0 0 -1 2138432 0 0 0 0 0 1 0 0 20 0 1 0 12 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071583614060 0 0 17 6 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 172
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/64/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "64 (netns) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 13 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 170
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/65/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "65 (writeback) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 13 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 174
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/66/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "66 (ksmd) S 2 0 0 0 -1 1075847232 0 0 0 0 0 0 0 0 25 5 1 0 13 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071580809941 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 170
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/67/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "67 (khugepaged) S 2 0 0 0 -1 1075847232 0 0 0 0 0 0 0 0 39 19 1 0 13 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071580866277 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 177
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/68/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "68 (crypto) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 13 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 171
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/69/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "69 (kintegrityd) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 13 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 176
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/70/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "70 (bioset) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 13 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 171
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/71/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "71 (kblockd) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 13 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 172
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/72/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "72 (ata_sff) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 18 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 5 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 172
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/73/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "73 (khubd) S 2 0 0 0 -1 1075847232 0 0 0 0 0 1 0 0 20 0 1 0 18 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071584119787 0 0 17 0 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 171
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/74/stat", O_RDONLY)   = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "74 (md) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 18 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 5 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 167
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/100/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "100 (kswapd0) S 2 0 0 0 -1 10758208 0 0 0 0 0 0 0 0 20 0 1 0 43 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071580559946 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 172
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/101/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "101 (fsnotify_mark) S 2 0 0 0 -1 2138176 0 0 0 0 0 3 0 0 20 0 1 0 44 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071581208314 0 0 17 6 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 177
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/111/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "111 (kthrotld) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 44 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 174
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/112/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "112 (acpi_thermal_pm) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 44 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 181
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/112/cmdline", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "", 1024)                 = 0
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/113/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "113 (scsi_eh_0) S 2 0 0 0 -1 2138176 0 0 0 0 0 0 0 0 20 0 1 0 45 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071583760500 0 0 17 0 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 173
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/114/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "114 (scsi_tmf_0) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 45 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 176
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/115/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "115 (scsi_eh_1) S 2 0 0 0 -1 2138176 0 0 0 0 0 1 0 0 20 0 1 0 45 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071583760500 0 0 17 0 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 173
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/116/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "116 (scsi_tmf_1) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 45 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 176
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/117/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "117 (scsi_eh_2) S 2 0 0 0 -1 2138176 0 0 0 0 0 0 0 0 20 0 1 0 45 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071583760500 0 0 17 1 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 173
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/118/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "118 (scsi_tmf_2) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 45 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 176
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/119/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "119 (scsi_eh_3) S 2 0 0 0 -1 2138176 0 0 0 0 0 0 0 0 20 0 1 0 45 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071583760500 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 173
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/120/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "120 (scsi_tmf_3) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 45 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 176
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/121/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "121 (scsi_eh_4) S 2 0 0 0 -1 2138176 0 0 0 0 0 0 0 0 20 0 1 0 45 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071583760500 0 0 17 6 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 173
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/122/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "122 (scsi_tmf_4) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 45 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 176
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/123/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "123 (scsi_eh_5) S 2 0 0 0 -1 2138176 0 0 0 0 0 0 0 0 20 0 1 0 45 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071583760500 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 173
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/124/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "124 (scsi_tmf_5) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 45 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 176
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/132/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "132 (kpsmoused) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 47 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 175
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/134/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "134 (dm_bufio_cache) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 47 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 180
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/135/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "135 (ipv6_addrconf) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 47 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 179
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/136/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "136 (deferwq) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 48 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 173
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/167/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "167 (kauditd) S 2 0 0 0 -1 2105408 0 0 0 0 0 24 0 0 20 0 1 0 151 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071580063956 0 0 17 2 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 173
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/307/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "307 (firewire) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 164 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 4 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 175
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/309/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "309 (firewire_ohci) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 164 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 2 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 180
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/317/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "317 (kworker/0:1H) S 2 0 0 0 -1 69247072 0 0 0 0 0 970 0 0 0 -20 1 0 167 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 0 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 181
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/318/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "318 (kworker/3:1H) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 167 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 3 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 179
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/319/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "319 (kworker/1:1H) S 2 0 0 0 -1 69247072 0 0 0 0 0 10 0 0 0 -20 1 0 169 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 1 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 180
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/320/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "320 (kworker/2:1H) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 176 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 2 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 179
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/328/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "328 (kworker/5:1H) S 2 0 0 0 -1 69247072 0 0 0 0 0 1 0 0 0 -20 1 0 219 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 5 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 179
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/342/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "342 (jbd2/sda1-8) S 2 0 0 0 -1 2105408 0 0 0 0 0 156 0 0 20 0 1 0 297 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071581838372 0 0 17 2 0 0 39131 0 0 0 0 0 0 0 0 0 0\n", 1024) = 182
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/343/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "343 (ext4-rsv-conver) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 297 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 1 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 182
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/343/cmdline", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "", 1024)                 = 0
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/421/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "421 (kworker/7:1H) S 2 0 0 0 -1 69247072 0 0 0 0 0 49 0 0 0 -20 1 0 581 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 180
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/422/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "422 (kworker/4:1H) S 2 0 0 0 -1 69247072 0 0 0 0 0 5 0 0 0 -20 1 0 600 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 4 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 179
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/437/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "437 (systemd-journal) S 1 437 437 0 -1 4219136 27461 0 242 0 31 72 0 0 20 0 1 0 677 85909504 9561 18446744073709551615 139850531004416 139850531208686 140737152822816 140737152822184 139850505883971 0 18946 4096 0 18446744071581229854 0 0 17 6 0 0 1825 0 0"..., 1024) = 371
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/437/cmdline", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "/usr/lib/systemd/systemd-journald\0", 1024) = 34
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/448/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "448 (lvmetad) S 1 448 448 0 -1 4219136 752 0 1 0 0 0 0 0 20 0 1 0 737 109518848 1254 18446744073709551615 139670219104256 139670219145356 140734745183120 140734745181360 139670202704995 0 0 4096 24583 18446744071581030089 0 0 17 1 0 0 19 0 0 13967022124485"..., 1024) = 356
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/461/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "461 (rpciod) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 794 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 3 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 173
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/462/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "462 (kworker/6:1H) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 794 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 6 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 179
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/467/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "467 (systemd-udevd) S 1 467 467 0 -1 4219136 4978 39333 0 13 11 23 23 110 20 0 1 0 802 47112192 1630 18446744073709551615 139794642759680 139794642982778 140733359332272 140733359330168 139794624368963 0 2147221247 4096 0 18446744071581229854 0 0 17 1 0 0 "..., 1024) = 377
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/511/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "511 (ktpacpid) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 847 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 175
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/520/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "520 (cfg80211) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 848 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 6 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 175
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/618/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "618 (kvm-irqfd-clean) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 903 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 182
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/618/cmdline", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "", 1024)                 = 0
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/622/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "622 (irq/29-iwlwifi) S 2 0 0 0 -1 2138176 0 0 0 0 0 24623 0 0 -51 0 1 0 954 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579799663 0 0 17 0 50 1 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 185
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/623/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "623 (hd-audio0) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 988 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 5 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 176
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/633/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "633 (iwlwifi) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 1002 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 5 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 175
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/692/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "692 (jbd2/sda4-8) S 2 0 0 0 -1 2105408 0 0 0 0 0 808 0 0 20 0 1 0 1512 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071581838372 0 0 17 2 0 0 169344 0 0 0 0 0 0 0 0 0 0\n", 1024) = 184
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/693/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "693 (ext4-rsv-conver) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 1512 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 1 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 183
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/693/cmdline", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "", 1024)                 = 0
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/702/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "702 (auditd) S 1 702 702 0 -1 4219136 303 0 1 0 26 63 0 0 16 -4 2 0 1630 52420608 821 18446744073709551615 139736817152000 139736817282812 140736441315616 140736441296384 139736794718563 0 0 2147136766 84481 18446744073709551615 0 0 17 2 0 0 32 0 0 1397368"..., 1024) = 363
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/711/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "711 (alsactl) S 1 711 711 0 -1 4219136 319 0 0 0 5 7 0 0 39 19 1 0 1659 17178624 643 18446744073709551615 4194304 4281172 140733698980720 140733698980152 215284098816 0 0 4096 18978 18446744071581030089 0 0 17 6 0 0 9 0 0 8481704 8486626 17334272 140733698"..., 1024) = 313
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/717/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "717 (bluetoothd) S 1 717 717 0 -1 4219136 288 0 0 0 2 2 0 0 20 0 1 0 1684 30924800 1057 18446744073709551615 140228272594944 140228273303796 140737042073712 140737042073064 140228257433344 0 18434 4096 0 18446744071581030089 0 0 17 0 0 0 7 0 0 140228275402"..., 1024) = 358
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/723/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "723 (firewalld) S 1 723 723 0 -1 4218880 78145 122193 0 0 45 29 15 71 20 0 2 0 1687 337494016 6958 18446744073709551615 4194304 4197092 140734213201008 140734213197472 215284098845 0 0 16781312 16387 18446744073709551615 0 0 17 7 0 0 71 0 0 6294976 6297600"..., 1024) = 332
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/727/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "727 (rtkit-daemon) S 1 727 727 0 -1 4219136 239 0 1 0 16 82 0 0 21 1 3 0 1701 168570880 584 18446744073709551615 140319370166272 140319370219892 140733659075664 140733659074912 140319356110621 0 0 4096 0 18446744073709551615 0 0 17 1 0 0 51 0 0 14031937231"..., 1024) = 359
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/728/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "728 (accounts-daemon) S 1 728 728 0 -1 4219136 2020 0 0 0 69 74 0 0 20 0 3 0 1702 377671680 1552 18446744073709551615 139745294368768 139745294508796 140733608432480 140733608432064 139745277638429 0 0 4096 16386 18446744073709551615 0 0 17 3 0 0 38 0 0 13"..., 1024) = 368
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/728/cmdline", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "/usr/libexec/accounts-daemon\0", 1024) = 29
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/733/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "733 (chronyd) S 1 732 732 0 -1 4219200 182 0 0 0 3 24 0 0 20 0 1 0 1703 105168896 811 18446744073709551615 139810159370240 139810159555044 140737025388016 140737025387344 139810144060515 0 0 4096 16391 18446744071581030089 0 0 17 2 0 0 31 0 0 1398101616540"..., 1024) = 357
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/734/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "734 (irqbalance) S 1 734 734 0 -1 1077960960 110127 0 0 0 181 482 0 0 20 0 1 0 1704 19599360 663 18446744073709551615 140115675688960 140115675729556 140735416174096 140735416173368 140115659536080 0 0 4096 3 18446744071579865275 0 0 17 4 0 0 0 0 0 1401156"..., 1024) = 363
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/737/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "737 (smartd) S 1 737 737 0 -1 1077960960 457 0 0 0 2 2 0 0 20 0 1 0 1708 27201536 976 18446744073709551615 140544700727296 140544701245488 140734321561408 140734321559176 140544682436304 0 0 4096 16903 18446744071579865275 0 0 17 2 0 0 1037 0 0 14054470334"..., 1024) = 359
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/740/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "740 (rsyslogd) S 1 740 740 0 -1 4219136 687 0 56 0 36 11 0 0 20 0 4 0 1711 339734528 4105 18446744073709551615 139920814772224 139920815286352 140734853213776 140734853212640 139920792372323 0 0 16781830 1133601 18446744073709551615 0 0 17 0 0 0 0 0 0 1399"..., 1024) = 366
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/746/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "746 (rpcbind) S 1 746 746 0 -1 4219200 93 0 0 0 6 9 0 0 20 0 1 0 1712 40878080 559 18446744073709551615 140186006241280 140186006292348 140736683800016 140736683790856 140185994409728 0 0 6657 81926 18446744071581030089 0 0 17 6 0 0 37 0 0 140186008390616 "..., 1024) = 354
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/747/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "747 (avahi-daemon) S 1 747 747 0 -1 4219136 271 0 0 0 9 11 0 0 20 0 1 0 1713 28749824 734 18446744073709551615 140260455944192 140260456068676 140736064284016 140736064283544 140260433045248 0 0 4096 16899 18446744071581030089 0 0 17 2 0 0 3 0 0 1402604581"..., 1024) = 360
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/749/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "749 (rngd) S 1 749 749 0 -1 4219136 119 0 0 0 1876 1785 0 0 20 0 1 0 1715 4403200 347 18446744073709551615 4194304 4211616 140733347666592 140733347663720 215284098816 0 0 4096 0 18446744071581030089 0 0 17 4 0 0 0 0 0 6311440 6313480 17256448 140733347671"..., 1024) = 310
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/750/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "750 (ModemManager) S 1 750 750 0 -1 4219136 535 0 0 0 0 1 0 0 20 0 3 0 1717 334381056 1831 18446744073709551615 4194304 5178108 140735185845952 140735185845520 215284098845 0 0 4096 16386 18446744073709551615 0 0 17 1 0 0 0 0 0 9391592 9460894 15773696 140"..., 1024) = 319
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/752/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "752 (dbus-daemon) S 1 752 752 0 -1 4219136 531 0 0 0 887 198 0 0 20 0 2 0 1718 36745216 1017 18446744073709551615 140122075594752 140122076012412 140736058863200 140736058861056 140122057204067 0 0 4096 16385 18446744073709551615 0 0 17 2 0 0 34 0 0 140122"..., 1024) = 364
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/756/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "756 (systemd-logind) S 1 756 756 0 -1 4219136 1120 0 0 0 7 16 0 0 20 0 1 0 1720 35631104 771 18446744073709551615 139708344221696 139708344492481 140733962681312 140733962680936 139708321575235 0 0 4096 0 18446744071581229854 0 0 17 2 0 0 0 0 0 13970834659"..., 1024) = 359
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/758/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "758 (iprt) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 1720 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 5 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 172
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/762/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "762 (mcelog) S 1 762 762 0 -1 4219136 139 0 0 0 0 0 0 0 20 0 1 0 1723 6631424 448 18446744073709551615 4194304 4279500 140736159183728 140736159183344 215284098953 0 0 4096 82438 18446744071581030089 0 0 17 4 0 0 0 0 0 6377984 6398787 39845888 140736159190"..., 1024) = 310
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/764/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "764 (atd) S 1 764 764 0 -1 1077960960 181 0 0 0 0 1 0 0 20 0 1 0 1727 26566656 544 18446744073709551615 140076448653312 140076448674748 140735448655744 140735448654840 140076434618064 0 0 4096 81923 18446744071579865275 0 0 17 0 0 0 1 0 0 140076450774328 1"..., 1024) = 353
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/765/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "765 (crond) S 1 765 765 0 -1 1077960960 4971 59240 0 10 8 58 18 78 20 0 1 0 1729 129355776 797 18446744073709551615 139937417232384 139937417292892 140734755934928 140734755933640 139937403070160 0 0 4096 81923 18446744071579865275 0 0 17 4 0 0 13 0 0 1399"..., 1024) = 366
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/767/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "767 (kdm) S 1 767 767 0 -1 4219136 291 882 0 0 0 2 0 1 20 0 1 0 1732 33890304 635 18446744073709551615 140263304679424 140263304855444 140736285731472 140736285726872 140263279076419 0 0 4096 82435 18446744071581030089 0 0 17 3 0 0 0 0 0 140263306953696 14"..., 1024) = 352
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/872/stat", O_RDONLY)  = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "872 (NetworkManager) S 1 872 872 0 -1 4219136 2804 26619 2 0 579 471 5 10 20 0 4 0 1760 454103040 3415 18446744073709551615 139810565947392 139810567158063 140736235819104 140736235817696 139810490279709 0 16387 4096 65536 18446744073709551615 0 0 17 0 0 0"..., 1024) = 378
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1151/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1151 (avahi-daemon) S 747 747 747 0 -1 1077960768 28 0 0 0 0 0 0 0 20 0 1 0 3050 28622848 57 18446744073709551615 140260455944192 140260456068676 140736064284016 140736064283368 140260436068320 0 0 0 0 18446744071585951078 0 0 17 4 0 0 0 0 0 14026045816766"..., 1024) = 356
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1153/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1153 (polkitd) S 1 1153 1153 0 -1 4219136 117043 210829 0 0 131 81 135 150 20 0 6 0 3050 529031168 3420 18446744073709551615 140114880544768 140114880650892 140734936859728 140734936859280 140114850981661 0 0 4096 2 18446744073709551615 0 0 17 4 0 0 0 0 0 "..., 1024) = 370
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1164/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1164 (X) S 767 1164 1164 1025 1164 4219136 129510 2279 1 0 65185 116133 5 2 20 0 1 0 3093 243372032 15592 18446744073709551615 4194304 6332484 140733244953168 140733244952088 215284106307 0 0 4096 1367369423 18446744071581030089 0 0 17 5 0 0 9289 0 0 10590"..., 1024) = 344
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1169/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1169 (libvirtd) S 1 1169 1169 0 -1 4219136 6950 153576 1 23 89 30 386 64 20 0 11 0 3160 519725056 6625 18446744073709551615 140395048599552 140395048959268 140735211721568 140735211719408 140394980136733 0 0 4096 19695 18446744073709551615 0 0 17 6 0 0 9 0"..., 1024) = 373
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1176/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1176 (sshd) S 1 1176 1176 0 -1 4219136 434 0 0 0 0 0 0 0 20 0 1 0 3162 84815872 1539 18446744073709551615 140351084658688 140351085277788 140734890615568 140734890612504 140351036892227 0 0 4096 81925 18446744071581030089 0 0 17 0 0 0 77 0 0 14035108737756"..., 1024) = 356
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1191/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1191 (kdm) S 767 767 767 0 -1 4219200 560 17699 0 66 0 11 35 13 20 0 1 0 3175 112185344 1256 18446744073709551615 140263304679424 140263304855444 140736285731472 140736285726168 140263278328758 0 0 4099 90624 18446744071579520745 0 0 17 4 0 0 9 0 0 1402633"..., 1024) = 363
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1192/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1192 (rpc.statd) S 1 1192 1192 0 -1 4219200 162 0 0 0 1 0 0 0 20 0 1 0 3175 45559808 763 18446744073709551615 139756660678656 139756660752332 140737126534160 140737126533448 139756648952899 0 0 69632 18947 18446744071581030089 0 0 17 6 0 0 0 0 0 1397566628"..., 1024) = 360
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1213/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1213 (wpa_supplicant) S 1 1213 1213 0 -1 4219136 417 0 0 0 72 77 0 0 20 0 1 0 3206 54472704 1739 18446744073709551615 139783773810688 139783775191340 140733699098480 140733699097896 139783753139267 0 0 4096 268451843 18446744071581030089 0 0 17 0 0 0 0 0 0"..., 1024) = 371
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1382/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1382 (dnsmasq) S 1 1381 1381 0 -1 4219200 80 0 0 0 0 2 0 0 20 0 1 0 3885 15912960 572 18446744073709551615 139991800475648 139991800765604 140736738067296 140736738066328 139991790584899 0 0 4096 92673 18446744071581030089 0 0 17 6 0 0 0 0 0 13999180286336"..., 1024) = 356
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1447/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1447 (console-kit-dae) S 1 1447 1447 0 -1 4219136 1332 314 0 0 7 3 0 0 20 0 64 0 4151 4290097152 1486 18446744073709551615 4194304 4331876 140735883267072 140735883266384 215284098845 0 0 4096 512 18446744073709551615 0 0 17 2 0 0 7 0 0 6430072 6444776 272"..., 1024) = 328
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1447/cmdline", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "/usr/sbin/console-kit-daemon\0--no-daemon\0", 1024) = 41
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1512/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1512 (systemd) S 1 1512 1512 0 -1 4219136 614 160 0 0 2 3 0 0 20 0 1 0 4175 45613056 1030 18446744073709551615 139667657412608 139667658511397 140734351093232 140734351090584 139667625939267 0 671173123 4096 0 18446744071581229854 0 0 17 3 0 0 6 0 0 139667"..., 1024) = 364
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1514/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1514 (startkde) S 1191 1514 1514 0 -1 4219136 2210 11447 0 0 2 3 6 14 20 0 1 0 4176 115871744 749 18446744073709551615 4194304 5097348 140737028469920 140737028468600 215283909372 0 65536 4 65539 18446744071579463158 0 0 17 0 0 0 11 0 0 9329392 9363189 247"..., 1024) = 328
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1518/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1518 ((sd-pam)) S 1512 1512 1512 0 -1 1077961024 25 0 0 0 0 0 0 0 20 0 1 0 4177 75427840 728 18446744073709551615 140333843062784 140333844161573 140734920262976 140734920258720 140333814571977 0 0 4096 0 18446744071579516866 0 0 17 1 0 0 0 0 0 14033384626"..., 1024) = 359
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1530/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1530 (dbus-launch) S 1 1514 1514 0 -1 4218944 63 0 0 0 0 0 0 0 20 0 1 0 4208 14270464 469 18446744073709551615 140390960160768 140390960184932 140735407719056 140735407717432 140390951568451 0 0 0 16387 18446744071581030089 0 0 17 2 0 0 0 0 0 1403909622853"..., 1024) = 357
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1531/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1531 (dbus-daemon) S 1 1531 1531 0 -1 4218944 1290 181 0 0 243 80 0 0 20 0 2 0 4211 37818368 1127 18446744073709551615 140587939016704 140587939434364 140733816461520 140733816459376 140587920626019 0 0 0 16385 18446744073709551615 0 0 17 3 0 0 0 0 0 14058"..., 1024) = 365
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1539/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1539 (ssh-agent) S 1514 1539 1539 0 -1 4218944 40 0 0 0 16 23 0 0 20 0 1 0 4226 54444032 144 18446744073709551615 140491619090432 140491619221940 140733725170208 140733725168312 140491589968963 0 0 4098 16385 18446744071581030089 0 0 17 0 0 0 0 0 0 1404916"..., 1024) = 363
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1576/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1576 (gpg-agent) S 1 1576 1576 0 -1 4218944 10436 0 0 0 122 165 0 0 20 0 1 0 4280 124284928 436 18446744073709551615 4194304 4480183 140735494270544 29571016 215284106307 0 0 4096 18947 18446744071581030089 0 0 17 0 0 0 0 0 0 6577576 6582744 29511680 14073"..., 1024) = 317
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1589/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1589 (start_kdeinit) S 1 1514 1514 0 -1 4218944 15 0 0 0 0 0 0 0 20 0 1 0 4288 4255744 21 18446744073709551615 4194304 4201016 140735950207904 140735950206536 215284081856 0 0 0 0 18446744071580982288 0 0 17 4 0 0 0 0 0 6299152 6299884 24788992 14073595021"..., 1024) = 311
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1590/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1590 (kdeinit4) S 1 1590 1590 0 -1 4218944 6625 2363958 0 1187 6 13 13203 3878 20 0 1 0 4289 306159616 3909 18446744073709551615 4194304 4240844 140736375714480 140736375713064 215284106307 0 0 4096 65536 18446744071581030089 0 0 17 7 0 0 0 0 0 8439424 846"..., 1024) = 336
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1591/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1591 (klauncher) S 1590 1590 1590 0 -1 4218880 1095 0 0 0 15 7 0 0 20 0 1 0 4290 351731712 6121 18446744073709551615 4194304 4197076 140733496972240 140733496971096 215284106307 0 0 4096 83177 18446744071581030089 0 0 17 7 0 0 45 0 0 6294688 6317552 666419"..., 1024) = 324
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1593/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1593 (kded4) S 1 1590 1590 0 -1 4218944 19029 1193 39 0 1094 416 0 4 20 0 6 0 4299 1889701888 16879 18446744073709551615 4194304 4197060 140737433443456 140737433442416 215284098845 0 0 4096 85225 18446744073709551615 0 0 17 3 0 0 503 0 0 6294688 6317504 2"..., 1024) = 330
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1595/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1595 (gam_server) S 1 1594 1594 0 -1 4218880 182 0 0 0 0 0 0 0 20 0 1 0 4367 12193792 669 18446744073709551615 4194304 4279060 140736914408992 140736914408600 215284098816 0 0 4096 18439 18446744071581030089 0 0 17 4 0 0 0 0 0 6376960 6381873 26710016 1407"..., 1024) = 318
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1599/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1599 (kglobalaccel) S 1 1590 1590 0 -1 4218944 1587 0 1 0 196 51 0 0 20 0 1 0 4463 446042112 7656 18446744073709551615 4194304 4197108 140734638491120 140734638490072 215284098816 0 0 4096 83179 18446744071581030089 0 0 17 6 0 0 329 0 0 6294688 6317536 304"..., 1024) = 328
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1601/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1601 (obexd) S 1 1531 1531 0 -1 4218880 181 0 0 0 0 0 0 0 20 0 1 0 4497 23932928 713 18446744073709551615 140215614963712 140215615375588 140736258281328 140736258280728 140215592826624 0 18434 0 0 18446744071581030089 0 0 17 5 0 0 0 0 0 140215617473672 14"..., 1024) = 352
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1604/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1604 (krfcommd) S 2 0 0 0 -1 2138432 0 0 0 0 0 0 0 0 10 -10 1 0 4499 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744072107845833 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 177
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1607/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1607 (upowerd) S 1 1607 1607 0 -1 4219136 2620 0 0 0 549 252 0 0 20 0 3 0 4501 389136384 3182 18446744073709551615 140131823243264 140131823391092 140734778161312 140734778160608 140131791374109 0 0 4096 2 18446744073709551615 0 0 17 3 0 0 154 0 0 14013182"..., 1024) = 362
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1634/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1634 (udisksd) S 1 1634 1634 0 -1 4219136 645738 0 0 0 1098 106 0 0 20 0 5 0 4521 438329344 1781 18446744073709551615 139952895762432 139952896105476 140734258988448 140734258988016 139952863581981 0 0 4096 2 18446744073709551615 0 0 17 4 0 0 2 0 0 1399528"..., 1024) = 363
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1657/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1657 (colord) S 1 1657 1657 0 -1 4219136 866 0 11 0 3 2 0 0 20 0 3 0 4593 404205568 2213 18446744073709551615 139684360544256 139684360777980 140733557049200 140733557048400 139684315764509 0 0 4096 0 18446744073709551615 0 0 17 0 0 0 29 0 0 13968436287553"..., 1024) = 356
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1658/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1658 (kwrapper4) S 1514 1514 1514 0 -1 1077960704 76 0 0 0 0 0 0 0 20 0 1 0 4605 4395008 199 18446744073709551615 4194304 4205856 140734830913808 140734830905176 215284081856 0 0 0 3899055 18446744071585951078 0 0 17 2 0 0 0 0 0 6303248 6304072 39686144 14"..., 1024) = 320
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1659/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1659 (ksmserver) S 1590 1590 1590 0 -1 4218880 4661 30174 3 5 168 178 131 39 20 0 2 0 4606 719003648 12279 18446744073709551615 4194304 4197252 140735781259344 140735781258288 215284098845 0 0 4096 83179 18446744073709551615 0 0 17 6 0 0 31 0 0 6294544 633"..., 1024) = 336
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1665/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1665 (kactivitymanage) S 1 1590 1590 0 -1 4218944 1742 0 0 0 139 75 0 0 20 0 7 0 4615 992514048 8224 18446744073709551615 4194304 4330796 140736933890688 140736933889728 215284098845 0 0 4096 66792 18446744073709551615 0 0 17 5 0 0 46 0 0 6430000 6575264 3"..., 1024) = 330
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1665/cmdline", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "/usr/bin/kactivitymanagerd\0", 1024) = 27
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1691/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1691 (kwin) S 1659 1590 1590 0 -1 4218880 7683462 1803 2 0 120904 31776 1 0 20 0 3 0 4651 3326451712 24108 18446744073709551615 4194304 4200428 140734607257344 140734607255424 215284106339 0 0 4096 85227 18446744073709551615 0 0 17 6 0 0 4940 0 0 6298384 6"..., 1024) = 337
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1702/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1702 (plasma-desktop) S 1 1590 1590 0 -1 4218944 75629 892 29 0 269371 124096 1 3 20 0 4 0 4714 3508039680 44479 18446744073709551615 4194304 4200045 140733349150528 140733349149504 215284098845 0 0 4096 68840 18446744073709551615 0 0 17 2 0 0 474 0 0 6298"..., 1024) = 343
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1706/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1706 (baloo_file) S 1 1590 1590 0 -1 4218944 7662 14243 0 41 494 142 50 14 39 19 2 0 4878 553611264 9421 18446744073709551615 4194304 4418893 140733698936992 140733698935728 215284098845 0 0 4096 68840 18446744073709551615 0 0 17 6 0 3 10459 0 0 6519944 67"..., 1024) = 337
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1715/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1715 (kuiserver) S 1 1531 1531 0 -1 4218944 1329 0 0 0 47 29 0 0 20 0 1 0 4949 442826752 7164 18446744073709551615 4194304 4197012 140736672761520 140736672760440 215284098816 0 0 4096 66792 18446744071581030089 0 0 17 7 0 0 0 0 0 6294800 6317536 11264000 "..., 1024) = 322
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1718/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1718 (akonadi_control) S 1 1717 1717 0 -1 4218880 1988 483 0 0 82 49 0 0 20 0 2 0 4984 260567040 2862 18446744073709551615 4194304 4506923 140734169606128 140734169604832 215284098845 0 0 4096 83114 18446744073709551615 0 0 17 6 0 0 106 0 0 8708264 8755665"..., 1024) = 332
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1718/cmdline", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "/usr/bin/akonadi_control\0", 1024) = 25
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1720/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1720 (akonadiserver) S 1718 1717 1717 0 -1 4218880 3280 879 17 17 196 61 1 0 20 0 26 0 4992 2282287104 9262 18446744073709551615 4194304 6272888 140734431762544 140734431761216 215284098845 0 0 4096 83114 18446744073709551615 0 0 17 2 0 0 45 0 0 10477008 1"..., 1024) = 339
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1724/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1724 (mysqld) S 1720 1717 1717 0 -1 4218880 13039 0 92 0 3061 3349 0 0 20 0 42 0 5007 2291118080 14590 18446744073709551615 139923095957504 139923109519620 140734107132224 140734107129616 139923066828573 0 552967 4096 26345 18446744073709551615 0 0 17 0 0 "..., 1024) = 380
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1756/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1756 (xsettings-kde) S 1590 1590 1590 0 -1 4218880 352 0 7 0 0 0 0 0 20 0 4 0 5149 276725760 1404 18446744073709551615 4194304 4212414 140733712648800 140733712648320 215284098845 0 0 4096 0 18446744073709551615 0 0 17 1 0 0 113 0 0 6311344 6317360 2793472"..., 1024) = 324
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1759/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1759 (pulseaudio) S 1 1758 1758 0 -1 4218944 20898 0 21 0 179007 159693 0 0 9 -11 3 0 5182 509562880 4822 18446744073709551615 140334732443648 140334732524732 140734592561424 140734592560528 140334703265759 0 0 3674112 19011 18446744073709551615 0 0 17 6 0"..., 1024) = 381
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1770/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1770 (krunner) S 1 1590 1590 0 -1 4218944 15313 0 87 0 884 309 0 0 20 0 18 0 5224 2294714368 27534 18446744073709551615 4194304 4197252 140735817911008 140735817910000 215284098845 0 0 4096 68840 18446744073709551615 0 0 17 7 0 0 1357 0 0 6294560 6335376 9"..., 1024) = 329
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1775/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1775 (kmix) S 1 1590 1590 0 -1 4218944 3600 0 5 0 534 83 0 0 20 0 3 0 5278 1032630272 12681 18446744073709551615 4194304 4197108 140734723326304 140734723325296 215284098845 0 0 4096 68840 18446744073709551615 0 0 17 7 0 0 468 0 0 6294704 6337320 7708672 1"..., 1024) = 321
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1790/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1790 (python) S 1590 1590 1590 0 -1 4218880 7875 980 84 0 531 129 0 0 20 0 3 0 5527 850743296 11520 18446744073709551615 4194304 4197092 140736604574672 140736604573040 215284098845 0 0 16781312 65538 18446744073709551615 0 0 17 6 0 0 711 0 0 6294976 62976"..., 1024) = 334
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1802/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1802 (klipper) S 1 1590 1590 0 -1 4218944 1555 0 0 0 181 65 0 0 20 0 1 0 5754 451436544 8396 18446744073709551615 4194304 4197108 140735882260672 140735882259816 215284098816 0 0 4096 66792 18446744071581030089 0 0 17 7 0 0 84 0 0 6294672 6313872 25755648 "..., 1024) = 322
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1811/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1811 (polkit-kde-auth) S 1 1590 1590 0 -1 4218944 1580 0 1 0 61 31 0 0 20 0 2 0 5975 537169920 8611 18446744073709551615 4194304 4265636 140737266587952 140737266586960 215284098845 0 0 4096 66792 18446744073709551615 0 0 17 6 0 0 31 0 0 6364448 6531384 11"..., 1024) = 329
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1811/cmdline", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "/usr/libexec/kde4/polkit-kde-authentication-agent-1\0", 1024) = 52
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1815/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1815 (knotify4) S 1 1590 1590 0 -1 4218944 3460 0 1 0 122 42 0 0 20 0 3 0 5979 728346624 9514 18446744073709551615 4194304 4338980 140736689004608 140736689003600 215284098845 0 0 4096 66792 18446744073709551615 0 0 17 7 0 0 212 0 0 6438160 6627072 3072819"..., 1024) = 324
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1826/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1826 (gconfd-2) S 1 1531 1531 0 -1 4218880 270 0 2 0 16 4 0 0 20 0 1 0 5998 153460736 1249 18446744073709551615 4194304 4235956 140734769198336 140734769197512 215284098816 0 0 2 16897 18446744071581030089 0 0 17 0 0 0 90 0 0 6335936 6346840 22519808 14073"..., 1024) = 317
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1834/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1834 (akonadi_agent_l) S 1718 1717 1717 0 -1 4218880 2062 479 4 0 54 29 0 0 20 0 2 0 6094 475844608 9469 18446744073709551615 4194304 4282105 140735940576976 140735940575904 215284098845 0 0 4096 67584 18446744073709551615 0 0 17 7 0 0 179 0 0 6380888 6473"..., 1024) = 334
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1834/cmdline", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "/usr/bin/akonadi_agent_launcher\0akonadi_akonotes_resource\0akonadi_akonotes_resource_0\0", 1024) = 86
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1835/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1835 (akonadi_archive) S 1718 1717 1717 0 -1 4218880 3821 0 45 0 79 34 0 0 20 0 1 0 6094 806715392 15716 18446744073709551615 4194304 4326033 140733785797088 140733785796280 215284098816 0 0 4096 66792 18446744071581030089 0 0 17 2 0 0 790 0 0 8528752 9447"..., 1024) = 335
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1835/cmdline", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "/usr/bin/akonadi_archivemail_agent\0--identifier\0akonadi_archivemail_agent\0", 1024) = 74
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1839/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1839 (akonadi_baloo_i) S 1718 1717 1717 0 -1 4218880 2551 0 2 0 55 24 0 0 39 19 1 0 6122 486731776 10066 18446744073709551615 4194304 4337388 140735129182768 140735129181960 215284098816 0 0 4096 66792 18446744071581030089 0 0 17 7 0 3 1169 0 0 6438056 670"..., 1024) = 336
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1839/cmdline", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "/usr/bin/akonadi_baloo_indexer\0--identifier\0akonadi_baloo_indexer\0", 1024) = 66
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1843/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1843 (gvfsd) S 1 1531 1531 0 -1 4218880 422 56 4 0 2 1 0 0 20 0 2 0 6142 316878848 1546 18446744073709551615 4194304 4338484 140734783080416 140734783079808 215284098845 0 0 4096 512 18446744073709551615 0 0 17 7 0 0 164 0 0 6437896 6452829 14110720 140734"..., 1024) = 316
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1846/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1846 (akonadi_agent_l) S 1718 1717 1717 0 -1 4218880 2023 481 2 0 54 26 0 0 20 0 2 0 6206 466898944 9266 18446744073709551615 4194304 4282105 140734625312320 140734625311248 215284098845 0 0 4096 65536 18446744073709551615 0 0 17 4 0 0 42 0 0 6380888 64731"..., 1024) = 334
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1846/cmdline", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "/usr/bin/akonadi_agent_launcher\0akonadi_contacts_resource\0akonadi_contacts_resource_0\0", 1024) = 86
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1847/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1847 (akonadi_followu) S 1718 1717 1717 0 -1 4218880 2050 0 3 0 56 27 0 0 20 0 1 0 6206 470245376 9473 18446744073709551615 4194304 4301673 140736744811936 140736744811128 215284098816 0 0 4096 66792 18446744071581030089 0 0 17 2 0 0 43 0 0 6401248 6739368"..., 1024) = 332
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1847/cmdline", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "/usr/bin/akonadi_followupreminder_agent\0--identifier\0akonadi_followupreminder_agent\0", 1024) = 84
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1853/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1853 (akonadi_agent_l) S 1718 1717 1717 0 -1 4218880 2080 481 2 0 53 25 0 0 20 0 2 0 6241 469745664 9508 18446744073709551615 4194304 4282105 140734195096448 140734195095376 215284098845 0 0 4096 67584 18446744073709551615 0 0 17 2 0 0 48 0 0 6380888 64731"..., 1024) = 334
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1853/cmdline", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "/usr/bin/akonadi_agent_launcher\0akonadi_ical_resource\0akonadi_ical_resource_0\0", 1024) = 78
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1854/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1854 (akonadi_agent_l) S 1718 1717 1717 0 -1 4218880 2088 483 2 0 52 27 0 0 20 0 2 0 6241 475840512 9457 18446744073709551615 4194304 4282105 140734631733248 140734631732176 215284098845 0 0 4096 67584 18446744073709551615 0 0 17 2 0 0 95 0 0 6380888 64731"..., 1024) = 334
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1854/cmdline", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "/usr/bin/akonadi_agent_launcher\0akonadi_maildir_resource\0akonadi_maildir_resource_0\0", 1024) = 84
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1855/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1855 (akonadi_maildis) S 1718 1717 1717 0 -1 4218880 2128 0 2 0 58 27 0 0 20 0 1 0 6241 513355776 9886 18446744073709551615 4194304 4327702 140736933367520 140736933366712 215284098816 0 0 4096 66792 18446744071581030089 0 0 17 2 0 0 54 0 0 6425784 6684480"..., 1024) = 331
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1855/cmdline", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "/usr/bin/akonadi_maildispatcher_agent\0--identifier\0akonadi_maildispatcher_agent\0", 1024) = 80
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1872/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1872 (akonadi_mailfil) S 1718 1717 1717 0 -1 4218880 3854 0 27 0 66 29 0 0 20 0 1 0 6272 806682624 15754 18446744073709551615 4194304 4329536 140736316322048 140736316321240 215284098816 0 0 4096 66792 18446744071581030089 0 0 17 2 0 0 313 0 0 8532388 9414"..., 1024) = 335
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1872/cmdline", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "/usr/bin/akonadi_mailfilter_agent\0--identifier\0akonadi_mailfilter_agent\0", 1024) = 72
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1874/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1874 (gvfsd-fuse) S 1 1531 1531 0 -1 1077960704 390 92 4 1 0 0 0 0 20 0 5 0 6308 298897408 1535 18446744073709551615 4194304 4225188 140736081205344 140736081204784 215287389536 0 0 4096 16387 18446744073709551615 0 0 17 0 0 0 7 0 0 6323584 6332840 1626931"..., 1024) = 324
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1883/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1883 (akonadi_migrati) S 1718 1717 1717 0 -1 4218880 2032 0 2 0 54 25 0 0 20 0 1 0 6324 467333120 9422 18446744073709551615 4194304 4338588 140734391434624 140734391433800 215284098816 0 0 4096 66792 18446744071581030089 0 0 17 4 0 0 53 0 0 6439168 6772784"..., 1024) = 332
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1883/cmdline", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "/usr/bin/akonadi_migration_agent\0--identifier\0akonadi_migration_agent\0", 1024) = 70
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1889/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1889 (akonadi_newmail) S 1718 1717 1717 0 -1 4218880 2450 0 6 0 54 28 0 0 20 0 1 0 6354 553467904 10596 18446744073709551615 4194304 4347243 140735150062704 140735150061896 215284098816 0 0 4096 66792 18446744071581030089 0 0 17 2 0 0 80 0 0 8549144 893614"..., 1024) = 333
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1889/cmdline", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "/usr/bin/akonadi_newmailnotifier_agent\0--identifier\0akonadi_newmailnotifier_agent\0", 1024) = 82
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1890/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1890 (akonadi_notes_a) S 1718 1717 1717 0 -1 4218880 3285 0 12 0 66 29 0 0 20 0 1 0 6363 728276992 13987 18446744073709551615 4194304 4290182 140734304240848 140734304240040 215284098816 0 0 4096 66792 18446744071581030089 0 0 17 2 0 0 57 0 0 6388888 70028"..., 1024) = 334
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1890/cmdline", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "/usr/bin/akonadi_notes_agent\0--identifier\0akonadi_notes_agent\0", 1024) = 62
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1891/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1891 (akonadi_sendlat) S 1718 1717 1717 0 -1 4218880 3489 0 11 0 65 28 0 0 20 0 1 0 6366 788746240 15049 18446744073709551615 4194304 4292447 140735748557904 140735748557096 215284098816 0 0 4096 66792 18446744071581030089 0 0 17 2 0 0 173 0 0 6392952 7125"..., 1024) = 335
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1891/cmdline", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "/usr/bin/akonadi_sendlater_agent\0--identifier\0akonadi_sendlater_agent\0", 1024) = 70
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1914/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1914 (gnome-pty-helpe) S 1790 1590 1590 0 -1 1077960704 90 0 0 0 0 0 0 0 20 0 1 0 6666 8650752 384 18446744073709551615 4194304 4206048 140733496596432 140733496596120 215284081856 0 0 285216770 16385 18446744071585951078 0 0 17 4 0 0 2 0 0 6303232 6304296"..., 1024) = 332
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1914/cmdline", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "gnome-pty-helper\0", 1024) = 17
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1915/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1915 (zsh) S 1790 1915 1915 34817 25944 4218880 2749 344337 7 81 15 5 5632 939 20 0 1 0 6669 144531456 1429 18446744073709551615 4194304 4885988 140733456684480 140733456682760 215283358646 0 2 3686404 134295555 18446744071579520745 0 0 17 5 0 0 142 0 0 91"..., 1024) = 345
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1962/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1962 (chrome) S 1590 1590 1590 0 -1 4218880 15509809 9213195 432 24 250994 84950 134759 52412 20 0 44 0 7001 2138062848 87464 18446744073709551615 139692344512512 139692428027320 140736340583232 140736340582192 139692238296861 0 0 4096 81923 18446744073709"..., 1024) = 399
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1963/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1963 (cat) S 1839 1717 1717 0 -1 1077960704 84 0 0 0 0 0 0 0 39 19 1 0 7005 110505984 192 18446744073709551615 4194304 4240312 140735508381440 140735508380760 215284081856 0 0 4096 0 18446744071585951078 0 0 17 1 0 3 0 0 0 6339576 6341408 17641472 14073550"..., 1024) = 314
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1970/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1970 (cat) S 1962 1590 1590 0 -1 4218880 108 0 0 0 0 0 0 0 20 0 1 0 7021 110505984 179 18446744073709551615 4194304 4240312 140734690720608 140734690719928 215284081856 0 0 6 0 18446744071580982288 0 0 17 5 0 0 1 0 0 6339576 6341408 19976192 14073469072813"..., 1024) = 308
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1971/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1971 (cat) S 1962 1590 1590 0 -1 4218880 110 0 0 0 0 1 0 0 20 0 1 0 7021 110505984 179 18446744073709551615 4194304 4240312 140736054026272 140736054025592 215284081856 0 0 6 0 18446744071580982288 0 0 17 6 0 0 0 0 0 6339576 6341408 24821760 14073605403258"..., 1024) = 308
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1973/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1973 (chrome-sandbox) S 1962 1590 1590 0 -1 4219136 85 0 0 0 0 0 0 0 20 0 1 0 7218 6610944 198 18446744073709551615 4194304 4204552 140733490938336 140733490937752 215283909611 0 0 0 32 18446744071579463158 0 0 17 3 0 0 12 0 0 4209600 4210688 18993152 1407"..., 1024) = 318
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1974/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1974 (chrome) S 1973 1590 1590 0 -1 4219136 2881 102 126 2 1 2 0 0 20 0 1 0 7231 491868160 10925 18446744073709551615 140145505849344 140145589364152 140733524847024 140733524843912 140145399444459 0 0 4098 65536 18446744071579463158 0 0 17 7 0 0 133 0 0 1"..., 1024) = 369
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1979/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1979 (chrome-sandbox) S 1974 1590 1590 0 -1 4219136 81 0 0 0 0 0 0 0 20 0 1 0 7292 6610944 199 18446744073709551615 4194304 4204552 140736193788720 140736193788136 215283909611 0 0 0 32 18446744071579463158 0 0 17 5 0 0 0 0 0 4209600 4210688 17465344 14073"..., 1024) = 317
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1980/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1980 (nacl_helper) S 1979 1590 1590 0 -1 4219136 560 5 12 0 0 0 0 0 20 0 1 0 7292 130826240 2025 18446744073709551615 139963352064000 139963357432296 140733663047456 140733663038776 139963323755568 0 0 0 0 18446744071585195494 0 0 17 1 0 0 33 0 0 139963357"..., 1024) = 361
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1982/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1982 (cat) S 1839 1717 1717 0 -1 1077960704 83 0 0 0 0 0 0 0 39 19 1 0 7298 110505984 192 18446744073709551615 4194304 4240312 140735678027504 140735678026824 215284081856 0 0 4096 0 18446744071585951078 0 0 17 3 0 3 0 0 0 6339576 6341408 10469376 14073567"..., 1024) = 314
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1983/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1983 (chrome) S 1974 1590 1590 0 -1 4218944 15912 66917168 1 332 5 95 862043 104225 20 0 1 0 7415 525438976 3367 18446744073709551615 140145505849344 140145589364152 140733524847024 140733524834560 140145427041357 0 0 4098 65536 18446744071585195494 0 0 17"..., 1024) = 383
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1996/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1996 (cat) S 1839 1717 1717 0 -1 1077960704 82 0 0 0 0 0 0 0 39 19 1 0 7529 110505984 192 18446744073709551615 4194304 4240312 140733497361616 140733497360936 215284081856 0 0 4096 0 18446744071585951078 0 0 17 7 0 3 0 0 0 6339576 6341408 35184640 14073349"..., 1024) = 314
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1997/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1997 (cat) S 1839 1717 1717 0 -1 1077960704 81 0 0 0 0 0 0 0 39 19 1 0 7529 110505984 191 18446744073709551615 4194304 4240312 140733890872912 140733890872232 215284081856 0 0 4096 0 18446744071585951078 0 0 17 3 0 3 0 0 0 6339576 6341408 12324864 14073389"..., 1024) = 314
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/1998/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "1998 (cat) S 1839 1717 1717 0 -1 1077960704 81 0 0 0 0 0 0 0 39 19 1 0 7530 110505984 191 18446744073709551615 4194304 4240312 140737179470944 140737179470264 215284081856 0 0 4096 0 18446744071585951078 0 0 17 7 0 3 0 0 0 6339576 6341408 32694272 14073717"..., 1024) = 314
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/2042/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "2042 (chrome) S 1983 1590 1590 0 -1 1077960768 1080549 0 102 0 6948 643 0 0 20 0 14 0 8003 1385975808 42441 18446744073709551615 140145505849344 140145589364152 140733524847024 140733524844592 140145427030089 0 0 4098 1073807360 18446744073709551615 0 0 17"..., 1024) = 385
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/2054/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "2054 (kwalletd) S 1 1590 1590 0 -1 4218944 2231 0 2 0 185 29 0 0 20 0 1 0 8485 465047552 9227 18446744073709551615 4194304 4197076 140736034028464 140736034026824 215284098816 0 0 4096 68840 18446744071581030089 0 0 17 2 0 0 52 0 0 6294768 6315968 33665024"..., 1024) = 323
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/2057/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "2057 (chrome) S 1983 1590 1590 0 -1 1077960768 74105 0 35 0 2039 324 0 0 20 0 11 0 8519 907296768 15769 18446744073709551615 140145505849344 140145589364152 140733524847024 140733524844592 140145427030089 0 0 4098 1073807360 18446744073709551615 0 0 17 5 0"..., 1024) = 381
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/2078/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "2078 (chrome) S 1983 1590 1590 0 -1 1077960768 2282894 0 52 0 45102 1323 0 0 20 0 11 0 8642 962772992 33128 18446744073709551615 140145505849344 140145589364152 140733524847024 140733524844592 140145427030089 0 0 4098 1073807360 18446744073709551615 0 0 17"..., 1024) = 385
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/2082/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "2082 (chrome) S 1983 1590 1590 0 -1 1077960768 30891 0 31 0 555 62 0 0 20 0 9 0 8643 889200640 15077 18446744073709551615 140145505849344 140145589364152 140733524847024 140733524844592 140145427030089 0 0 4098 1073807360 18446744073709551615 0 0 17 4 0 0 "..., 1024) = 378
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/2086/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "2086 (chrome) S 1983 1590 1590 0 -1 1077960768 86639 0 32 0 2063 113 0 0 20 0 11 0 8644 914636800 16684 18446744073709551615 140145505849344 140145589364152 140733524847024 140733524844592 140145427030089 0 0 4098 1073807360 18446744073709551615 0 0 17 3 0"..., 1024) = 381
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/2090/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "2090 (chrome) S 1983 1590 1590 0 -1 1077960768 29703 0 45 0 339 43 0 0 20 0 9 0 8645 891297792 15767 18446744073709551615 140145505849344 140145589364152 140733524847024 140733524844592 140145427030089 0 0 4098 1073807360 18446744073709551615 0 0 17 4 0 0 "..., 1024) = 378
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/2099/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "2099 (chrome) S 1983 1590 1590 0 -1 1077960768 37595 0 40 0 552 65 0 0 20 0 9 0 8646 892043264 15972 18446744073709551615 140145505849344 140145589364152 140733524847024 140733524844592 140145427030089 0 0 4098 1073807360 18446744073709551615 0 0 17 3 0 0 "..., 1024) = 378
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/2421/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "2421 (thunderbird) S 1590 1590 1590 0 -1 4218880 505836 5178 509 1 15757 2436 1 4 20 0 41 0 25328 1365221376 57855 18446744073709551615 4194304 4294108 140735761220592 140735761214320 215284098845 0 0 4096 17647 18446744073709551615 0 0 17 4 0 0 1419 0 0 6"..., 1024) = 346
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/2467/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "2467 (at-spi-bus-laun) S 1 1531 1531 0 -1 4218880 284 0 1 0 0 0 0 0 20 0 3 0 26143 272338944 1324 18446744073709551615 4194304 4209445 140737222083488 140737222082944 215284098845 0 0 4096 16384 18446744073709551615 0 0 17 6 0 0 22 0 0 6307264 6313184 1971"..., 1024) = 327
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/2467/cmdline", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "/usr/libexec/at-spi-bus-launcher\0", 1024) = 33
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/2799/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "2799 (systemd) S 1 2799 2799 0 -1 4219136 618 158 0 0 1 3 0 0 20 0 1 0 265704 45596672 1075 18446744073709551615 140729709015040 140729710113829 140737467133392 140737467130744 140729677541699 0 671173123 4096 0 18446744071581229854 0 0 17 2 0 0 2 0 0 1407"..., 1024) = 366
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/2805/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "2805 ((sd-pam)) S 2799 2799 2799 0 -1 1077961024 25 0 0 0 0 0 0 0 20 0 1 0 265707 75640832 747 18446744073709551615 140333843062784 140333844161573 140734920262976 140734920258720 140333814571977 0 0 4096 0 18446744071579516866 0 0 17 5 0 0 0 0 0 140333846"..., 1024) = 361
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/6042/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "6042 (oosplash) S 1590 1590 1590 0 -1 4218880 2763 937 14 7 13 19 0 0 20 0 3 0 1620637 306868224 1337 18446744073709551615 4194304 4229361 140734772325472 140734772324384 215284081885 0 0 4096 16384 18446744073709551615 0 0 17 5 0 0 143 0 0 6327312 6334352"..., 1024) = 332
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/6055/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "6055 (soffice.bin) S 6042 1590 1590 0 -1 4218880 94240 1209 256 0 18048 974 1 1 20 0 7 0 1620802 1707802624 44149 18446744073709551615 4194304 4196828 140734731412368 140734731410736 215284098845 0 0 4097 977297414 18446744073709551615 0 0 17 4 0 0 467 0 0"..., 1024) = 348
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/6069/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "6069 (cupsd) S 1 6069 6069 0 -1 4219136 960 0 5 0 1 1 0 0 20 0 1 0 1621038 195260416 2071 18446744073709551615 140165657784320 140165658213276 140736966991712 140736966991048 140165597450563 0 0 4096 81921 18446744071581229854 0 0 17 1 0 0 21 0 0 140165660"..., 1024) = 361
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/7829/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "7829 (login) S 1 7829 7829 0 -1 4219136 572 481 2 0 0 11 3 0 20 0 1 0 2296044 91488256 948 18446744073709551615 4194304 4222236 140736131938736 140736131929304 215283909234 0 0 524294 16385 18446744071579463158 0 0 17 0 0 0 11 0 0 6319552 6325800 27844608 "..., 1024) = 322
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/7844/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "7844 (zsh) S 7829 7844 7844 1026 25628 4219136 12596 191884 1 161 91 49 509 568 20 0 1 0 2296691 146837504 1494 18446744073709551615 4194304 4885988 140734559264272 140734559262552 215283358646 0 2 3686400 134295555 18446744071579520745 0 0 17 6 0 0 54 0 0"..., 1024) = 348
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/7929/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "7929 (agetty) S 1 7929 7929 1027 7929 4219136 143 0 0 0 0 1 0 0 20 0 1 0 2307029 112648192 421 18446744073709551615 4194304 4225836 140736983724864 140736983714200 215284081856 0 0 6 0 18446744071583330124 0 0 17 3 0 0 0 0 0 8422296 8423348 34213888 140736"..., 1024) = 316
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/8131/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "8131 (VirtualBox) S 1590 1590 1590 0 -1 4218880 982720 8200 86 3 15528 4654 2 6 20 0 4 0 2338939 1210290176 17445 18446744073709551615 4194304 4224312 140735302507824 140735302506656 215284098845 0 8192 4096 65536 18446744073709551615 0 0 17 0 0 0 127 0 0 "..., 1024) = 347
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/8144/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "8144 (VBoxXPCOMIPCD) S 1 8144 8143 0 -1 4218880 1845774 0 1 0 3864 8556 0 0 20 0 1 0 2339016 216399872 2362 18446744073709551615 4194304 4217905 140734377497216 140734377495744 215284098845 0 8192 4098 65536 18446744071581030089 0 0 17 1 0 0 3 0 0 8413744 "..., 1024) = 339
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/8149/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "8149 (VBoxSVC) S 1 8149 8148 0 -1 1077960704 4944060 1689 37 0 13330 13668 0 1 20 0 13 0 2339036 840671232 4180 18446744073709551615 4194304 7229572 140734778856576 140734778847232 215287381152 0 8192 4096 82454 18446744073709551615 0 0 17 5 0 0 11 0 0 114"..., 1024) = 346
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/8255/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "8255 (VirtualBox) S 8149 8255 8148 0 -1 4218880 49326947 0 48 0 191803 234938 0 0 20 0 25 0 2339348 4473335808 553873 18446744073709551615 4194304 4224312 140736982607104 140736982605936 215284098845 0 8192 4096 73728 18446744073709551615 0 0 17 1 0 0 1 0 "..., 1024) = 349
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/8337/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "8337 (terminator) S 1590 1590 1590 0 -1 4218880 12722 1667 14 8 1230 169 0 1 20 0 3 0 2342427 932540416 12371 18446744073709551615 4194304 4197092 140736488659168 140736488657536 215284098845 0 0 16781312 65538 18446744073709551615 0 0 17 6 0 0 243 0 0 629"..., 1024) = 344
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/8348/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "8348 (gnome-pty-helpe) S 8337 1590 1590 0 -1 1077960704 92 0 0 0 0 0 0 0 20 0 1 0 2342745 8650752 385 18446744073709551615 4194304 4206048 140733800421072 140733800420760 215284081856 0 0 285216770 16385 18446744071585951078 0 0 17 7 0 0 0 0 0 6303232 6304"..., 1024) = 334
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/8348/cmdline", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "gnome-pty-helper\0", 1024) = 17
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/8349/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "8349 (zsh) S 8337 8349 8349 34818 8444 4218880 1985 4320 0 0 4 1 1 1 20 0 1 0 2342745 144400384 1426 18446744073709551615 4194304 4885988 140735767864752 140735767863032 215283358646 0 2 3686404 134295555 18446744071579520745 0 0 17 5 0 0 18 0 0 9108512 91"..., 1024) = 337
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/8380/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "8380 (zsh) S 8337 8380 8380 34819 8445 4218880 1987 4309 0 0 4 1 0 2 20 0 1 0 2343195 144400384 1416 18446744073709551615 4194304 4885988 140736369815600 140736369813880 215283358646 0 2 3686404 134295555 18446744071579520745 0 0 17 5 0 0 0 0 0 9108512 912"..., 1024) = 336
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/8414/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "8414 (zsh) S 8337 8414 8414 34820 8446 4218880 1905 3107 0 0 3 1 0 1 20 0 1 0 2343230 144400384 1416 18446744073709551615 4194304 4885988 140737162250672 140737162248952 215283358646 0 2 3686404 134295555 18446744071579520745 0 0 17 6 0 0 0 0 0 9108512 912"..., 1024) = 336
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/8444/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "8444 (ssh) S 8349 8444 8349 34818 8444 4218880 469 0 6 0 28 56 0 0 20 0 1 0 2343622 78356480 1774 18446744073709551615 140503085268992 140503085733908 140734712340768 140734712330936 140503044060227 0 0 4096 134299655 18446744071581030089 0 0 17 6 0 0 29 0"..., 1024) = 373
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/8445/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "8445 (ssh) S 8380 8445 8380 34819 8445 4218880 468 0 0 0 2 0 0 0 20 0 1 0 2343845 78204928 1754 18446744073709551615 140487140892672 140487141357588 140733527952672 140733527942840 140487099683907 0 0 4096 134299655 18446744071581030089 0 0 17 2 0 0 0 0 0 "..., 1024) = 370
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/8446/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "8446 (ssh) S 8414 8446 8414 34820 8446 4218880 458 0 0 0 1 0 0 0 20 0 1 0 2344056 78204928 1712 18446744073709551615 139763651592192 139763652057108 140733199988608 140733199978776 139763610383427 0 0 4096 134299655 18446744071581030089 0 0 17 0 0 0 0 0 0 "..., 1024) = 370
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/10062/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "10062 (gvfsd-http) S 1 1531 1531 0 -1 4218880 466 0 4 0 1 0 0 0 20 0 3 0 3086455 418734080 2136 18446744073709551615 4194304 4345212 140736584031104 140736584030528 215284098845 0 0 4096 0 18446744073709551615 0 0 17 2 0 0 4 0 0 6446048 6461532 23441408 14"..., 1024) = 320
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/11275/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "11275 (bash) S 1590 1590 1590 0 -1 4218880 472 807 0 0 0 0 0 0 20 0 1 0 3235641 115867648 721 18446744073709551615 4194304 5097348 140735287941568 140735287939128 215283909372 0 65536 4 65538 18446744071579463158 0 0 17 5 0 0 0 0 0 9329392 9363189 17133568"..., 1024) = 323
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/11284/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "11284 (bash) S 11275 1590 1590 0 -1 4218880 1445 8905 0 0 0 0 1 5 20 0 1 0 3235643 116011008 794 18446744073709551615 4194304 5097348 140734200651488 140734200649080 215283909372 0 65536 4 65538 18446744071579463158 0 0 17 6 0 0 0 0 0 9329392 9363189 34054"..., 1024) = 326
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/11285/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "11285 (tee) S 11275 1590 1590 0 -1 4218880 114 0 0 0 0 0 0 0 20 0 1 0 3235643 110485504 445 18446744073709551615 4194304 4220061 140733948326544 140733948317976 215284081856 0 0 0 0 18446744071580982288 0 0 17 5 0 0 0 0 0 6319264 6320736 31223808 140733948"..., 1024) = 313
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/11367/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "11367 (steam) S 11284 1590 1590 0 -1 4218880 31828 1388432 0 0 35872 21145 237453 17796 20 0 17 0 3235650 299778048 28309 18446744073709551615 4148940800 4151413108 4292170624 4292133892 4148800736 0 65536 12304 17642 18446744073709551615 0 0 17 2 0 0 6 0 "..., 1024) = 337
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/11369/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "11369 (steam) S 11367 1590 1590 0 -1 4218944 34 0 0 0 0 0 0 0 20 0 1 0 3235671 98848768 7821 18446744073709551615 4148940800 4151413108 4292170624 4292132212 4148800736 0 65536 12310 1256 18446744071579463158 0 0 17 2 0 0 0 0 0 4151419272 4151474632 416570"..., 1024) = 307
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/11370/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "11370 (steamwebhelper) S 11369 1590 1590 0 -1 4218880 2809 0 0 0 905 810 0 0 20 0 15 0 3235671 299130880 10576 18446744073709551615 4149215232 4151548754 4289133264 4289131876 4149075168 0 0 67112960 1256 18446744073709551615 0 0 17 6 0 0 0 0 0 4151550224 "..., 1024) = 324
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/11371/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "11371 (steamwebhelper) S 11370 1590 1590 0 -1 4218944 443 0 0 0 1 0 0 0 20 0 1 0 3235673 117415936 3649 18446744073709551615 4149215232 4151548754 4289133264 4289124808 4149075168 0 0 67112960 0 18446744071581030089 0 0 17 2 0 0 0 0 0 4151550224 4151595536"..., 1024) = 314
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/11372/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "11372 (steamwebhelper) S 11370 1590 1590 0 -1 4218880 1370 8764 0 0 0 0 18 4 20 0 1 0 3235673 123297792 5963 18446744073709551615 4149043200 4151376722 4288116768 4288104120 4148903136 0 0 67112962 65536 18446744071585195494 0 0 17 7 0 0 0 0 0 4151378192 4"..., 1024) = 323
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/14224/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "14224 (kio_http_cache_) S 1590 1590 1590 0 -1 4218880 984 0 1 0 4 5 0 0 20 0 1 0 4466415 349986816 5490 18446744073709551615 4194304 4197012 140735465265472 140735465264312 215284098816 0 0 0 65536 18446744071581030089 0 0 17 5 0 0 195 0 0 6294784 6317568 "..., 1024) = 331
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/14224/cmdline", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "/usr/libexec/kde4/kio_http_cache_cleaner\0", 1024) = 41
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/15389/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "15389 (chrome) S 1983 1590 1590 0 -1 1077960768 414419 0 1 0 117612 10899 0 0 20 0 17 0 4885235 1094242304 21300 18446744073709551615 140145505849344 140145589364152 140733524847024 140733524845280 140145427030089 0 0 4098 1073807360 18446744073709551615 0"..., 1024) = 389
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/16761/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "16761 (kworker/0:0) S 2 0 0 0 -1 69247072 0 0 0 0 0 660 0 0 20 0 1 0 5835844 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 0 0 0 488 0 0 0 0 0 0 0 0 0 0\n", 1024) = 187
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/18043/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "18043 (kworker/5:0) S 2 0 0 0 -1 69247072 0 0 0 0 0 166 0 0 20 0 1 0 5852256 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 5 0 0 1005 0 0 0 0 0 0 0 0 0 0\n", 1024) = 188
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/18258/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "18258 (kworker/1:2) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 20 0 1 0 7501286 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 1 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 183
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/20024/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "20024 (kworker/2:1) S 2 0 0 0 -1 69247072 0 0 0 0 0 147 0 0 20 0 1 0 8185646 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 2 0 0 3 0 0 0 0 0 0 0 0 0 0\n", 1024) = 185
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/21059/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "21059 (kworker/7:1) S 2 0 0 0 -1 69247072 0 0 0 0 0 36 0 0 20 0 1 0 8473533 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 184
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/21247/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "21247 (kworker/2:0) S 2 0 0 0 -1 69247072 0 0 0 0 0 38 0 0 20 0 1 0 8545656 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 2 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 184
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/21479/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "21479 (irq/26-mei_me) S 2 0 0 0 -1 2138176 0 0 0 0 0 0 0 0 -51 0 1 0 8879120 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579799663 0 0 17 6 50 1 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 186
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/21482/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "21482 (irq/16-mmc0) S 2 0 0 0 -1 2138176 0 0 0 0 0 0 0 0 -51 0 1 0 8879170 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579799663 0 0 17 1 50 1 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 184
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/21483/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "21483 (kworker/u17:0) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 8879197 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 2 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 186
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/21484/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "21484 (hci0) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 8879197 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 3 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 177
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/21485/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "21485 (hci0) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 8879197 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554401 0 0 17 3 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 177
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/21486/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "21486 (kworker/u17:1) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 0 -20 1 0 8879197 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 0 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 186
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/21502/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "21502 (bluedevil-monol) S 1 21500 21500 0 -1 4218944 1164 0 0 0 14 7 0 0 20 0 1 0 8879407 445091840 7048 18446744073709551615 4194304 4239540 140733576200464 140733576199480 215284098816 0 0 4096 66792 18446744071581030089 0 0 17 1 0 0 0 0 0 6339856 652336"..., 1024) = 332
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/21502/cmdline", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "/usr/bin/bluedevil-monolithic\0", 1024) = 30
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/21506/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "21506 (ksysguardd) S 1702 1590 1590 0 -1 4218880 275 0 0 0 0 0 0 0 20 0 1 0 8879423 12304384 592 18446744073709551615 4194304 4344148 140735897336256 140735897335656 215284106307 0 0 0 0 18446744071581030089 0 0 17 3 0 0 0 0 0 8542176 8549572 32194560 1407"..., 1024) = 318
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/21525/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "21525 (kworker/1:0) S 2 0 0 0 -1 69247072 0 0 0 0 0 29 0 0 20 0 1 0 8879964 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 1 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 184
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/21538/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "21538 (dhclient) S 872 21538 872 0 -1 4219136 3458 383 0 0 0 0 0 0 20 0 1 0 8880255 104656896 4786 18446744073709551615 139688663752704 139688664161852 140734010771664 140734010770584 139688643777603 0 0 0 0 18446744071581030089 0 0 17 5 0 0 1 0 0 13968866"..., 1024) = 362
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/22635/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "22635 (su) S 1915 22635 1915 34817 25944 4219136 1040 699 2 1 0 1 3 1 20 0 1 0 9255610 185372672 1135 18446744073709551615 140612454203392 140612454226924 140734477135984 140734476872680 140612444541692 0 2147196671 0 16384 18446744071579463158 0 0 17 5 0 "..., 1024) = 378
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/22641/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "22641 (zsh) S 22635 22641 1915 34817 25944 4219136 14925 370004 0 53 85 17 689 272 20 0 1 0 9255813 147320832 1641 18446744073709551615 4194304 4885988 140734210715792 140734210714072 215283358646 0 2 3686400 134295555 18446744071579520745 0 0 17 0 0 0 15 "..., 1024) = 351
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/22763/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "22763 (kworker/3:0) S 2 0 0 0 -1 69247072 0 0 0 0 0 19 0 0 20 0 1 0 9265615 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 3 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 184
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/22787/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "22787 (kworker/7:2) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 20 0 1 0 9268971 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 7 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 183
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/22788/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "22788 (kworker/6:0) S 2 0 0 0 -1 69247072 0 0 0 0 0 8 0 0 20 0 1 0 9268974 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 6 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 183
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/23650/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "23650 (chrome) S 1983 1590 1590 0 -1 1077960768 114216 0 0 0 1229 260 0 0 20 0 10 0 9407629 1013579776 42168 18446744073709551615 140145505849344 140145589364152 140733524847024 140733524844592 140145427030089 0 0 4098 1073807360 18446744073709551615 0 0 1"..., 1024) = 384
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/23725/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "23725 (chrome) S 1983 1590 1590 0 -1 1077960768 51108 0 0 0 258 34 0 0 20 0 10 0 9423199 934481920 23211 18446744073709551615 140145505849344 140145589364152 140733524847024 140733524844592 140145427030089 0 0 4098 1073807360 18446744073709551615 0 0 17 6 "..., 1024) = 380
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/23784/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "23784 (chrome) S 1983 1590 1590 0 -1 1077960768 64058 0 0 0 433 84 0 0 20 0 10 0 9428238 1011597312 31427 18446744073709551615 140145505849344 140145589364152 140733524847024 140733524844592 140145427030089 0 0 4098 1073807360 18446744073709551615 0 0 17 6"..., 1024) = 381
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/23813/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "23813 (chrome) S 1983 1590 1590 0 -1 1077960768 20728 0 0 0 66 9 0 0 20 0 10 0 9521778 923324416 20752 18446744073709551615 140145505849344 140145589364152 140733524847024 140733524844592 140145427030089 0 0 4098 1073807360 18446744073709551615 0 0 17 0 0 "..., 1024) = 378
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/23827/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "23827 (chrome) S 1983 1590 1590 0 -1 1077960768 19752 0 0 0 89 16 0 0 20 0 10 0 9522303 913887232 19423 18446744073709551615 140145505849344 140145589364152 140733524847024 140733524844592 140145427030089 0 0 4098 1073807360 18446744073709551615 0 0 17 0 0"..., 1024) = 379
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/23956/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "23956 (kworker/4:2) S 2 0 0 0 -1 69247072 0 0 0 0 0 10 0 0 20 0 1 0 9625624 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 4 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 184
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/24008/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "24008 (kworker/6:1) S 2 0 0 0 -1 69247072 0 0 0 0 0 17 0 0 20 0 1 0 9628994 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 6 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 184
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/24011/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "24011 (chrome) S 1983 1590 1590 0 -1 1077960768 14186 0 0 0 49 7 0 0 20 0 8 0 9639316 889761792 18618 18446744073709551615 140145505849344 140145589364152 140733524847024 140733524844592 140145427030089 0 0 4098 1073807360 18446744073709551615 0 0 17 4 0 0"..., 1024) = 377
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/24027/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "24027 (chrome) S 1983 1590 1590 0 -1 1077960768 31789 0 0 0 128 12 0 0 20 0 10 0 9664628 933113856 23903 18446744073709551615 140145505849344 140145589364152 140733524847024 140733524844592 140145427030089 0 0 4098 1073807360 18446744073709551615 0 0 17 7 "..., 1024) = 380
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/24044/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "24044 (chrome) S 1983 1590 1590 0 -1 1077960768 264605 0 0 0 1279 80 0 0 20 0 12 0 9673494 979853312 30753 18446744073709551615 140145505849344 140145589364152 140733524847024 140733524844592 140145427030089 0 0 4098 1073807360 18446744073709551615 0 0 17 "..., 1024) = 382
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/24089/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "24089 (chrome) S 1983 1590 1590 0 -1 1077960768 29593 0 0 0 115 18 0 0 20 0 10 0 9680207 923078656 21612 18446744073709551615 140145505849344 140145589364152 140733524847024 140733524844592 140145427030089 0 0 4098 1073807360 18446744073709551615 0 0 17 5 "..., 1024) = 380
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/24294/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "24294 (chrome) S 1983 1590 1590 0 -1 1077960768 36329 0 0 0 1511 327 0 0 20 0 10 0 9792779 942866432 25458 18446744073709551615 140145505849344 140145589364152 140733524847024 140733524844592 140145427030089 0 0 4098 1073807360 18446744073709551615 0 0 17 "..., 1024) = 382
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/24355/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "24355 (chrome) S 1983 1590 1590 0 -1 1077960768 31694 0 0 0 126 14 0 0 20 0 10 0 9976537 938053632 24808 18446744073709551615 140145505849344 140145589364152 140733524847024 140733524844592 140145427030089 0 0 4098 1073807360 18446744073709551615 0 0 17 0 "..., 1024) = 380
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/24406/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "24406 (kworker/0:2) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 20 0 1 0 9985630 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 0 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 183
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/24435/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "24435 (kworker/3:2) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 20 0 1 0 9989012 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 3 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 183
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/24437/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "24437 (kworker/4:1) S 2 0 0 0 -1 69247072 0 0 0 0 0 8 0 0 20 0 1 0 9989015 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 4 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 183
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/24448/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "24448 (chrome) S 1983 1590 1590 0 -1 1077960768 32298 0 0 0 120 12 0 0 20 0 10 0 10026345 935653376 24421 18446744073709551615 140145505849344 140145589364152 140733524847024 140733524844592 140145427030089 0 0 4098 1073807360 18446744073709551615 0 0 17 6"..., 1024) = 381
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/24473/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "24473 (chrome) S 1983 1590 1590 0 -1 1077960768 70188 0 0 0 332 32 0 0 20 0 10 0 10027367 973373440 30882 18446744073709551615 140145505849344 140145589364152 140733524847024 140733524844592 140145427030089 0 0 4098 1073807360 18446744073709551615 0 0 17 3"..., 1024) = 381
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/24586/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "24586 (chrome) S 1983 1590 1590 0 -1 1077960768 452085 0 0 0 7682 610 0 0 20 0 17 0 10080005 1332379648 110990 18446744073709551615 140145505849344 140145589364152 140733524847024 140733524844592 140145427030089 0 0 4098 1073807360 18446744073709551615 0 0"..., 1024) = 386
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/24608/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "24608 (kworker/u16:0) S 2 0 0 0 -1 69247072 0 0 0 0 0 54 0 0 20 0 1 0 10082337 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 4 0 0 2 0 0 0 0 0 0 0 0 0 0\n", 1024) = 187
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/25628/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "25628 (vim) S 7844 25628 7844 1026 25628 4218880 1271 0 0 0 13 5 0 0 20 0 1 0 10113492 157245440 2345 18446744073709551615 4194304 6405172 140733947311872 140733947309800 215284106307 0 0 12288 1837125375 18446744071581030089 0 0 17 0 0 0 0 0 0 10689796 10"..., 1024) = 338
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/25629/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "25629 (kworker/u16:2) S 2 0 0 0 -1 69247072 0 0 0 0 0 52 0 0 20 0 1 0 10117573 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 6 0 0 11 0 0 0 0 0 0 0 0 0 0\n", 1024) = 188
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/25711/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "25711 (gvfs-udisks2-vo) S 1 1531 1531 0 -1 4218880 568 0 2 0 2 0 0 0 20 0 3 0 10128647 410460160 2005 18446744073709551615 4194304 4345132 140736266022592 140736266022192 215284098845 0 0 4096 0 18446744073709551615 0 0 17 4 0 0 2 0 0 6445056 6471950 37224"..., 1024) = 326
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/25711/cmdline", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "/usr/libexec/gvfs-udisks2-volume-monitor\0", 1024) = 41
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/25800/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "25800 (kworker/u16:1) S 2 0 0 0 -1 69247072 0 0 0 0 0 24 0 0 20 0 1 0 10147709 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 2 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 187
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/25805/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "25805 (zsh) S 1790 25805 25805 34821 25805 4218880 3188 7617 0 0 11 3 4 6 20 0 1 0 10153259 146833408 1527 18446744073709551615 4194304 4885988 140733211165952 140733211163000 215284081856 0 0 3686400 134295555 18446744071583330124 0 0 17 0 0 0 0 0 0 91085"..., 1024) = 342
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/25841/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "25841 (chrome) S 1983 1590 1590 0 -1 1077960768 55199 0 0 0 221 17 0 0 20 0 12 0 10154997 953999360 26113 18446744073709551615 140145505849344 140145589364152 140733524847024 140733524844592 140145427030089 0 0 4098 1073807360 18446744073709551615 0 0 17 6"..., 1024) = 381
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/25857/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "25857 (chrome) S 1983 1590 1590 0 -1 1077960768 37180 0 0 0 170 18 0 0 20 0 12 0 10155853 936325120 24126 18446744073709551615 140145505849344 140145589364152 140733524847024 140733524844592 140145427030089 0 0 4098 1073807360 18446744073709551615 0 0 17 3"..., 1024) = 381
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/25871/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "25871 (kworker/5:2) S 2 0 0 0 -1 69247072 0 0 0 0 0 0 0 0 20 0 1 0 10156372 0 0 18446744073709551615 0 0 0 0 0 0 0 2147483647 0 18446744071579554988 0 0 17 5 0 0 0 0 0 0 0 0 0 0 0 0 0\n", 1024) = 184
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/25903/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "25903 (chrome) S 1983 1590 1590 0 -1 1077960768 48383 0 0 0 157 16 0 0 20 0 12 0 10191006 954163200 25142 18446744073709551615 140145505849344 140145589364152 140733524847024 140733524844592 140145427030089 0 0 4098 1073807360 18446744073709551615 0 0 17 0"..., 1024) = 381
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/25920/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "25920 (chrome) S 1983 1590 1590 0 -1 1077960768 32256 0 0 0 106 12 0 0 20 0 12 0 10192271 934162432 23432 18446744073709551615 140145505849344 140145589364152 140733524847024 140733524844592 140145427030089 0 0 4098 1073807360 18446744073709551615 0 0 17 0"..., 1024) = 381
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/25944/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "25944 (strace) S 22641 25944 1915 34817 25944 4219136 149 42 0 0 2 7 0 0 20 0 1 0 10213661 4816896 196 18446744073709551615 4194304 4618364 140734413195056 140734413194296 215283909546 0 0 3166215 0 18446744071579463158 0 0 17 0 0 0 0 0 0 6716944 6718416 2"..., 1024) = 330
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/25949/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "25949 (zdtm.sh) S 25944 25944 1915 34817 25944 4218880 945 4313 0 0 0 0 0 4 20 0 1 0 10213661 116142080 792 18446744073709551615 4194304 5097348 140737290009776 140737289996712 215283909372 0 65536 4 1132560123 18446744071579463158 0 0 17 6 0 0 0 0 0 93293"..., 1024) = 342
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/25968/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "25968 (criu) S 1 25944 1915 34817 25944 1077960768 23 0 0 0 0 0 0 0 20 0 1 0 10213666 14139392 89 18446744073709551615 4194304 4919340 140734915880944 140734915879576 215283910352 0 0 512 0 18446744071579865275 0 0 17 5 0 0 0 0 0 7019984 7044964 27672576 1"..., 1024) = 321
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/proc/25974/stat", O_RDONLY) = 3
25990 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "25974 (criu) S 1 25944 1915 34817 25944 1077960768 23 0 0 0 0 0 0 0 20 0 1 0 10213669 14143488 89 18446744073709551615 4194304 4919340 140735518956608 140735518955240 215283910352 0 0 512 0 18446744071579865275 0 0 17 5 0 0 0 0 0 7019984 7044964 28852224 1"..., 1024) = 321
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC) = 3
25990 fstat(3, {st_mode=S_IFREG|0644, st_size=2492, ...}) = 0
25990 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f339eda5000
25990 read(3, "# Locale name alias data base.\n# Copyright (C) 1996-2013 Free Software Foundation, Inc.\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License as published by\n# the Free Software Foun"..., 4096) = 2492
25990 read(3, "", 4096)                 = 0
25990 close(3)                          = 0
25990 munmap(0x7f339eda5000, 4096)      = 0
25990 open("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/psmisc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25990 open("/usr/share/locale/en_US.utf8/LC_MESSAGES/psmisc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25990 open("/usr/share/locale/en_US/LC_MESSAGES/psmisc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25990 open("/usr/share/locale/en.UTF-8/LC_MESSAGES/psmisc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25990 open("/usr/share/locale/en.utf8/LC_MESSAGES/psmisc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25990 open("/usr/share/locale/en/LC_MESSAGES/psmisc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25990 write(2, "cwd00: no process found\n", 24) = 24
25990 exit_group(1)                     = ?
25990 +++ exited with 1 +++
25949 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 1}], 0, NULL) = 25990
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25990, si_uid=0, si_status=1, si_utime=0, si_stime=2} ---
25949 wait4(-1, 0x7ffff42d4410, WNOHANG, NULL) = -1 ECHILD (No child processes)
25949 rt_sigreturn()                    = 0
25949 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25949 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25949 stat("/usr/lib64/qt-3.3/bin/make", 0x7ffff42d49e0) = -1 ENOENT (No such file or directory)
25949 stat("/usr/local/bin/make", 0x7ffff42d49e0) = -1 ENOENT (No such file or directory)
25949 stat("/usr/bin/make", {st_mode=S_IFREG|0755, st_size=186600, ...}) = 0
25949 stat("/usr/bin/make", {st_mode=S_IFREG|0755, st_size=186600, ...}) = 0
25949 geteuid()                         = 0
25949 getegid()                         = 0
25949 getuid()                          = 0
25949 getgid()                          = 0
25949 access("/usr/bin/make", X_OK)     = 0
25949 stat("/usr/bin/make", {st_mode=S_IFREG|0755, st_size=186600, ...}) = 0
25949 geteuid()                         = 0
25949 getegid()                         = 0
25949 getuid()                          = 0
25949 getgid()                          = 0
25949 access("/usr/bin/make", R_OK)     = 0
25949 stat("/usr/bin/make", {st_mode=S_IFREG|0755, st_size=186600, ...}) = 0
25949 stat("/usr/bin/make", {st_mode=S_IFREG|0755, st_size=186600, ...}) = 0
25949 geteuid()                         = 0
25949 getegid()                         = 0
25949 getuid()                          = 0
25949 getgid()                          = 0
25949 access("/usr/bin/make", X_OK)     = 0
25949 stat("/usr/bin/make", {st_mode=S_IFREG|0755, st_size=186600, ...}) = 0
25949 geteuid()                         = 0
25949 getegid()                         = 0
25949 getuid()                          = 0
25949 getgid()                          = 0
25949 access("/usr/bin/make", R_OK)     = 0
25949 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25949 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa2cce46a10) = 25991
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25991 close(255)                        = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25991 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25949 <... rt_sigprocmask resumed> [], 8) = 0
25991 <... rt_sigprocmask resumed> NULL, 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25991 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 <... rt_sigprocmask resumed> NULL, 8) = 0
25991 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25991 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 <... rt_sigprocmask resumed> [], 8) = 0
25991 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25949 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25991 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25991 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25949 wait4(-1,  <unfinished ...>
25991 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25991 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25991 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25991 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25991 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25991 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25991 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25991 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25991 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25991 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25991 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25991 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25991 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25991 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25991 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25991 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
25991 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25991 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25991 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25991 execve("/usr/bin/make", ["make", "-C", "zdtm/live/static", "cwd00.cleanout"], [/* 59 vars */]) = 0
25991 brk(0)                            = 0x1c1a000
25991 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5496a12000
25991 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25991 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25991 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25991 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f54969f2000
25991 close(3)                          = 0
25991 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25991 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25991 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25991 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25991 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25991 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25991 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25991 close(3)                          = 0
25991 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f54969f1000
25991 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f54969ef000
25991 arch_prctl(ARCH_SET_FS, 0x7f54969ef740) = 0
25991 mprotect(0x629000, 4096, PROT_READ) = 0
25991 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25991 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25991 munmap(0x7f54969f2000, 129086)    = 0
25991 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25991 setrlimit(RLIMIT_STACK, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0
25991 brk(0)                            = 0x1c1a000
25991 brk(0x1c3b000)                    = 0x1c3b000
25991 brk(0)                            = 0x1c3b000
25991 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25991 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25991 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f54904c6000
25991 close(3)                          = 0
25991 rt_sigaction(SIGHUP, {0x406060, [HUP], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25991 rt_sigaction(SIGQUIT, {0x406060, [QUIT], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25991 rt_sigaction(SIGINT, {0x406060, [INT], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25991 rt_sigaction(SIGTERM, {0x406060, [TERM], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25991 rt_sigaction(SIGXCPU, {0x406060, [XCPU], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25991 rt_sigaction(SIGXFSZ, {0x406060, [XFSZ], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25991 rt_sigaction(SIGCHLD, {SIG_DFL, [CHLD], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25991 getcwd("/root/git/criu/test", 4096) = 20
25991 chdir("zdtm/live/static")         = 0
25991 stat("/usr/include", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25991 stat("/usr/gnu/include", 0x7fff2ec639b0) = -1 ENOENT (No such file or directory)
25991 stat("/usr/local/include", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25991 stat("/usr/include", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25991 getcwd("/root/git/criu/test/zdtm/live/static", 4096) = 37
25991 rt_sigaction(SIGCHLD, {0x40ec00, [CHLD], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [CHLD], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25991 rt_sigaction(SIGUSR1, {0x411670, [USR1], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25991 brk(0)                            = 0x1c3b000
25991 brk(0x1c5c000)                    = 0x1c5c000
25991 stat(".", {st_mode=S_IFDIR|0777, st_size=36864, ...}) = 0
25991 openat(AT_FDCWD, ".", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 3
25991 getdents(3, /* 360 entries */, 32768) = 13280
25991 getdents(3, /* 0 entries */, 32768) = 0
25991 close(3)                          = 0
25991 open("Makefile", O_RDONLY)        = 3
25991 fcntl(3, F_SETFD, FD_CLOEXEC)     = 0
25991 fstat(3, {st_mode=S_IFREG|0644, st_size=7052, ...}) = 0
25991 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5496a11000
25991 read(3, "include ../../Makefile.inc\n\nLIBDIR\t= ../../lib\nLIB\t= $(LIBDIR)/libzdtmtst.a\noverride CPPFLAGS += -I$(LIBDIR)\nCFLAGS\t= -g -O2 -Wall -Werror -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=0\nCFLAGS\t+= $(USERCFLAGS)\n\nTST_NOFILE\t=\t\t\t\t\\\n\t\tbusyloop00\t\t\t\\\n\t\tsleeping00\t\t\t\\\n\t\t"..., 4096) = 4096
25991 open("../../Makefile.inc", O_RDONLY) = 4
25991 fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
25991 fstat(4, {st_mode=S_IFREG|0644, st_size=511, ...}) = 0
25991 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5496a10000
25991 read(4, "ARCH ?= $(shell uname -m | sed\t\t\\\n\t\t-e s/i.86/i386/\t\t\\\n\t\t-e s/sun4u/sparc64/\t\\\n\t\t-e s/arm.*/arm/\t\t\\\n\t\t-e s/sa110/arm/\t\t\\\n\t\t-e s/s390x/s390/\t\\\n\t\t-e s/parisc64/parisc/\t\\\n\t\t-e s/ppc.*/powerpc/\t\\\n\t\t-e s/mips.*/mips/\t\\\n\t\t-e s/sh[234].*/sh/)\n\nSRCARCH := $(ARCH)\n"..., 4096) = 511
25991 pipe([5, 6])                      = 0
25991 vfork( <unfinished ...>
25992 setrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25992 dup2(6, 1)                        = 1
25992 close(6)                          = 0
25992 execve("/bin/sh", ["/bin/sh", "-c", "uname -m | sed -e s/i.86/i386/ -e s/sun4u/sparc64/ -e s/arm.*/arm/ -e s/sa110/arm/ -e s/s390x/s390/ -e s/parisc64/parisc/ -e s/ppc.*/powerpc/ -e s/mips.*/mips/ -e s/sh[234].*/sh/"], [/* 59 vars */] <unfinished ...>
25991 <... vfork resumed> )             = 25992
25991 close(6)                          = 0
25991 read(5,  <unfinished ...>
25992 <... execve resumed> )            = 0
25992 brk(0)                            = 0x2163000
25992 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1123199000
25992 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25992 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25992 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25992 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f1123179000
25992 close(3)                          = 0
25992 open("/lib64/libtinfo.so.5", O_RDONLY|O_CLOEXEC) = 3
25992 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\316\340\"2\0\0\0@\0\0\0\0\0\0\0\10\246\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\"2\0\0\0\0\0\340\"2\0\0\0<O\2\0\0\0\0\0<O\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0x]\2\0\0\0\0\0x]\2#2\0\0\0x]\2#2\0\0\0\2209\0\0\0\0\0\0\210A\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\20\215\2\0\0\0\0\0\20\215\2#2\0\0\0\20\215\2#2\0\0\0\320\1\0\0\0\0\0\0\320\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340\"2\0\0\0"..., 832) = 832
25992 fstat(3, {st_mode=S_IFREG|0755, st_size=175560, ...}) = 0
25992 mmap(0x3222e00000, 2268928, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3222e00000
25992 mprotect(0x3222e25000, 2097152, PROT_NONE) = 0
25992 mmap(0x3223025000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x3223025000
25992 close(3)                          = 0
25992 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
25992 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
25992 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
25992 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
25992 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
25992 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
25992 close(3)                          = 0
25992 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25992 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25992 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25992 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1123178000
25992 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25992 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25992 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25992 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25992 close(3)                          = 0
25992 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1123176000
25992 arch_prctl(ARCH_SET_FS, 0x7f1123176740) = 0
25992 mprotect(0x6dc000, 4096, PROT_READ) = 0
25992 mprotect(0x3223025000, 16384, PROT_READ) = 0
25992 mprotect(0x321fc02000, 4096, PROT_READ) = 0
25992 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25992 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25992 munmap(0x7f1123179000, 129086)    = 0
25992 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25992 open("/dev/tty", O_RDWR|O_NONBLOCK) = 3
25992 close(3)                          = 0
25992 brk(0)                            = 0x2163000
25992 brk(0x2184000)                    = 0x2184000
25992 brk(0)                            = 0x2184000
25992 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25992 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25992 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f111cc4d000
25992 close(3)                          = 0
25992 brk(0)                            = 0x2184000
25992 getuid()                          = 0
25992 getgid()                          = 0
25992 geteuid()                         = 0
25992 getegid()                         = 0
25992 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25992 open("/proc/meminfo", O_RDONLY|O_CLOEXEC) = 3
25992 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25992 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f1123198000
25992 read(3, "MemTotal:       16108584 kB\nMemFree:         5460848 kB\nMemAvailable:   10542752 kB\nBuffers:          425824 kB\nCached:          4888508 kB\nSwapCached:            0 kB\nActive:          5472636 kB\nInactive:        2413116 kB\nActive(anon):    2578660 kB\nInac"..., 1024) = 1024
25992 close(3)                          = 0
25992 munmap(0x7f1123198000, 4096)      = 0
25992 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25992 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25992 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25992 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25992 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25992 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25992 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25992 rt_sigaction(SIGQUIT, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25992 uname({sys="Linux", node="localhost.localdomain", ...}) = 0
25992 stat("/root/git/criu/test", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25992 stat(".", {st_mode=S_IFDIR|0777, st_size=36864, ...}) = 0
25992 getcwd("/root/git/criu/test/zdtm/live/static", 4096) = 37
25992 getpid()                          = 25992
25992 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25992 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25992 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7f1123192000
25992 close(3)                          = 0
25992 getppid()                         = 25991
25992 getpgrp()                         = 25944
25992 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25992 getrlimit(RLIMIT_NPROC, {rlim_cur=62850, rlim_max=62850}) = 0
25992 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25992 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25992 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25992 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25992 pipe([3, 4])                      = 0
25992 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0
25992 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f1123176a10) = 25993
25993 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25992 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25993 <... rt_sigprocmask resumed> NULL, 8) = 0
25992 <... rt_sigprocmask resumed> NULL, 8) = 0
25993 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25992 close(4 <unfinished ...>
25993 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25992 <... close resumed> )             = 0
25993 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25992 close(4 <unfinished ...>
25993 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25992 <... close resumed> )             = -1 EBADF (Bad file descriptor)
25993 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25993 close(3)                          = 0
25992 rt_sigprocmask(SIG_BLOCK, [INT CHLD],  <unfinished ...>
25993 dup2(4, 1 <unfinished ...>
25992 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25993 <... dup2 resumed> )              = 1
25992 clone( <unfinished ...>
25993 close(4)                          = 0
25992 <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f1123176a10) = 25994
25993 stat(".", {st_mode=S_IFDIR|0777, st_size=36864, ...}) = 0
25994 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25993 stat("/usr/lib64/qt-3.3/bin/uname",  <unfinished ...>
25994 <... rt_sigprocmask resumed> NULL, 8) = 0
25993 <... stat resumed> 0x7fffe8dd9e30) = -1 ENOENT (No such file or directory)
25994 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25993 stat("/usr/local/bin/uname",  <unfinished ...>
25994 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25993 <... stat resumed> 0x7fffe8dd9e30) = -1 ENOENT (No such file or directory)
25994 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25993 stat("/usr/bin/uname",  <unfinished ...>
25994 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25993 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25994 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25993 stat("/usr/bin/uname",  <unfinished ...>
25994 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25993 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25992 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25993 geteuid( <unfinished ...>
25994 dup2(3, 0 <unfinished ...>
25993 <... geteuid resumed> )           = 0
25994 <... dup2 resumed> )              = 0
25993 getegid( <unfinished ...>
25994 close(3 <unfinished ...>
25993 <... getegid resumed> )           = 0
25994 <... close resumed> )             = 0
25993 getuid( <unfinished ...>
25992 <... rt_sigprocmask resumed> NULL, 8) = 0
25993 <... getuid resumed> )            = 0
25992 close(3 <unfinished ...>
25993 getgid( <unfinished ...>
25992 <... close resumed> )             = 0
25993 <... getgid resumed> )            = 0
25993 access("/usr/bin/uname", X_OK <unfinished ...>
25992 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25993 <... access resumed> )            = 0
25992 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25993 stat("/usr/bin/uname",  <unfinished ...>
25992 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25994 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25993 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25994 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25993 geteuid( <unfinished ...>
25992 <... rt_sigprocmask resumed> NULL, 8) = 0
25994 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25993 <... geteuid resumed> )           = 0
25994 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25993 getegid( <unfinished ...>
25992 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25994 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25993 <... getegid resumed> )           = 0
25994 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25993 getuid( <unfinished ...>
25992 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25994 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25993 <... getuid resumed> )            = 0
25994 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25993 getgid( <unfinished ...>
25992 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25993 <... getgid resumed> )            = 0
25994 stat(".",  <unfinished ...>
25993 access("/usr/bin/uname", R_OK <unfinished ...>
25994 <... stat resumed> {st_mode=S_IFDIR|0777, st_size=36864, ...}) = 0
25993 <... access resumed> )            = 0
25994 stat("/usr/lib64/qt-3.3/bin/sed",  <unfinished ...>
25993 stat("/usr/bin/uname",  <unfinished ...>
25994 <... stat resumed> 0x7fffe8dd9e30) = -1 ENOENT (No such file or directory)
25993 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25994 stat("/usr/local/bin/sed",  <unfinished ...>
25993 stat("/usr/bin/uname",  <unfinished ...>
25994 <... stat resumed> 0x7fffe8dd9e30) = -1 ENOENT (No such file or directory)
25993 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25994 stat("/usr/bin/sed",  <unfinished ...>
25993 geteuid( <unfinished ...>
25994 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25993 <... geteuid resumed> )           = 0
25994 stat("/usr/bin/sed",  <unfinished ...>
25993 getegid( <unfinished ...>
25994 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25993 <... getegid resumed> )           = 0
25994 geteuid( <unfinished ...>
25993 getuid( <unfinished ...>
25994 <... geteuid resumed> )           = 0
25993 <... getuid resumed> )            = 0
25994 getegid( <unfinished ...>
25993 getgid( <unfinished ...>
25994 <... getegid resumed> )           = 0
25993 <... getgid resumed> )            = 0
25994 getuid( <unfinished ...>
25993 access("/usr/bin/uname", X_OK <unfinished ...>
25994 <... getuid resumed> )            = 0
25993 <... access resumed> )            = 0
25994 getgid( <unfinished ...>
25993 stat("/usr/bin/uname",  <unfinished ...>
25994 <... getgid resumed> )            = 0
25993 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25994 access("/usr/bin/sed", X_OK <unfinished ...>
25993 geteuid( <unfinished ...>
25994 <... access resumed> )            = 0
25993 <... geteuid resumed> )           = 0
25994 stat("/usr/bin/sed",  <unfinished ...>
25993 getegid( <unfinished ...>
25994 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25993 <... getegid resumed> )           = 0
25994 geteuid( <unfinished ...>
25993 getuid( <unfinished ...>
25994 <... geteuid resumed> )           = 0
25993 <... getuid resumed> )            = 0
25994 getegid( <unfinished ...>
25993 getgid( <unfinished ...>
25994 <... getegid resumed> )           = 0
25993 <... getgid resumed> )            = 0
25994 getuid( <unfinished ...>
25993 access("/usr/bin/uname", R_OK <unfinished ...>
25994 <... getuid resumed> )            = 0
25993 <... access resumed> )            = 0
25994 getgid( <unfinished ...>
25992 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25994 <... getgid resumed> )            = 0
25993 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25994 access("/usr/bin/sed", R_OK <unfinished ...>
25993 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25994 <... access resumed> )            = 0
25993 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25994 stat("/usr/bin/sed",  <unfinished ...>
25993 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25994 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25993 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25994 stat("/usr/bin/sed",  <unfinished ...>
25993 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25994 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25993 execve("/usr/bin/uname", ["uname", "-m"], [/* 58 vars */] <unfinished ...>
25994 geteuid( <unfinished ...>
25992 wait4(-1,  <unfinished ...>
25994 <... geteuid resumed> )           = 0
25994 getegid()                         = 0
25994 getuid()                          = 0
25994 getgid()                          = 0
25994 access("/usr/bin/sed", X_OK)      = 0
25994 stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25994 geteuid()                         = 0
25994 getegid()                         = 0
25994 getuid()                          = 0
25994 getgid( <unfinished ...>
25993 <... execve resumed> )            = 0
25994 <... getgid resumed> )            = 0
25994 access("/usr/bin/sed", R_OK)      = 0
25993 brk(0 <unfinished ...>
25994 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25993 <... brk resumed> )               = 0xe82000
25994 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25994 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25993 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25994 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25993 <... mmap resumed> )              = 0x7f98f9759000
25994 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25993 access("/etc/ld.so.preload", R_OK <unfinished ...>
25994 execve("/usr/bin/sed", ["sed", "-e", "s/i.86/i386/", "-e", "s/sun4u/sparc64/", "-e", "s/arm.*/arm/", "-e", "s/sa110/arm/", "-e", "s/s390x/s390/", "-e", "s/parisc64/parisc/", "-e", "s/ppc.*/powerpc/", "-e", "s/mips.*/mips/", "-e", "s/sh[234].*/sh/"], [/* 58 vars */] <unfinished ...>
25993 <... access resumed> )            = -1 ENOENT (No such file or directory)
25993 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25993 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25993 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f98f9739000
25993 close(3)                          = 0
25993 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25993 read(3,  <unfinished ...>
25994 <... execve resumed> )            = 0
25993 <... read resumed> "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25994 brk(0 <unfinished ...>
25993 fstat(3,  <unfinished ...>
25994 <... brk resumed> )               = 0x21b5000
25993 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25994 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25993 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25994 <... mmap resumed> )              = 0x7f5912e69000
25993 <... mmap resumed> )              = 0x321fe00000
25994 access("/etc/ld.so.preload", R_OK <unfinished ...>
25993 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
25994 <... access resumed> )            = -1 ENOENT (No such file or directory)
25993 <... mprotect resumed> )          = 0
25994 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
25993 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
25994 <... open resumed> )              = 3
25994 fstat(3,  <unfinished ...>
25993 <... mmap resumed> )              = 0x32201b3000
25994 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25994 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25993 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25994 <... mmap resumed> )              = 0x7f5912e49000
25994 close(3 <unfinished ...>
25993 <... mmap resumed> )              = 0x32201b9000
25994 <... close resumed> )             = 0
25993 close(3 <unfinished ...>
25994 open("/lib64/libacl.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25993 <... close resumed> )             = 0
25994 <... open resumed> )              = 3
25994 read(3,  <unfinished ...>
25993 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25994 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\37`\3423\0\0\0@\0\0\0\0\0\0\0 \221\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0 \0\37\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`\3423\0\0\0\0\0`\3423\0\0\0\214o\0\0\0\0\0\0\214o\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220}\0\0\0\0\0\0\220}\200\3423\0\0\0\220}\200\3423\0\0\0\300\4\0\0\0\0\0\0\360\4\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\260}\0\0\0\0\0\0\260}\200\3423\0\0\0\260}\200\3423\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1`\3423\0\0\0"..., 832) = 832
25993 <... mmap resumed> )              = 0x7f98f9738000
25994 fstat(3, {st_mode=S_IFREG|0755, st_size=39200, ...}) = 0
25993 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25994 mmap(0x33e2600000, 2130560, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25993 <... mmap resumed> )              = 0x7f98f9736000
25994 <... mmap resumed> )              = 0x33e2600000
25994 mprotect(0x33e2607000, 2097152, PROT_NONE <unfinished ...>
25993 arch_prctl(ARCH_SET_FS, 0x7f98f9736740 <unfinished ...>
25994 <... mprotect resumed> )          = 0
25993 <... arch_prctl resumed> )        = 0
25994 mmap(0x33e2807000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x33e2807000
25994 close(3 <unfinished ...>
25993 mprotect(0x606000, 4096, PROT_READ <unfinished ...>
25994 <... close resumed> )             = 0
25993 <... mprotect resumed> )          = 0
25994 open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25993 mprotect(0x32201b3000, 16384, PROT_READ <unfinished ...>
25994 <... open resumed> )              = 3
25993 <... mprotect resumed> )          = 0
25994 read(3,  <unfinished ...>
25993 mprotect(0x321f81f000, 4096, PROT_READ <unfinished ...>
25994 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240d`!2\0\0\0@\0\0\0\0\0\0\0\370-\2\0\0\0\0\0\0\0\0\0@\0008\0\10\0@\0!\0 \0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`!2\0\0\0\0\0`!2\0\0\0\274\n\2\0\0\0\0\0\274\n\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220\f\2\0\0\0\0\0\220\f\202!2\0\0\0\220\f\202!2\0\0\0$\t\0\0\0\0\0\0\10,\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0H\r\2\0\0\0\0\0H\r\202!2\0\0\0H\r\202!2\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0\2\0\0\0\0\0\0\0\2`!2\0\0\0"..., 832) = 832
25993 <... mprotect resumed> )          = 0
25994 fstat(3,  <unfinished ...>
25993 munmap(0x7f98f9739000, 129086 <unfinished ...>
25994 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=144952, ...}) = 0
25994 mmap(0x3221600000, 2242712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25993 <... munmap resumed> )            = 0
25994 <... mmap resumed> )              = 0x3221600000
25994 mprotect(0x3221621000, 2093056, PROT_NONE) = 0
25994 mmap(0x3221820000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) = 0x3221820000
25994 mmap(0x3221822000, 6296, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3221822000
25993 brk(0 <unfinished ...>
25994 close(3 <unfinished ...>
25993 <... brk resumed> )               = 0xe82000
25994 <... close resumed> )             = 0
25993 brk(0xea3000 <unfinished ...>
25994 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC <unfinished ...>
25993 <... brk resumed> )               = 0xea3000
25994 <... open resumed> )              = 3
25993 brk(0 <unfinished ...>
25994 read(3,  <unfinished ...>
25993 <... brk resumed> )               = 0xea3000
25994 <... read resumed> "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25993 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC <unfinished ...>
25994 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25993 <... open resumed> )              = 3
25994 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25993 fstat(3,  <unfinished ...>
25994 <... mmap resumed> )              = 0x7f5912e48000
25993 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25994 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25993 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25994 <... mmap resumed> )              = 0x321fe00000
25993 <... mmap resumed> )              = 0x7f98f320d000
25994 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25993 close(3 <unfinished ...>
25994 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
25993 <... close resumed> )             = 0
25994 <... mmap resumed> )              = 0x32201b3000
25994 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25994 close(3 <unfinished ...>
25993 uname( <unfinished ...>
25994 <... close resumed> )             = 0
25993 <... uname resumed> {sys="Linux", node="localhost.localdomain", ...}) = 0
25994 open("/lib64/libattr.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25993 fstat(1,  <unfinished ...>
25994 <... open resumed> )              = 3
25993 <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25994 read(3,  <unfinished ...>
25993 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25994 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\23 \3433\0\0\0@\0\0\0\0\0\0\0\320N\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 \3433\0\0\0\0\0 \3433\0\0\0\364;\0\0\0\0\0\0\364;\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\300=\0\0\0\0\0\0\300=@\3433\0\0\0\300=@\3433\0\0\0\240\3\0\0\0\0\0\0\260\3\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\340=\0\0\0\0\0\0\340=@\3433\0\0\0\340=@\3433\0\0\0\360\1\0\0\0\0\0\0\360\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 \3433\0\0\0"..., 832) = 832
25993 <... mmap resumed> )              = 0x7f98f9758000
25994 fstat(3, {st_mode=S_IFREG|0755, st_size=22160, ...}) = 0
25993 write(1, "x86_64\n", 7 <unfinished ...>
25994 mmap(0x33e3200000, 2113904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25993 <... write resumed> )             = 7
25994 <... mmap resumed> )              = 0x33e3200000
25993 close(1 <unfinished ...>
25994 mprotect(0x33e3204000, 2093056, PROT_NONE <unfinished ...>
25993 <... close resumed> )             = 0
25994 <... mprotect resumed> )          = 0
25993 munmap(0x7f98f9758000, 4096 <unfinished ...>
25994 mmap(0x33e3403000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000 <unfinished ...>
25993 <... munmap resumed> )            = 0
25994 <... mmap resumed> )              = 0x33e3403000
25993 close(2 <unfinished ...>
25994 close(3 <unfinished ...>
25993 <... close resumed> )             = 0
25994 <... close resumed> )             = 0
25993 exit_group(0)                     = ?
25994 open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3
25994 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\27 !2\0\0\0@\0\0\0\0\0\0\0Xe\6\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 !2\0\0\0\0\0 !2\0\0\0004F\6\0\0\0\0\0004F\6\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\360K\6\0\0\0\0\0\360KF!2\0\0\0\360KF!2\0\0\0000\5\0\0\0\0\0\0\30\6\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0008M\6\0\0\0\0\0008MF!2\0\0\0008MF!2\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 !2\0\0\0"..., 832) = 832
25994 fstat(3,  <unfinished ...>
25993 +++ exited with 0 +++
25994 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=421144, ...}) = 0
25992 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25993
25994 mmap(0x3221200000, 2511368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25992 wait4(-1,  <unfinished ...>
25994 <... mmap resumed> )              = 0x3221200000
25994 mprotect(0x3221265000, 2093056, PROT_NONE) = 0
25994 mmap(0x3221464000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x64000) = 0x3221464000
25994 close(3)                          = 0
25994 open("/lib64/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3
25994 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3400\340 2\0\0\0@\0\0\0\0\0\0\0HW\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340 2\0\0\0\0\0\340 2\0\0\0\3646\2\0\0\0\0\0\3646\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3409\2\0\0\0\0\0\3409\2!2\0\0\0\3409\2!2\0\0\0\220\10\0\0\0\0\0\0\230\10\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0@=\2\0\0\0\0\0@=\2!2\0\0\0@=\2!2\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340 2\0\0\0"..., 832) = 832
25994 fstat(3, {st_mode=S_IFREG|0755, st_size=155400, ...}) = 0
25994 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5912e47000
25994 mmap(0x3220e00000, 2245240, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220e00000
25994 mprotect(0x3220e24000, 2093056, PROT_NONE) = 0
25994 mmap(0x3221023000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x3221023000
25994 close(3)                          = 0
25994 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
25994 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
25994 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
25994 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
25994 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
25994 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
25994 close(3)                          = 0
25994 open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
25994 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220m  2\0\0\0@\0\0\0\0\0\0\0\230B\2\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0)\0(\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0  2\0\0\0@\0  2\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\340\31\1\0\0\0\0\0\340\31! 2\0\0\0\340\31! 2\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0  2\0\0\0\0\0  2\0\0\0\360t\1\0\0\0\0\0\360t\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0p{\1\0\0\0\0\0p{A 2\0\0\0"..., 832) = 832
25994 fstat(3, {st_mode=S_IFREG|0755, st_size=150744, ...}) = 0
25994 mmap(0x3220200000, 2213104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220200000
25994 mprotect(0x3220218000, 2093056, PROT_NONE) = 0
25994 mmap(0x3220417000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x3220417000
25994 mmap(0x3220419000, 13552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3220419000
25994 close(3)                          = 0
25994 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5912e46000
25994 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5912e45000
25994 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5912e43000
25994 arch_prctl(ARCH_SET_FS, 0x7f5912e43840) = 0
25994 mprotect(0x611000, 4096, PROT_READ) = 0
25994 mprotect(0x33e2807000, 4096, PROT_READ) = 0
25994 mprotect(0x3221820000, 4096, PROT_READ) = 0
25994 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25994 mprotect(0x33e3403000, 4096, PROT_READ) = 0
25994 mprotect(0x3221464000, 4096, PROT_READ) = 0
25994 mprotect(0x3221023000, 4096, PROT_READ) = 0
25994 mprotect(0x321fc02000, 4096, PROT_READ) = 0
25994 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25994 mprotect(0x3220417000, 4096, PROT_READ) = 0
25994 munmap(0x7f5912e49000, 129086)    = 0
25994 set_tid_address(0x7f5912e43b10)   = 25994
25994 set_robust_list(0x7f5912e43b20, 24) = 0
25994 rt_sigaction(SIGRTMIN, {0x3220206880, [], SA_RESTORER|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25994 rt_sigaction(SIGRT_1, {0x3220206910, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25994 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
25994 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25994 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
25994 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
25994 stat("/sys/fs/selinux", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
25994 brk(0)                            = 0x21b5000
25994 brk(0x21d6000)                    = 0x21d6000
25994 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25994 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25994 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f590c91a000
25994 close(3)                          = 0
25994 open("/usr/lib64/charset.alias", O_RDONLY|O_NOFOLLOW) = -1 ENOENT (No such file or directory)
25994 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25994 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25994 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7f5912e62000
25994 close(3)                          = 0
25994 futex(0x32201b8a70, FUTEX_WAKE_PRIVATE, 2147483647) = 0
25994 fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25994 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5912e61000
25994 read(0, "x86_64\n", 4096)         = 7
25994 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25994 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5912e60000
25994 read(0, "", 4096)                 = 0
25994 write(1, "x86_64\n", 7)           = 7
25991 <... read resumed> "x86_64\n", 200) = 7
25994 close(1 <unfinished ...>
25991 read(5,  <unfinished ...>
25994 <... close resumed> )             = 0
25994 munmap(0x7f5912e60000, 4096)      = 0
25994 close(2)                          = 0
25994 exit_group(0)                     = ?
25994 +++ exited with 0 +++
25992 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25994
25992 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
25992 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25992 close(3)                          = -1 EBADF (Bad file descriptor)
25992 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25992 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25993, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25992 wait4(-1, 0x7fffe8dd9b90, WNOHANG, NULL) = -1 ECHILD (No child processes)
25992 rt_sigreturn()                    = 0
25992 exit_group(0)                     = ?
25992 +++ exited with 0 +++
25991 <... read resumed> "", 193)       = 0
25991 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25992, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25991 rt_sigreturn()                    = 0
25991 close(5)                          = 0
25991 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25992
25991 pipe([5, 6])                      = 0
25991 vfork( <unfinished ...>
25995 setrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25995 dup2(6, 1)                        = 1
25995 close(6)                          = 0
25995 execve("/bin/sh", ["/bin/sh", "-c", "uname -m | sed -e s/i.86/i386/ -e s/sun4u/sparc64/ -e s/arm.*/arm/ -e s/sa110/arm/ -e s/s390x/s390/ -e s/parisc64/parisc/ -e s/ppc.*/powerpc/ -e s/mips.*/mips/ -e s/sh[234].*/sh/"], [/* 59 vars */] <unfinished ...>
25991 <... vfork resumed> )             = 25995
25991 close(6)                          = 0
25991 read(5,  <unfinished ...>
25995 <... execve resumed> )            = 0
25995 brk(0)                            = 0x25c7000
25995 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f8b1aa1e000
25995 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25995 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25995 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25995 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f8b1a9fe000
25995 close(3)                          = 0
25995 open("/lib64/libtinfo.so.5", O_RDONLY|O_CLOEXEC) = 3
25995 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\316\340\"2\0\0\0@\0\0\0\0\0\0\0\10\246\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\"2\0\0\0\0\0\340\"2\0\0\0<O\2\0\0\0\0\0<O\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0x]\2\0\0\0\0\0x]\2#2\0\0\0x]\2#2\0\0\0\2209\0\0\0\0\0\0\210A\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\20\215\2\0\0\0\0\0\20\215\2#2\0\0\0\20\215\2#2\0\0\0\320\1\0\0\0\0\0\0\320\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340\"2\0\0\0"..., 832) = 832
25995 fstat(3, {st_mode=S_IFREG|0755, st_size=175560, ...}) = 0
25995 mmap(0x3222e00000, 2268928, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3222e00000
25995 mprotect(0x3222e25000, 2097152, PROT_NONE) = 0
25995 mmap(0x3223025000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x3223025000
25995 close(3)                          = 0
25995 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
25995 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
25995 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
25995 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
25995 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
25995 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
25995 close(3)                          = 0
25995 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25995 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25995 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25995 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f8b1a9fd000
25995 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25995 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25995 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25995 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25995 close(3)                          = 0
25995 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f8b1a9fb000
25995 arch_prctl(ARCH_SET_FS, 0x7f8b1a9fb740) = 0
25995 mprotect(0x6dc000, 4096, PROT_READ) = 0
25995 mprotect(0x3223025000, 16384, PROT_READ) = 0
25995 mprotect(0x321fc02000, 4096, PROT_READ) = 0
25995 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25995 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25995 munmap(0x7f8b1a9fe000, 129086)    = 0
25995 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25995 open("/dev/tty", O_RDWR|O_NONBLOCK) = 3
25995 close(3)                          = 0
25995 brk(0)                            = 0x25c7000
25995 brk(0x25e8000)                    = 0x25e8000
25995 brk(0)                            = 0x25e8000
25995 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25995 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25995 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f8b144d2000
25995 close(3)                          = 0
25995 brk(0)                            = 0x25e8000
25995 getuid()                          = 0
25995 getgid()                          = 0
25995 geteuid()                         = 0
25995 getegid()                         = 0
25995 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25995 open("/proc/meminfo", O_RDONLY|O_CLOEXEC) = 3
25995 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25995 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f8b1aa1d000
25995 read(3, "MemTotal:       16108584 kB\nMemFree:         5460476 kB\nMemAvailable:   10542380 kB\nBuffers:          425824 kB\nCached:          4888508 kB\nSwapCached:            0 kB\nActive:          5472636 kB\nInactive:        2413116 kB\nActive(anon):    2578660 kB\nInac"..., 1024) = 1024
25995 close(3)                          = 0
25995 munmap(0x7f8b1aa1d000, 4096)      = 0
25995 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25995 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25995 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25995 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25995 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25995 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25995 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25995 rt_sigaction(SIGQUIT, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25995 uname({sys="Linux", node="localhost.localdomain", ...}) = 0
25995 stat("/root/git/criu/test", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25995 stat(".", {st_mode=S_IFDIR|0777, st_size=36864, ...}) = 0
25995 getcwd("/root/git/criu/test/zdtm/live/static", 4096) = 37
25995 getpid()                          = 25995
25995 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25995 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25995 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7f8b1aa17000
25995 close(3)                          = 0
25995 getppid()                         = 25991
25995 getpgrp()                         = 25944
25995 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25995 getrlimit(RLIMIT_NPROC, {rlim_cur=62850, rlim_max=62850}) = 0
25995 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25995 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25995 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25995 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25995 pipe([3, 4])                      = 0
25995 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0
25995 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f8b1a9fba10) = 25996
25995 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25996 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25995 <... rt_sigprocmask resumed> NULL, 8) = 0
25996 <... rt_sigprocmask resumed> NULL, 8) = 0
25995 close(4 <unfinished ...>
25996 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25995 <... close resumed> )             = 0
25996 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25996 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25995 close(4 <unfinished ...>
25996 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25995 <... close resumed> )             = -1 EBADF (Bad file descriptor)
25996 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25996 close(3 <unfinished ...>
25995 rt_sigprocmask(SIG_BLOCK, [INT CHLD],  <unfinished ...>
25996 <... close resumed> )             = 0
25995 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25996 dup2(4, 1 <unfinished ...>
25995 clone( <unfinished ...>
25996 <... dup2 resumed> )              = 1
25996 close(4)                          = 0
25995 <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f8b1a9fba10) = 25997
25996 stat(".",  <unfinished ...>
25995 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25997 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25996 <... stat resumed> {st_mode=S_IFDIR|0777, st_size=36864, ...}) = 0
25997 <... rt_sigprocmask resumed> NULL, 8) = 0
25996 stat("/usr/lib64/qt-3.3/bin/uname",  <unfinished ...>
25997 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25996 <... stat resumed> 0x7fffd9239a60) = -1 ENOENT (No such file or directory)
25997 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25996 stat("/usr/local/bin/uname",  <unfinished ...>
25997 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25996 <... stat resumed> 0x7fffd9239a60) = -1 ENOENT (No such file or directory)
25997 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25996 stat("/usr/bin/uname",  <unfinished ...>
25997 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25996 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25997 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25996 stat("/usr/bin/uname",  <unfinished ...>
25995 <... rt_sigprocmask resumed> NULL, 8) = 0
25996 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25997 dup2(3, 0 <unfinished ...>
25996 geteuid( <unfinished ...>
25997 <... dup2 resumed> )              = 0
25996 <... geteuid resumed> )           = 0
25997 close(3 <unfinished ...>
25996 getegid( <unfinished ...>
25997 <... close resumed> )             = 0
25996 <... getegid resumed> )           = 0
25995 close(3 <unfinished ...>
25996 getuid( <unfinished ...>
25995 <... close resumed> )             = 0
25996 <... getuid resumed> )            = 0
25995 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25996 getgid( <unfinished ...>
25995 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25996 <... getgid resumed> )            = 0
25995 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25996 access("/usr/bin/uname", X_OK <unfinished ...>
25995 <... rt_sigprocmask resumed> NULL, 8) = 0
25996 <... access resumed> )            = 0
25995 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25997 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25996 stat("/usr/bin/uname",  <unfinished ...>
25997 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25996 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25997 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25996 geteuid( <unfinished ...>
25997 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25996 <... geteuid resumed> )           = 0
25995 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25997 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25996 getegid( <unfinished ...>
25997 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25996 <... getegid resumed> )           = 0
25995 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25997 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25996 getuid( <unfinished ...>
25997 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25996 <... getuid resumed> )            = 0
25995 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25997 stat(".",  <unfinished ...>
25996 getgid( <unfinished ...>
25997 <... stat resumed> {st_mode=S_IFDIR|0777, st_size=36864, ...}) = 0
25996 <... getgid resumed> )            = 0
25997 stat("/usr/lib64/qt-3.3/bin/sed",  <unfinished ...>
25996 access("/usr/bin/uname", R_OK <unfinished ...>
25997 <... stat resumed> 0x7fffd9239a60) = -1 ENOENT (No such file or directory)
25996 <... access resumed> )            = 0
25997 stat("/usr/local/bin/sed",  <unfinished ...>
25996 stat("/usr/bin/uname",  <unfinished ...>
25997 <... stat resumed> 0x7fffd9239a60) = -1 ENOENT (No such file or directory)
25996 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25997 stat("/usr/bin/sed",  <unfinished ...>
25996 stat("/usr/bin/uname",  <unfinished ...>
25997 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25996 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25997 stat("/usr/bin/sed",  <unfinished ...>
25996 geteuid( <unfinished ...>
25997 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25996 <... geteuid resumed> )           = 0
25997 geteuid( <unfinished ...>
25996 getegid( <unfinished ...>
25997 <... geteuid resumed> )           = 0
25996 <... getegid resumed> )           = 0
25997 getegid( <unfinished ...>
25996 getuid( <unfinished ...>
25997 <... getegid resumed> )           = 0
25996 <... getuid resumed> )            = 0
25997 getuid( <unfinished ...>
25996 getgid( <unfinished ...>
25997 <... getuid resumed> )            = 0
25996 <... getgid resumed> )            = 0
25997 getgid( <unfinished ...>
25996 access("/usr/bin/uname", X_OK <unfinished ...>
25997 <... getgid resumed> )            = 0
25996 <... access resumed> )            = 0
25997 access("/usr/bin/sed", X_OK <unfinished ...>
25996 stat("/usr/bin/uname",  <unfinished ...>
25997 <... access resumed> )            = 0
25996 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25997 stat("/usr/bin/sed",  <unfinished ...>
25996 geteuid( <unfinished ...>
25997 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25996 <... geteuid resumed> )           = 0
25997 geteuid( <unfinished ...>
25996 getegid( <unfinished ...>
25997 <... geteuid resumed> )           = 0
25996 <... getegid resumed> )           = 0
25997 getegid( <unfinished ...>
25996 getuid( <unfinished ...>
25997 <... getegid resumed> )           = 0
25996 <... getuid resumed> )            = 0
25997 getuid( <unfinished ...>
25996 getgid( <unfinished ...>
25997 <... getuid resumed> )            = 0
25996 <... getgid resumed> )            = 0
25997 getgid( <unfinished ...>
25996 access("/usr/bin/uname", R_OK <unfinished ...>
25997 <... getgid resumed> )            = 0
25996 <... access resumed> )            = 0
25997 access("/usr/bin/sed", R_OK <unfinished ...>
25995 wait4(-1,  <unfinished ...>
25997 <... access resumed> )            = 0
25996 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25997 stat("/usr/bin/sed",  <unfinished ...>
25996 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25997 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25996 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25997 stat("/usr/bin/sed",  <unfinished ...>
25996 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25997 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25996 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25997 geteuid( <unfinished ...>
25996 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25997 <... geteuid resumed> )           = 0
25996 execve("/usr/bin/uname", ["uname", "-m"], [/* 58 vars */] <unfinished ...>
25997 getegid()                         = 0
25997 getuid()                          = 0
25997 getgid()                          = 0
25997 access("/usr/bin/sed", X_OK)      = 0
25997 stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25997 geteuid()                         = 0
25996 <... execve resumed> )            = 0
25997 getegid()                         = 0
25996 brk(0 <unfinished ...>
25997 getuid( <unfinished ...>
25996 <... brk resumed> )               = 0xcc8000
25997 <... getuid resumed> )            = 0
25997 getgid( <unfinished ...>
25996 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25997 <... getgid resumed> )            = 0
25996 <... mmap resumed> )              = 0x7f53c939e000
25997 access("/usr/bin/sed", R_OK <unfinished ...>
25996 access("/etc/ld.so.preload", R_OK <unfinished ...>
25997 <... access resumed> )            = 0
25996 <... access resumed> )            = -1 ENOENT (No such file or directory)
25997 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25996 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
25997 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25996 <... open resumed> )              = 3
25997 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25996 fstat(3,  <unfinished ...>
25997 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25996 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25997 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25996 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25997 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25996 <... mmap resumed> )              = 0x7f53c937e000
25997 execve("/usr/bin/sed", ["sed", "-e", "s/i.86/i386/", "-e", "s/sun4u/sparc64/", "-e", "s/arm.*/arm/", "-e", "s/sa110/arm/", "-e", "s/s390x/s390/", "-e", "s/parisc64/parisc/", "-e", "s/ppc.*/powerpc/", "-e", "s/mips.*/mips/", "-e", "s/sh[234].*/sh/"], [/* 58 vars */] <unfinished ...>
25996 close(3)                          = 0
25996 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25996 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25996 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25996 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25996 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
25997 <... execve resumed> )            = 0
25996 <... mprotect resumed> )          = 0
25996 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
25997 brk(0)                            = 0x17c9000
25996 <... mmap resumed> )              = 0x32201b3000
25997 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25996 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25997 <... mmap resumed> )              = 0x7fc0b8b45000
25996 <... mmap resumed> )              = 0x32201b9000
25997 access("/etc/ld.so.preload", R_OK <unfinished ...>
25996 close(3 <unfinished ...>
25997 <... access resumed> )            = -1 ENOENT (No such file or directory)
25996 <... close resumed> )             = 0
25997 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25996 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25997 fstat(3,  <unfinished ...>
25996 <... mmap resumed> )              = 0x7f53c937d000
25997 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25996 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25997 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25996 <... mmap resumed> )              = 0x7f53c937b000
25997 <... mmap resumed> )              = 0x7fc0b8b25000
25996 arch_prctl(ARCH_SET_FS, 0x7f53c937b740 <unfinished ...>
25997 close(3 <unfinished ...>
25996 <... arch_prctl resumed> )        = 0
25997 <... close resumed> )             = 0
25997 open("/lib64/libacl.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25996 mprotect(0x606000, 4096, PROT_READ <unfinished ...>
25997 <... open resumed> )              = 3
25996 <... mprotect resumed> )          = 0
25997 read(3,  <unfinished ...>
25996 mprotect(0x32201b3000, 16384, PROT_READ <unfinished ...>
25997 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\37`\3423\0\0\0@\0\0\0\0\0\0\0 \221\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0 \0\37\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`\3423\0\0\0\0\0`\3423\0\0\0\214o\0\0\0\0\0\0\214o\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220}\0\0\0\0\0\0\220}\200\3423\0\0\0\220}\200\3423\0\0\0\300\4\0\0\0\0\0\0\360\4\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\260}\0\0\0\0\0\0\260}\200\3423\0\0\0\260}\200\3423\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1`\3423\0\0\0"..., 832) = 832
25996 <... mprotect resumed> )          = 0
25997 fstat(3,  <unfinished ...>
25996 mprotect(0x321f81f000, 4096, PROT_READ <unfinished ...>
25997 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=39200, ...}) = 0
25996 <... mprotect resumed> )          = 0
25997 mmap(0x33e2600000, 2130560, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25996 munmap(0x7f53c937e000, 129086 <unfinished ...>
25997 <... mmap resumed> )              = 0x33e2600000
25997 mprotect(0x33e2607000, 2097152, PROT_NONE <unfinished ...>
25996 <... munmap resumed> )            = 0
25997 <... mprotect resumed> )          = 0
25997 mmap(0x33e2807000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x33e2807000
25997 close(3)                          = 0
25996 brk(0 <unfinished ...>
25997 open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25996 <... brk resumed> )               = 0xcc8000
25997 <... open resumed> )              = 3
25996 brk(0xce9000 <unfinished ...>
25997 read(3,  <unfinished ...>
25996 <... brk resumed> )               = 0xce9000
25997 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240d`!2\0\0\0@\0\0\0\0\0\0\0\370-\2\0\0\0\0\0\0\0\0\0@\0008\0\10\0@\0!\0 \0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`!2\0\0\0\0\0`!2\0\0\0\274\n\2\0\0\0\0\0\274\n\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220\f\2\0\0\0\0\0\220\f\202!2\0\0\0\220\f\202!2\0\0\0$\t\0\0\0\0\0\0\10,\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0H\r\2\0\0\0\0\0H\r\202!2\0\0\0H\r\202!2\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0\2\0\0\0\0\0\0\0\2`!2\0\0\0"..., 832) = 832
25996 brk(0 <unfinished ...>
25997 fstat(3,  <unfinished ...>
25996 <... brk resumed> )               = 0xce9000
25997 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=144952, ...}) = 0
25996 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC <unfinished ...>
25997 mmap(0x3221600000, 2242712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25996 <... open resumed> )              = 3
25997 <... mmap resumed> )              = 0x3221600000
25996 fstat(3,  <unfinished ...>
25997 mprotect(0x3221621000, 2093056, PROT_NONE <unfinished ...>
25996 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25997 <... mprotect resumed> )          = 0
25996 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25997 mmap(0x3221820000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000 <unfinished ...>
25996 <... mmap resumed> )              = 0x7f53c2e52000
25997 <... mmap resumed> )              = 0x3221820000
25996 close(3 <unfinished ...>
25997 mmap(0x3221822000, 6296, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25996 <... close resumed> )             = 0
25997 <... mmap resumed> )              = 0x3221822000
25997 close(3)                          = 0
25996 uname( <unfinished ...>
25997 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC <unfinished ...>
25996 <... uname resumed> {sys="Linux", node="localhost.localdomain", ...}) = 0
25997 <... open resumed> )              = 3
25996 fstat(1,  <unfinished ...>
25997 read(3,  <unfinished ...>
25996 <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25997 <... read resumed> "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25996 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25997 fstat(3,  <unfinished ...>
25996 <... mmap resumed> )              = 0x7f53c939d000
25997 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25996 write(1, "x86_64\n", 7 <unfinished ...>
25997 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25996 <... write resumed> )             = 7
25997 <... mmap resumed> )              = 0x7fc0b8b24000
25996 close(1 <unfinished ...>
25997 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25996 <... close resumed> )             = 0
25997 <... mmap resumed> )              = 0x321fe00000
25996 munmap(0x7f53c939d000, 4096 <unfinished ...>
25997 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
25996 <... munmap resumed> )            = 0
25997 <... mprotect resumed> )          = 0
25996 close(2 <unfinished ...>
25997 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
25996 <... close resumed> )             = 0
25997 <... mmap resumed> )              = 0x32201b3000
25996 exit_group(0)                     = ?
25997 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25997 close(3)                          = 0
25996 +++ exited with 0 +++
25997 open("/lib64/libattr.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25995 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25996
25997 <... open resumed> )              = 3
25995 wait4(-1,  <unfinished ...>
25997 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\23 \3433\0\0\0@\0\0\0\0\0\0\0\320N\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 \3433\0\0\0\0\0 \3433\0\0\0\364;\0\0\0\0\0\0\364;\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\300=\0\0\0\0\0\0\300=@\3433\0\0\0\300=@\3433\0\0\0\240\3\0\0\0\0\0\0\260\3\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\340=\0\0\0\0\0\0\340=@\3433\0\0\0\340=@\3433\0\0\0\360\1\0\0\0\0\0\0\360\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 \3433\0\0\0"..., 832) = 832
25997 fstat(3, {st_mode=S_IFREG|0755, st_size=22160, ...}) = 0
25997 mmap(0x33e3200000, 2113904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x33e3200000
25997 mprotect(0x33e3204000, 2093056, PROT_NONE) = 0
25997 mmap(0x33e3403000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x33e3403000
25997 close(3)                          = 0
25997 open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3
25997 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\27 !2\0\0\0@\0\0\0\0\0\0\0Xe\6\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 !2\0\0\0\0\0 !2\0\0\0004F\6\0\0\0\0\0004F\6\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\360K\6\0\0\0\0\0\360KF!2\0\0\0\360KF!2\0\0\0000\5\0\0\0\0\0\0\30\6\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0008M\6\0\0\0\0\0008MF!2\0\0\0008MF!2\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 !2\0\0\0"..., 832) = 832
25997 fstat(3, {st_mode=S_IFREG|0755, st_size=421144, ...}) = 0
25997 mmap(0x3221200000, 2511368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3221200000
25997 mprotect(0x3221265000, 2093056, PROT_NONE) = 0
25997 mmap(0x3221464000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x64000) = 0x3221464000
25997 close(3)                          = 0
25997 open("/lib64/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3
25997 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3400\340 2\0\0\0@\0\0\0\0\0\0\0HW\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340 2\0\0\0\0\0\340 2\0\0\0\3646\2\0\0\0\0\0\3646\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3409\2\0\0\0\0\0\3409\2!2\0\0\0\3409\2!2\0\0\0\220\10\0\0\0\0\0\0\230\10\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0@=\2\0\0\0\0\0@=\2!2\0\0\0@=\2!2\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340 2\0\0\0"..., 832) = 832
25997 fstat(3, {st_mode=S_IFREG|0755, st_size=155400, ...}) = 0
25997 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc0b8b23000
25997 mmap(0x3220e00000, 2245240, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220e00000
25997 mprotect(0x3220e24000, 2093056, PROT_NONE) = 0
25997 mmap(0x3221023000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x3221023000
25997 close(3)                          = 0
25997 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
25997 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
25997 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
25997 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
25997 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
25997 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
25997 close(3)                          = 0
25997 open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
25997 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220m  2\0\0\0@\0\0\0\0\0\0\0\230B\2\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0)\0(\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0  2\0\0\0@\0  2\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\340\31\1\0\0\0\0\0\340\31! 2\0\0\0\340\31! 2\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0  2\0\0\0\0\0  2\0\0\0\360t\1\0\0\0\0\0\360t\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0p{\1\0\0\0\0\0p{A 2\0\0\0"..., 832) = 832
25997 fstat(3, {st_mode=S_IFREG|0755, st_size=150744, ...}) = 0
25997 mmap(0x3220200000, 2213104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220200000
25997 mprotect(0x3220218000, 2093056, PROT_NONE) = 0
25997 mmap(0x3220417000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x3220417000
25997 mmap(0x3220419000, 13552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3220419000
25997 close(3)                          = 0
25997 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc0b8b22000
25997 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc0b8b21000
25997 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc0b8b1f000
25997 arch_prctl(ARCH_SET_FS, 0x7fc0b8b1f840) = 0
25997 mprotect(0x611000, 4096, PROT_READ) = 0
25997 mprotect(0x33e2807000, 4096, PROT_READ) = 0
25997 mprotect(0x3221820000, 4096, PROT_READ) = 0
25997 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25997 mprotect(0x33e3403000, 4096, PROT_READ) = 0
25997 mprotect(0x3221464000, 4096, PROT_READ) = 0
25997 mprotect(0x3221023000, 4096, PROT_READ) = 0
25997 mprotect(0x321fc02000, 4096, PROT_READ) = 0
25997 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25997 mprotect(0x3220417000, 4096, PROT_READ) = 0
25997 munmap(0x7fc0b8b25000, 129086)    = 0
25997 set_tid_address(0x7fc0b8b1fb10)   = 25997
25997 set_robust_list(0x7fc0b8b1fb20, 24) = 0
25997 rt_sigaction(SIGRTMIN, {0x3220206880, [], SA_RESTORER|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25997 rt_sigaction(SIGRT_1, {0x3220206910, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
25997 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
25997 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25997 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
25997 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
25997 stat("/sys/fs/selinux", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
25997 brk(0)                            = 0x17c9000
25997 brk(0x17ea000)                    = 0x17ea000
25997 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25997 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25997 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fc0b25f6000
25997 close(3)                          = 0
25997 open("/usr/lib64/charset.alias", O_RDONLY|O_NOFOLLOW) = -1 ENOENT (No such file or directory)
25997 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25997 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25997 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7fc0b8b3e000
25997 close(3)                          = 0
25997 futex(0x32201b8a70, FUTEX_WAKE_PRIVATE, 2147483647) = 0
25997 fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25997 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc0b8b3d000
25997 read(0, "x86_64\n", 4096)         = 7
25997 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
25997 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc0b8b3c000
25997 read(0, "", 4096)                 = 0
25997 write(1, "x86_64\n", 7)           = 7
25991 <... read resumed> "x86_64\n", 200) = 7
25997 close(1 <unfinished ...>
25991 read(5,  <unfinished ...>
25997 <... close resumed> )             = 0
25997 munmap(0x7fc0b8b3c000, 4096)      = 0
25997 close(2)                          = 0
25997 exit_group(0)                     = ?
25997 +++ exited with 0 +++
25995 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25997
25995 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
25995 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25995 close(3)                          = -1 EBADF (Bad file descriptor)
25995 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25995 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25996, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25995 wait4(-1, 0x7fffd92397d0, WNOHANG, NULL) = -1 ECHILD (No child processes)
25995 rt_sigreturn()                    = 0
25995 exit_group(0)                     = ?
25995 +++ exited with 0 +++
25991 <... read resumed> "", 193)       = 0
25991 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25995, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25991 rt_sigreturn()                    = 0
25991 close(5)                          = 0
25991 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25995
25991 pipe([5, 6])                      = 0
25991 vfork( <unfinished ...>
25998 setrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
25998 dup2(6, 1)                        = 1
25998 close(6)                          = 0
25998 execve("/bin/sh", ["/bin/sh", "-c", "uname -m | sed -e s/i.86/i386/ -e s/sun4u/sparc64/ -e s/arm.*/arm/ -e s/sa110/arm/ -e s/s390x/s390/ -e s/parisc64/parisc/ -e s/ppc.*/powerpc/ -e s/mips.*/mips/ -e s/sh[234].*/sh/"], [/* 59 vars */] <unfinished ...>
25991 <... vfork resumed> )             = 25998
25991 close(6)                          = 0
25991 read(5,  <unfinished ...>
25998 <... execve resumed> )            = 0
25998 brk(0)                            = 0x23c7000
25998 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb101c59000
25998 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
25998 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
25998 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25998 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fb101c39000
25998 close(3)                          = 0
25998 open("/lib64/libtinfo.so.5", O_RDONLY|O_CLOEXEC) = 3
25998 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\316\340\"2\0\0\0@\0\0\0\0\0\0\0\10\246\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\"2\0\0\0\0\0\340\"2\0\0\0<O\2\0\0\0\0\0<O\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0x]\2\0\0\0\0\0x]\2#2\0\0\0x]\2#2\0\0\0\2209\0\0\0\0\0\0\210A\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\20\215\2\0\0\0\0\0\20\215\2#2\0\0\0\20\215\2#2\0\0\0\320\1\0\0\0\0\0\0\320\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340\"2\0\0\0"..., 832) = 832
25998 fstat(3, {st_mode=S_IFREG|0755, st_size=175560, ...}) = 0
25998 mmap(0x3222e00000, 2268928, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3222e00000
25998 mprotect(0x3222e25000, 2097152, PROT_NONE) = 0
25998 mmap(0x3223025000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x3223025000
25998 close(3)                          = 0
25998 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
25998 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
25998 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
25998 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
25998 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
25998 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
25998 close(3)                          = 0
25998 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25998 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25998 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25998 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb101c38000
25998 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
25998 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
25998 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
25998 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
25998 close(3)                          = 0
25998 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb101c36000
25998 arch_prctl(ARCH_SET_FS, 0x7fb101c36740) = 0
25998 mprotect(0x6dc000, 4096, PROT_READ) = 0
25998 mprotect(0x3223025000, 16384, PROT_READ) = 0
25998 mprotect(0x321fc02000, 4096, PROT_READ) = 0
25998 mprotect(0x32201b3000, 16384, PROT_READ) = 0
25998 mprotect(0x321f81f000, 4096, PROT_READ) = 0
25998 munmap(0x7fb101c39000, 129086)    = 0
25998 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25998 open("/dev/tty", O_RDWR|O_NONBLOCK) = 3
25998 close(3)                          = 0
25998 brk(0)                            = 0x23c7000
25998 brk(0x23e8000)                    = 0x23e8000
25998 brk(0)                            = 0x23e8000
25998 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
25998 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
25998 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fb0fb70d000
25998 close(3)                          = 0
25998 brk(0)                            = 0x23e8000
25998 getuid()                          = 0
25998 getgid()                          = 0
25998 geteuid()                         = 0
25998 getegid()                         = 0
25998 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25998 open("/proc/meminfo", O_RDONLY|O_CLOEXEC) = 3
25998 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
25998 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb101c58000
25998 read(3, "MemTotal:       16108584 kB\nMemFree:         5460360 kB\nMemAvailable:   10542264 kB\nBuffers:          425824 kB\nCached:          4888508 kB\nSwapCached:            0 kB\nActive:          5472636 kB\nInactive:        2413116 kB\nActive(anon):    2578660 kB\nInac"..., 1024) = 1024
25998 close(3)                          = 0
25998 munmap(0x7fb101c58000, 4096)      = 0
25998 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25998 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25998 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25998 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25998 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25998 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25998 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25998 rt_sigaction(SIGQUIT, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25998 uname({sys="Linux", node="localhost.localdomain", ...}) = 0
25998 stat("/root/git/criu/test", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25998 stat(".", {st_mode=S_IFDIR|0777, st_size=36864, ...}) = 0
25998 getcwd("/root/git/criu/test/zdtm/live/static", 4096) = 37
25998 getpid()                          = 25998
25998 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
25998 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
25998 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7fb101c52000
25998 close(3)                          = 0
25998 getppid()                         = 25991
25998 getpgrp()                         = 25944
25998 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25998 getrlimit(RLIMIT_NPROC, {rlim_cur=62850, rlim_max=62850}) = 0
25998 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25998 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25998 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25998 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25998 pipe([3, 4])                      = 0
25998 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0
25998 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fb101c36a10) = 25999
25999 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25998 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25999 <... rt_sigprocmask resumed> NULL, 8) = 0
25998 <... rt_sigprocmask resumed> NULL, 8) = 0
25999 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25998 close(4 <unfinished ...>
25999 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25998 <... close resumed> )             = 0
25999 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25998 close(4 <unfinished ...>
25999 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25998 <... close resumed> )             = -1 EBADF (Bad file descriptor)
25999 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25999 close(3)                          = 0
25998 rt_sigprocmask(SIG_BLOCK, [INT CHLD],  <unfinished ...>
25999 dup2(4, 1 <unfinished ...>
25998 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25999 <... dup2 resumed> )              = 1
25998 clone( <unfinished ...>
25999 close(4)                          = 0
25998 <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fb101c36a10) = 26000
25999 stat(".", {st_mode=S_IFDIR|0777, st_size=36864, ...}) = 0
26000 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25999 stat("/usr/lib64/qt-3.3/bin/uname",  <unfinished ...>
25998 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25999 <... stat resumed> 0x7fffcbe7cef0) = -1 ENOENT (No such file or directory)
25998 <... rt_sigprocmask resumed> NULL, 8) = 0
25999 stat("/usr/local/bin/uname",  <unfinished ...>
25998 close(3 <unfinished ...>
25999 <... stat resumed> 0x7fffcbe7cef0) = -1 ENOENT (No such file or directory)
26000 <... rt_sigprocmask resumed> NULL, 8) = 0
25999 stat("/usr/bin/uname",  <unfinished ...>
25998 <... close resumed> )             = 0
26000 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25999 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26000 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25999 stat("/usr/bin/uname",  <unfinished ...>
26000 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25999 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26000 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25999 geteuid( <unfinished ...>
26000 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25999 <... geteuid resumed> )           = 0
26000 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25999 getegid( <unfinished ...>
25998 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25999 <... getegid resumed> )           = 0
25998 <... rt_sigprocmask resumed> [CHLD], 8) = 0
26000 dup2(3, 0 <unfinished ...>
25999 getuid( <unfinished ...>
26000 <... dup2 resumed> )              = 0
25999 <... getuid resumed> )            = 0
26000 close(3 <unfinished ...>
25999 getgid( <unfinished ...>
26000 <... close resumed> )             = 0
25999 <... getgid resumed> )            = 0
25998 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
25999 access("/usr/bin/uname", X_OK <unfinished ...>
25998 <... rt_sigprocmask resumed> NULL, 8) = 0
25999 <... access resumed> )            = 0
25998 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
25999 stat("/usr/bin/uname",  <unfinished ...>
25998 <... rt_sigprocmask resumed> [CHLD], 8) = 0
25999 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
25998 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25999 geteuid( <unfinished ...>
25998 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25999 <... geteuid resumed> )           = 0
26000 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25999 getegid( <unfinished ...>
25998 wait4(-1,  <unfinished ...>
26000 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25999 <... getegid resumed> )           = 0
26000 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25999 getuid( <unfinished ...>
26000 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25999 <... getuid resumed> )            = 0
26000 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25999 getgid( <unfinished ...>
26000 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25999 <... getgid resumed> )            = 0
26000 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
25999 access("/usr/bin/uname", R_OK <unfinished ...>
26000 <... openat resumed> )            = -1 ENOENT (No such file or directory)
25999 <... access resumed> )            = 0
25999 stat("/usr/bin/uname",  <unfinished ...>
26000 stat(".",  <unfinished ...>
25999 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26000 <... stat resumed> {st_mode=S_IFDIR|0777, st_size=36864, ...}) = 0
25999 stat("/usr/bin/uname",  <unfinished ...>
26000 stat("/usr/lib64/qt-3.3/bin/sed",  <unfinished ...>
25999 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26000 <... stat resumed> 0x7fffcbe7cef0) = -1 ENOENT (No such file or directory)
25999 geteuid( <unfinished ...>
26000 stat("/usr/local/bin/sed",  <unfinished ...>
25999 <... geteuid resumed> )           = 0
26000 <... stat resumed> 0x7fffcbe7cef0) = -1 ENOENT (No such file or directory)
25999 getegid( <unfinished ...>
26000 stat("/usr/bin/sed",  <unfinished ...>
25999 <... getegid resumed> )           = 0
26000 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25999 getuid( <unfinished ...>
26000 stat("/usr/bin/sed",  <unfinished ...>
25999 <... getuid resumed> )            = 0
26000 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25999 getgid( <unfinished ...>
26000 geteuid( <unfinished ...>
25999 <... getgid resumed> )            = 0
26000 <... geteuid resumed> )           = 0
25999 access("/usr/bin/uname", X_OK <unfinished ...>
26000 getegid( <unfinished ...>
25999 <... access resumed> )            = 0
26000 <... getegid resumed> )           = 0
25999 stat("/usr/bin/uname",  <unfinished ...>
26000 getuid( <unfinished ...>
25999 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26000 <... getuid resumed> )            = 0
25999 geteuid( <unfinished ...>
26000 getgid( <unfinished ...>
25999 <... geteuid resumed> )           = 0
26000 <... getgid resumed> )            = 0
25999 getegid( <unfinished ...>
26000 access("/usr/bin/sed", X_OK <unfinished ...>
25999 <... getegid resumed> )           = 0
26000 <... access resumed> )            = 0
25999 getuid( <unfinished ...>
26000 stat("/usr/bin/sed",  <unfinished ...>
25999 <... getuid resumed> )            = 0
26000 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25999 getgid( <unfinished ...>
26000 geteuid( <unfinished ...>
25999 <... getgid resumed> )            = 0
26000 <... geteuid resumed> )           = 0
25999 access("/usr/bin/uname", R_OK <unfinished ...>
26000 getegid( <unfinished ...>
25999 <... access resumed> )            = 0
26000 <... getegid resumed> )           = 0
26000 getuid( <unfinished ...>
25999 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26000 <... getuid resumed> )            = 0
25999 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26000 getgid( <unfinished ...>
25999 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26000 <... getgid resumed> )            = 0
25999 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26000 access("/usr/bin/sed", R_OK <unfinished ...>
25999 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
26000 <... access resumed> )            = 0
25999 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26000 stat("/usr/bin/sed",  <unfinished ...>
25999 execve("/usr/bin/uname", ["uname", "-m"], [/* 58 vars */] <unfinished ...>
26000 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26000 stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26000 geteuid()                         = 0
26000 getegid()                         = 0
26000 getuid()                          = 0
26000 getgid()                          = 0
26000 access("/usr/bin/sed", X_OK)      = 0
26000 stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
25999 <... execve resumed> )            = 0
26000 geteuid()                         = 0
25999 brk(0 <unfinished ...>
26000 getegid( <unfinished ...>
25999 <... brk resumed> )               = 0x1aea000
26000 <... getegid resumed> )           = 0
26000 getuid( <unfinished ...>
25999 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26000 <... getuid resumed> )            = 0
25999 <... mmap resumed> )              = 0x7f619077d000
26000 getgid()                          = 0
25999 access("/etc/ld.so.preload", R_OK <unfinished ...>
26000 access("/usr/bin/sed", R_OK <unfinished ...>
25999 <... access resumed> )            = -1 ENOENT (No such file or directory)
26000 <... access resumed> )            = 0
25999 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
26000 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25999 <... open resumed> )              = 3
26000 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25999 fstat(3,  <unfinished ...>
26000 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25999 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
26000 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25999 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
26000 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
25999 <... mmap resumed> )              = 0x7f619075d000
26000 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
25999 close(3 <unfinished ...>
26000 execve("/usr/bin/sed", ["sed", "-e", "s/i.86/i386/", "-e", "s/sun4u/sparc64/", "-e", "s/arm.*/arm/", "-e", "s/sa110/arm/", "-e", "s/s390x/s390/", "-e", "s/parisc64/parisc/", "-e", "s/ppc.*/powerpc/", "-e", "s/mips.*/mips/", "-e", "s/sh[234].*/sh/"], [/* 58 vars */] <unfinished ...>
25999 <... close resumed> )             = 0
25999 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25999 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25999 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25999 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
26000 <... execve resumed> )            = 0
25999 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
26000 brk(0 <unfinished ...>
25999 <... mprotect resumed> )          = 0
26000 <... brk resumed> )               = 0xd0c000
25999 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
26000 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25999 <... mmap resumed> )              = 0x32201b3000
26000 <... mmap resumed> )              = 0x7f12af2b8000
25999 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26000 access("/etc/ld.so.preload", R_OK <unfinished ...>
25999 <... mmap resumed> )              = 0x32201b9000
26000 <... access resumed> )            = -1 ENOENT (No such file or directory)
25999 close(3 <unfinished ...>
26000 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
25999 <... close resumed> )             = 0
26000 <... open resumed> )              = 3
26000 fstat(3,  <unfinished ...>
25999 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26000 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
25999 <... mmap resumed> )              = 0x7f619075c000
26000 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
25999 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26000 <... mmap resumed> )              = 0x7f12af298000
25999 <... mmap resumed> )              = 0x7f619075a000
26000 close(3 <unfinished ...>
25999 arch_prctl(ARCH_SET_FS, 0x7f619075a740 <unfinished ...>
26000 <... close resumed> )             = 0
25999 <... arch_prctl resumed> )        = 0
26000 open("/lib64/libacl.so.1", O_RDONLY|O_CLOEXEC) = 3
25999 mprotect(0x606000, 4096, PROT_READ <unfinished ...>
26000 read(3,  <unfinished ...>
25999 <... mprotect resumed> )          = 0
26000 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\37`\3423\0\0\0@\0\0\0\0\0\0\0 \221\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0 \0\37\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`\3423\0\0\0\0\0`\3423\0\0\0\214o\0\0\0\0\0\0\214o\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220}\0\0\0\0\0\0\220}\200\3423\0\0\0\220}\200\3423\0\0\0\300\4\0\0\0\0\0\0\360\4\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\260}\0\0\0\0\0\0\260}\200\3423\0\0\0\260}\200\3423\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1`\3423\0\0\0"..., 832) = 832
25999 mprotect(0x32201b3000, 16384, PROT_READ <unfinished ...>
26000 fstat(3,  <unfinished ...>
25999 <... mprotect resumed> )          = 0
26000 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=39200, ...}) = 0
25999 mprotect(0x321f81f000, 4096, PROT_READ <unfinished ...>
26000 mmap(0x33e2600000, 2130560, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25999 <... mprotect resumed> )          = 0
26000 <... mmap resumed> )              = 0x33e2600000
25999 munmap(0x7f619075d000, 129086 <unfinished ...>
26000 mprotect(0x33e2607000, 2097152, PROT_NONE) = 0
25999 <... munmap resumed> )            = 0
26000 mmap(0x33e2807000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x33e2807000
26000 close(3)                          = 0
26000 open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
25999 brk(0 <unfinished ...>
26000 <... open resumed> )              = 3
25999 <... brk resumed> )               = 0x1aea000
26000 read(3,  <unfinished ...>
25999 brk(0x1b0b000 <unfinished ...>
26000 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240d`!2\0\0\0@\0\0\0\0\0\0\0\370-\2\0\0\0\0\0\0\0\0\0@\0008\0\10\0@\0!\0 \0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`!2\0\0\0\0\0`!2\0\0\0\274\n\2\0\0\0\0\0\274\n\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220\f\2\0\0\0\0\0\220\f\202!2\0\0\0\220\f\202!2\0\0\0$\t\0\0\0\0\0\0\10,\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0H\r\2\0\0\0\0\0H\r\202!2\0\0\0H\r\202!2\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0\2\0\0\0\0\0\0\0\2`!2\0\0\0"..., 832) = 832
25999 <... brk resumed> )               = 0x1b0b000
26000 fstat(3,  <unfinished ...>
25999 brk(0 <unfinished ...>
26000 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=144952, ...}) = 0
25999 <... brk resumed> )               = 0x1b0b000
26000 mmap(0x3221600000, 2242712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25999 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC <unfinished ...>
26000 <... mmap resumed> )              = 0x3221600000
25999 <... open resumed> )              = 3
26000 mprotect(0x3221621000, 2093056, PROT_NONE <unfinished ...>
25999 fstat(3,  <unfinished ...>
26000 <... mprotect resumed> )          = 0
25999 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
26000 mmap(0x3221820000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000 <unfinished ...>
25999 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
26000 <... mmap resumed> )              = 0x3221820000
25999 <... mmap resumed> )              = 0x7f618a231000
26000 mmap(0x3221822000, 6296, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25999 close(3 <unfinished ...>
26000 <... mmap resumed> )              = 0x3221822000
25999 <... close resumed> )             = 0
26000 close(3)                          = 0
26000 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC <unfinished ...>
25999 uname( <unfinished ...>
26000 <... open resumed> )              = 3
25999 <... uname resumed> {sys="Linux", node="localhost.localdomain", ...}) = 0
26000 read(3,  <unfinished ...>
25999 fstat(1,  <unfinished ...>
26000 <... read resumed> "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
25999 <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
26000 fstat(3,  <unfinished ...>
25999 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26000 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
25999 <... mmap resumed> )              = 0x7f619077c000
26000 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25999 write(1, "x86_64\n", 7 <unfinished ...>
26000 <... mmap resumed> )              = 0x7f12af297000
25999 <... write resumed> )             = 7
26000 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
25999 close(1 <unfinished ...>
26000 <... mmap resumed> )              = 0x321fe00000
25999 <... close resumed> )             = 0
26000 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
25999 munmap(0x7f619077c000, 4096 <unfinished ...>
26000 <... mprotect resumed> )          = 0
25999 <... munmap resumed> )            = 0
26000 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
25999 close(2 <unfinished ...>
26000 <... mmap resumed> )              = 0x32201b3000
25999 <... close resumed> )             = 0
26000 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25999 exit_group(0)                     = ?
26000 <... mmap resumed> )              = 0x32201b9000
26000 close(3)                          = 0
26000 open("/lib64/libattr.so.1", O_RDONLY|O_CLOEXEC) = 3
25999 +++ exited with 0 +++
26000 read(3,  <unfinished ...>
25998 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25999
26000 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\23 \3433\0\0\0@\0\0\0\0\0\0\0\320N\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 \3433\0\0\0\0\0 \3433\0\0\0\364;\0\0\0\0\0\0\364;\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\300=\0\0\0\0\0\0\300=@\3433\0\0\0\300=@\3433\0\0\0\240\3\0\0\0\0\0\0\260\3\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\340=\0\0\0\0\0\0\340=@\3433\0\0\0\340=@\3433\0\0\0\360\1\0\0\0\0\0\0\360\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 \3433\0\0\0"..., 832) = 832
26000 fstat(3,  <unfinished ...>
25998 wait4(-1,  <unfinished ...>
26000 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=22160, ...}) = 0
26000 mmap(0x33e3200000, 2113904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x33e3200000
26000 mprotect(0x33e3204000, 2093056, PROT_NONE) = 0
26000 mmap(0x33e3403000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x33e3403000
26000 close(3)                          = 0
26000 open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3
26000 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\27 !2\0\0\0@\0\0\0\0\0\0\0Xe\6\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 !2\0\0\0\0\0 !2\0\0\0004F\6\0\0\0\0\0004F\6\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\360K\6\0\0\0\0\0\360KF!2\0\0\0\360KF!2\0\0\0000\5\0\0\0\0\0\0\30\6\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0008M\6\0\0\0\0\0008MF!2\0\0\0008MF!2\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 !2\0\0\0"..., 832) = 832
26000 fstat(3, {st_mode=S_IFREG|0755, st_size=421144, ...}) = 0
26000 mmap(0x3221200000, 2511368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3221200000
26000 mprotect(0x3221265000, 2093056, PROT_NONE) = 0
26000 mmap(0x3221464000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x64000) = 0x3221464000
26000 close(3)                          = 0
26000 open("/lib64/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3
26000 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3400\340 2\0\0\0@\0\0\0\0\0\0\0HW\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340 2\0\0\0\0\0\340 2\0\0\0\3646\2\0\0\0\0\0\3646\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3409\2\0\0\0\0\0\3409\2!2\0\0\0\3409\2!2\0\0\0\220\10\0\0\0\0\0\0\230\10\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0@=\2\0\0\0\0\0@=\2!2\0\0\0@=\2!2\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340 2\0\0\0"..., 832) = 832
26000 fstat(3, {st_mode=S_IFREG|0755, st_size=155400, ...}) = 0
26000 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f12af296000
26000 mmap(0x3220e00000, 2245240, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220e00000
26000 mprotect(0x3220e24000, 2093056, PROT_NONE) = 0
26000 mmap(0x3221023000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x3221023000
26000 close(3)                          = 0
26000 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
26000 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
26000 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
26000 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
26000 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
26000 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
26000 close(3)                          = 0
26000 open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
26000 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220m  2\0\0\0@\0\0\0\0\0\0\0\230B\2\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0)\0(\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0  2\0\0\0@\0  2\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\340\31\1\0\0\0\0\0\340\31! 2\0\0\0\340\31! 2\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0  2\0\0\0\0\0  2\0\0\0\360t\1\0\0\0\0\0\360t\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0p{\1\0\0\0\0\0p{A 2\0\0\0"..., 832) = 832
26000 fstat(3, {st_mode=S_IFREG|0755, st_size=150744, ...}) = 0
26000 mmap(0x3220200000, 2213104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220200000
26000 mprotect(0x3220218000, 2093056, PROT_NONE) = 0
26000 mmap(0x3220417000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x3220417000
26000 mmap(0x3220419000, 13552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3220419000
26000 close(3)                          = 0
26000 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f12af295000
26000 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f12af294000
26000 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f12af292000
26000 arch_prctl(ARCH_SET_FS, 0x7f12af292840) = 0
26000 mprotect(0x611000, 4096, PROT_READ) = 0
26000 mprotect(0x33e2807000, 4096, PROT_READ) = 0
26000 mprotect(0x3221820000, 4096, PROT_READ) = 0
26000 mprotect(0x32201b3000, 16384, PROT_READ) = 0
26000 mprotect(0x33e3403000, 4096, PROT_READ) = 0
26000 mprotect(0x3221464000, 4096, PROT_READ) = 0
26000 mprotect(0x3221023000, 4096, PROT_READ) = 0
26000 mprotect(0x321fc02000, 4096, PROT_READ) = 0
26000 mprotect(0x321f81f000, 4096, PROT_READ) = 0
26000 mprotect(0x3220417000, 4096, PROT_READ) = 0
26000 munmap(0x7f12af298000, 129086)    = 0
26000 set_tid_address(0x7f12af292b10)   = 26000
26000 set_robust_list(0x7f12af292b20, 24) = 0
26000 rt_sigaction(SIGRTMIN, {0x3220206880, [], SA_RESTORER|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
26000 rt_sigaction(SIGRT_1, {0x3220206910, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
26000 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
26000 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
26000 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
26000 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
26000 stat("/sys/fs/selinux", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
26000 brk(0)                            = 0xd0c000
26000 brk(0xd2d000)                     = 0xd2d000
26000 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
26000 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
26000 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f12a8d69000
26000 close(3)                          = 0
26000 open("/usr/lib64/charset.alias", O_RDONLY|O_NOFOLLOW) = -1 ENOENT (No such file or directory)
26000 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
26000 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
26000 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7f12af2b1000
26000 close(3)                          = 0
26000 futex(0x32201b8a70, FUTEX_WAKE_PRIVATE, 2147483647) = 0
26000 fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
26000 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f12af2b0000
26000 read(0, "x86_64\n", 4096)         = 7
26000 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
26000 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f12af2af000
26000 read(0, "", 4096)                 = 0
26000 write(1, "x86_64\n", 7)           = 7
25991 <... read resumed> "x86_64\n", 200) = 7
26000 close(1 <unfinished ...>
25991 read(5,  <unfinished ...>
26000 <... close resumed> )             = 0
26000 munmap(0x7f12af2af000, 4096)      = 0
26000 close(2)                          = 0
26000 exit_group(0)                     = ?
26000 +++ exited with 0 +++
25998 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 26000
25998 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
25998 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25998 close(3)                          = -1 EBADF (Bad file descriptor)
25998 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25998 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25999, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25998 wait4(-1, 0x7fffcbe7cc50, WNOHANG, NULL) = -1 ECHILD (No child processes)
25998 rt_sigreturn()                    = 0
25998 exit_group(0)                     = ?
25998 +++ exited with 0 +++
25991 <... read resumed> "", 193)       = 0
25991 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25998, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25991 rt_sigreturn()                    = 0
25991 close(5)                          = 0
25991 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25998
25991 read(4, "", 4096)                 = 0
25991 close(4)                          = 0
25991 munmap(0x7f5496a10000, 4096)      = 0
25991 read(3, "<.dir.test --filename=$<.test\n\ncmdlinenv00.pid: cmdlinenv00\n\t$(<D)/$(<F) --pidfile=$@ --outfile=$<.out --arg1=arg1 --arg2=arg2 --arg3=arg3\n\nenv00.pid:\tenv00\n\t$(<D)/$(<F) --pidfile=$@ --outfile=$<.out --envname=ENV_00_TEST\numask00.pid:\tumask00\n\t$(<D)/$(<F) "..., 4096) = 2956
25991 brk(0)                            = 0x1c5c000
25991 brk(0x1c7d000)                    = 0x1c7d000
25991 brk(0)                            = 0x1c7d000
25991 brk(0)                            = 0x1c7d000
25991 brk(0x1c7c000)                    = 0x1c7c000
25991 brk(0)                            = 0x1c7c000
25991 read(3, "", 4096)                 = 0
25991 close(3)                          = 0
25991 munmap(0x7f5496a11000, 4096)      = 0
25991 stat("RCS", 0x7fff2ec63960)       = -1 ENOENT (No such file or directory)
25991 stat("SCCS", 0x7fff2ec63960)      = -1 ENOENT (No such file or directory)
25991 stat("../../Makefile.inc", {st_mode=S_IFREG|0644, st_size=511, ...}) = 0
25991 stat("Makefile", {st_mode=S_IFREG|0644, st_size=7052, ...}) = 0
25991 stat("../..", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25991 openat(AT_FDCWD, "../..", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 3
25991 getdents(3, /* 7 entries */, 32768) = 192
25991 getdents(3, /* 0 entries */, 32768) = 0
25991 close(3)                          = 0
25991 stat("../../RCS", 0x7fff2ec62670) = -1 ENOENT (No such file or directory)
25991 stat("../../SCCS", 0x7fff2ec62670) = -1 ENOENT (No such file or directory)
25991 stat("cwd00.cleanout", 0x7fff2ec61790) = -1 ENOENT (No such file or directory)
25991 stat("cwd00", {st_mode=S_IFREG|0755, st_size=84143, ...}) = 0
25991 stat("cwd00.c", {st_mode=S_IFREG|0644, st_size=1221, ...}) = 0
25991 stat("../../lib/libzdtmtst.a", {st_mode=S_IFREG|0644, st_size=191428, ...}) = 0
25991 pipe([3, 4])                      = 0
25991 close(4)                          = 0
25991 fcntl(3, F_SETFD, FD_CLOEXEC)     = 0
25991 rt_sigprocmask(SIG_BLOCK, [HUP INT QUIT TERM XCPU XFSZ], NULL, 8) = 0
25991 vfork( <unfinished ...>
26001 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
26001 setrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
26001 execve("/usr/lib64/qt-3.3/bin/make", ["make", "-C", "../../lib"], [/* 64 vars */]) = -1 ENOENT (No such file or directory)
26001 execve("/usr/local/bin/make", ["make", "-C", "../../lib"], [/* 64 vars */]) = -1 ENOENT (No such file or directory)
26001 execve("/usr/bin/make", ["make", "-C", "../../lib"], [/* 64 vars */] <unfinished ...>
25991 <... vfork resumed> )             = 26001
25991 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25991 wait4(-1,  <unfinished ...>
26001 <... execve resumed> )            = 0
26001 brk(0)                            = 0x107e000
26001 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fac18578000
26001 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
26001 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
26001 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
26001 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fac18558000
26001 close(3)                          = 0
26001 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
26001 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
26001 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
26001 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
26001 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
26001 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
26001 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
26001 close(3)                          = 0
26001 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fac18557000
26001 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fac18555000
26001 arch_prctl(ARCH_SET_FS, 0x7fac18555740) = 0
26001 mprotect(0x629000, 4096, PROT_READ) = 0
26001 mprotect(0x32201b3000, 16384, PROT_READ) = 0
26001 mprotect(0x321f81f000, 4096, PROT_READ) = 0
26001 munmap(0x7fac18558000, 129086)    = 0
26001 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
26001 setrlimit(RLIMIT_STACK, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0
26001 brk(0)                            = 0x107e000
26001 brk(0x109f000)                    = 0x109f000
26001 brk(0)                            = 0x109f000
26001 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
26001 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
26001 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fac1202c000
26001 close(3)                          = 0
26001 rt_sigaction(SIGHUP, {0x406060, [HUP], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26001 rt_sigaction(SIGQUIT, {0x406060, [QUIT], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26001 rt_sigaction(SIGINT, {0x406060, [INT], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26001 rt_sigaction(SIGTERM, {0x406060, [TERM], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26001 rt_sigaction(SIGXCPU, {0x406060, [XCPU], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26001 rt_sigaction(SIGXFSZ, {0x406060, [XFSZ], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26001 rt_sigaction(SIGCHLD, {SIG_DFL, [CHLD], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26001 getcwd("/root/git/criu/test/zdtm/live/static", 4096) = 37
26001 chdir("../../lib")                = 0
26001 stat("/usr/include", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
26001 stat("/usr/gnu/include", 0x7fff6f9a8890) = -1 ENOENT (No such file or directory)
26001 stat("/usr/local/include", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
26001 stat("/usr/include", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
26001 getcwd("/root/git/criu/test/zdtm/lib", 4096) = 29
26001 rt_sigaction(SIGCHLD, {0x40ec00, [CHLD], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [CHLD], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26001 rt_sigaction(SIGUSR1, {0x411670, [USR1], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26001 brk(0)                            = 0x109f000
26001 brk(0x10c0000)                    = 0x10c0000
26001 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
26001 openat(AT_FDCWD, ".", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 3
26001 getdents(3, /* 35 entries */, 32768) = 1072
26001 getdents(3, /* 0 entries */, 32768) = 0
26001 close(3)                          = 0
26001 open("Makefile", O_RDONLY)        = 3
26001 fcntl(3, F_SETFD, FD_CLOEXEC)     = 0
26001 fstat(3, {st_mode=S_IFREG|0644, st_size=681, ...}) = 0
26001 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fac18577000
26001 read(3, "include ../Makefile.inc\n\nCFLAGS\t= -g -O2 -Wall -Werror -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=0\nCFLAGS\t+= $(USERCFLAGS)\n\nLIBDIR\t= .\nLIB\t= libzdtmtst.a\n\nLIBSRC\t= datagen.c msg.c parseargs.c test.c streamutil.c lock.c ns.c tcp.c\nLIBOBJ\t= $(LIBSRC:%.c=%.o)\nLIBDE"..., 4096) = 681
26001 open("../Makefile.inc", O_RDONLY) = 4
26001 fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
26001 fstat(4, {st_mode=S_IFREG|0644, st_size=511, ...}) = 0
26001 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fac18576000
26001 read(4, "ARCH ?= $(shell uname -m | sed\t\t\\\n\t\t-e s/i.86/i386/\t\t\\\n\t\t-e s/sun4u/sparc64/\t\\\n\t\t-e s/arm.*/arm/\t\t\\\n\t\t-e s/sa110/arm/\t\t\\\n\t\t-e s/s390x/s390/\t\\\n\t\t-e s/parisc64/parisc/\t\\\n\t\t-e s/ppc.*/powerpc/\t\\\n\t\t-e s/mips.*/mips/\t\\\n\t\t-e s/sh[234].*/sh/)\n\nSRCARCH := $(ARCH)\n"..., 4096) = 511
26001 pipe([5, 6])                      = 0
26001 vfork( <unfinished ...>
26002 setrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
26002 dup2(6, 1)                        = 1
26002 close(6)                          = 0
26002 execve("/bin/sh", ["/bin/sh", "-c", "uname -m | sed -e s/i.86/i386/ -e s/sun4u/sparc64/ -e s/arm.*/arm/ -e s/sa110/arm/ -e s/s390x/s390/ -e s/parisc64/parisc/ -e s/ppc.*/powerpc/ -e s/mips.*/mips/ -e s/sh[234].*/sh/"], [/* 64 vars */] <unfinished ...>
26001 <... vfork resumed> )             = 26002
26001 close(6)                          = 0
26001 read(5,  <unfinished ...>
26002 <... execve resumed> )            = 0
26002 brk(0)                            = 0x1e87000
26002 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0629883000
26002 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
26002 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
26002 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
26002 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f0629863000
26002 close(3)                          = 0
26002 open("/lib64/libtinfo.so.5", O_RDONLY|O_CLOEXEC) = 3
26002 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\316\340\"2\0\0\0@\0\0\0\0\0\0\0\10\246\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\"2\0\0\0\0\0\340\"2\0\0\0<O\2\0\0\0\0\0<O\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0x]\2\0\0\0\0\0x]\2#2\0\0\0x]\2#2\0\0\0\2209\0\0\0\0\0\0\210A\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\20\215\2\0\0\0\0\0\20\215\2#2\0\0\0\20\215\2#2\0\0\0\320\1\0\0\0\0\0\0\320\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340\"2\0\0\0"..., 832) = 832
26002 fstat(3, {st_mode=S_IFREG|0755, st_size=175560, ...}) = 0
26002 mmap(0x3222e00000, 2268928, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3222e00000
26002 mprotect(0x3222e25000, 2097152, PROT_NONE) = 0
26002 mmap(0x3223025000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x3223025000
26002 close(3)                          = 0
26002 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
26002 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
26002 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
26002 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
26002 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
26002 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
26002 close(3)                          = 0
26002 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
26002 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
26002 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
26002 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0629862000
26002 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
26002 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
26002 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
26002 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
26002 close(3)                          = 0
26002 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0629860000
26002 arch_prctl(ARCH_SET_FS, 0x7f0629860740) = 0
26002 mprotect(0x6dc000, 4096, PROT_READ) = 0
26002 mprotect(0x3223025000, 16384, PROT_READ) = 0
26002 mprotect(0x321fc02000, 4096, PROT_READ) = 0
26002 mprotect(0x32201b3000, 16384, PROT_READ) = 0
26002 mprotect(0x321f81f000, 4096, PROT_READ) = 0
26002 munmap(0x7f0629863000, 129086)    = 0
26002 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26002 open("/dev/tty", O_RDWR|O_NONBLOCK) = 3
26002 close(3)                          = 0
26002 brk(0)                            = 0x1e87000
26002 brk(0x1ea8000)                    = 0x1ea8000
26002 brk(0)                            = 0x1ea8000
26002 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
26002 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
26002 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f0623337000
26002 close(3)                          = 0
26002 brk(0)                            = 0x1ea8000
26002 getuid()                          = 0
26002 getgid()                          = 0
26002 geteuid()                         = 0
26002 getegid()                         = 0
26002 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26002 open("/proc/meminfo", O_RDONLY|O_CLOEXEC) = 3
26002 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
26002 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0629882000
26002 read(3, "MemTotal:       16108584 kB\nMemFree:         5459532 kB\nMemAvailable:   10541436 kB\nBuffers:          425824 kB\nCached:          4888508 kB\nSwapCached:            0 kB\nActive:          5473416 kB\nInactive:        2413116 kB\nActive(anon):    2579440 kB\nInac"..., 1024) = 1024
26002 close(3)                          = 0
26002 munmap(0x7f0629882000, 4096)      = 0
26002 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26002 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26002 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26002 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26002 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26002 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26002 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26002 rt_sigaction(SIGQUIT, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26002 uname({sys="Linux", node="localhost.localdomain", ...}) = 0
26002 stat("/root/git/criu/test", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
26002 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
26002 getcwd("/root/git/criu/test/zdtm/lib", 4096) = 29
26002 getpid()                          = 26002
26002 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
26002 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
26002 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7f062987c000
26002 close(3)                          = 0
26002 getppid()                         = 26001
26002 getpgrp()                         = 25944
26002 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26002 getrlimit(RLIMIT_NPROC, {rlim_cur=62850, rlim_max=62850}) = 0
26002 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26002 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26002 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26002 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
26002 pipe([3, 4])                      = 0
26002 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0
26002 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f0629860a10) = 26003
26003 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
26002 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
26003 <... rt_sigprocmask resumed> NULL, 8) = 0
26002 <... rt_sigprocmask resumed> NULL, 8) = 0
26003 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26002 close(4 <unfinished ...>
26003 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
26002 <... close resumed> )             = 0
26003 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26002 close(4 <unfinished ...>
26003 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26002 <... close resumed> )             = -1 EBADF (Bad file descriptor)
26003 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
26003 close(3 <unfinished ...>
26002 rt_sigprocmask(SIG_BLOCK, [INT CHLD],  <unfinished ...>
26003 <... close resumed> )             = 0
26002 <... rt_sigprocmask resumed> [CHLD], 8) = 0
26003 dup2(4, 1 <unfinished ...>
26002 clone( <unfinished ...>
26003 <... dup2 resumed> )              = 1
26003 close(4)                          = 0
26002 <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f0629860a10) = 26004
26003 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
26004 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
26003 stat("/usr/lib64/qt-3.3/bin/uname",  <unfinished ...>
26004 <... rt_sigprocmask resumed> NULL, 8) = 0
26003 <... stat resumed> 0x7fffdcc284f0) = -1 ENOENT (No such file or directory)
26004 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26003 stat("/usr/local/bin/uname",  <unfinished ...>
26004 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
26003 <... stat resumed> 0x7fffdcc284f0) = -1 ENOENT (No such file or directory)
26004 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26003 stat("/usr/bin/uname",  <unfinished ...>
26004 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
26003 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26004 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26003 stat("/usr/bin/uname",  <unfinished ...>
26004 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
26003 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26002 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
26004 dup2(3, 0 <unfinished ...>
26003 geteuid( <unfinished ...>
26004 <... dup2 resumed> )              = 0
26003 <... geteuid resumed> )           = 0
26004 close(3 <unfinished ...>
26003 getegid( <unfinished ...>
26004 <... close resumed> )             = 0
26003 <... getegid resumed> )           = 0
26002 <... rt_sigprocmask resumed> NULL, 8) = 0
26003 getuid( <unfinished ...>
26002 close(3 <unfinished ...>
26003 <... getuid resumed> )            = 0
26002 <... close resumed> )             = 0
26003 getgid()                          = 0
26002 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
26003 access("/usr/bin/uname", X_OK <unfinished ...>
26002 <... rt_sigprocmask resumed> [CHLD], 8) = 0
26003 <... access resumed> )            = 0
26002 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
26004 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
26003 stat("/usr/bin/uname",  <unfinished ...>
26004 <... openat resumed> )            = -1 ENOENT (No such file or directory)
26003 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26004 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
26003 geteuid( <unfinished ...>
26004 <... openat resumed> )            = -1 ENOENT (No such file or directory)
26003 <... geteuid resumed> )           = 0
26004 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
26003 getegid( <unfinished ...>
26004 <... openat resumed> )            = -1 ENOENT (No such file or directory)
26003 <... getegid resumed> )           = 0
26004 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
26003 getuid( <unfinished ...>
26004 <... openat resumed> )            = -1 ENOENT (No such file or directory)
26003 <... getuid resumed> )            = 0
26002 <... rt_sigprocmask resumed> NULL, 8) = 0
26003 getgid( <unfinished ...>
26004 stat(".",  <unfinished ...>
26003 <... getgid resumed> )            = 0
26004 <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
26003 access("/usr/bin/uname", R_OK <unfinished ...>
26004 stat("/usr/lib64/qt-3.3/bin/sed",  <unfinished ...>
26003 <... access resumed> )            = 0
26004 <... stat resumed> 0x7fffdcc284f0) = -1 ENOENT (No such file or directory)
26003 stat("/usr/bin/uname",  <unfinished ...>
26004 stat("/usr/local/bin/sed",  <unfinished ...>
26003 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26004 <... stat resumed> 0x7fffdcc284f0) = -1 ENOENT (No such file or directory)
26003 stat("/usr/bin/uname",  <unfinished ...>
26004 stat("/usr/bin/sed",  <unfinished ...>
26003 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26004 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26003 geteuid( <unfinished ...>
26004 stat("/usr/bin/sed",  <unfinished ...>
26003 <... geteuid resumed> )           = 0
26004 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26003 getegid( <unfinished ...>
26004 geteuid( <unfinished ...>
26003 <... getegid resumed> )           = 0
26004 <... geteuid resumed> )           = 0
26003 getuid( <unfinished ...>
26004 getegid( <unfinished ...>
26003 <... getuid resumed> )            = 0
26004 <... getegid resumed> )           = 0
26003 getgid( <unfinished ...>
26004 getuid( <unfinished ...>
26003 <... getgid resumed> )            = 0
26004 <... getuid resumed> )            = 0
26003 access("/usr/bin/uname", X_OK <unfinished ...>
26004 getgid( <unfinished ...>
26003 <... access resumed> )            = 0
26004 <... getgid resumed> )            = 0
26003 stat("/usr/bin/uname",  <unfinished ...>
26004 access("/usr/bin/sed", X_OK <unfinished ...>
26003 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26004 <... access resumed> )            = 0
26003 geteuid( <unfinished ...>
26004 stat("/usr/bin/sed",  <unfinished ...>
26003 <... geteuid resumed> )           = 0
26004 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26003 getegid( <unfinished ...>
26004 geteuid( <unfinished ...>
26003 <... getegid resumed> )           = 0
26004 <... geteuid resumed> )           = 0
26003 getuid( <unfinished ...>
26004 getegid( <unfinished ...>
26003 <... getuid resumed> )            = 0
26004 <... getegid resumed> )           = 0
26003 getgid( <unfinished ...>
26004 getuid( <unfinished ...>
26003 <... getgid resumed> )            = 0
26004 <... getuid resumed> )            = 0
26003 access("/usr/bin/uname", R_OK <unfinished ...>
26004 getgid( <unfinished ...>
26003 <... access resumed> )            = 0
26004 <... getgid resumed> )            = 0
26002 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
26004 access("/usr/bin/sed", R_OK <unfinished ...>
26003 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26004 <... access resumed> )            = 0
26003 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26004 stat("/usr/bin/sed",  <unfinished ...>
26003 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26004 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26003 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26004 stat("/usr/bin/sed",  <unfinished ...>
26003 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
26004 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26003 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26004 geteuid( <unfinished ...>
26003 execve("/usr/bin/uname", ["uname", "-m"], [/* 63 vars */] <unfinished ...>
26004 <... geteuid resumed> )           = 0
26002 <... rt_sigprocmask resumed> [CHLD], 8) = 0
26004 getegid( <unfinished ...>
26002 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26004 <... getegid resumed> )           = 0
26002 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26004 getuid( <unfinished ...>
26002 wait4(-1,  <unfinished ...>
26004 <... getuid resumed> )            = 0
26004 getgid()                          = 0
26004 access("/usr/bin/sed", X_OK)      = 0
26004 stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26004 geteuid()                         = 0
26004 getegid()                         = 0
26003 <... execve resumed> )            = 0
26004 getuid()                          = 0
26003 brk(0 <unfinished ...>
26004 getgid( <unfinished ...>
26003 <... brk resumed> )               = 0x8fe000
26004 <... getgid resumed> )            = 0
26004 access("/usr/bin/sed", R_OK <unfinished ...>
26003 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26004 <... access resumed> )            = 0
26003 <... mmap resumed> )              = 0x7f0096b73000
26004 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26003 access("/etc/ld.so.preload", R_OK <unfinished ...>
26004 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26003 <... access resumed> )            = -1 ENOENT (No such file or directory)
26004 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26003 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
26004 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26003 <... open resumed> )              = 3
26004 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
26003 fstat(3,  <unfinished ...>
26004 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26003 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
26004 execve("/usr/bin/sed", ["sed", "-e", "s/i.86/i386/", "-e", "s/sun4u/sparc64/", "-e", "s/arm.*/arm/", "-e", "s/sa110/arm/", "-e", "s/s390x/s390/", "-e", "s/parisc64/parisc/", "-e", "s/ppc.*/powerpc/", "-e", "s/mips.*/mips/", "-e", "s/sh[234].*/sh/"], [/* 63 vars */] <unfinished ...>
26003 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f0096b53000
26003 close(3)                          = 0
26003 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
26003 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
26003 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
26003 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
26003 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
26003 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
26004 <... execve resumed> )            = 0
26003 <... mmap resumed> )              = 0x32201b3000
26004 brk(0 <unfinished ...>
26003 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
26003 close(3 <unfinished ...>
26004 <... brk resumed> )               = 0xc47000
26003 <... close resumed> )             = 0
26004 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26003 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26004 <... mmap resumed> )              = 0x7fd66e3ac000
26003 <... mmap resumed> )              = 0x7f0096b52000
26004 access("/etc/ld.so.preload", R_OK <unfinished ...>
26003 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26004 <... access resumed> )            = -1 ENOENT (No such file or directory)
26003 <... mmap resumed> )              = 0x7f0096b50000
26004 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
26003 arch_prctl(ARCH_SET_FS, 0x7f0096b50740 <unfinished ...>
26004 <... open resumed> )              = 3
26003 <... arch_prctl resumed> )        = 0
26004 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
26004 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
26003 mprotect(0x606000, 4096, PROT_READ <unfinished ...>
26004 <... mmap resumed> )              = 0x7fd66e38c000
26003 <... mprotect resumed> )          = 0
26004 close(3 <unfinished ...>
26003 mprotect(0x32201b3000, 16384, PROT_READ <unfinished ...>
26004 <... close resumed> )             = 0
26003 <... mprotect resumed> )          = 0
26004 open("/lib64/libacl.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
26003 mprotect(0x321f81f000, 4096, PROT_READ <unfinished ...>
26004 <... open resumed> )              = 3
26003 <... mprotect resumed> )          = 0
26004 read(3,  <unfinished ...>
26003 munmap(0x7f0096b53000, 129086 <unfinished ...>
26004 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\37`\3423\0\0\0@\0\0\0\0\0\0\0 \221\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0 \0\37\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`\3423\0\0\0\0\0`\3423\0\0\0\214o\0\0\0\0\0\0\214o\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220}\0\0\0\0\0\0\220}\200\3423\0\0\0\220}\200\3423\0\0\0\300\4\0\0\0\0\0\0\360\4\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\260}\0\0\0\0\0\0\260}\200\3423\0\0\0\260}\200\3423\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1`\3423\0\0\0"..., 832) = 832
26004 fstat(3,  <unfinished ...>
26003 <... munmap resumed> )            = 0
26004 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=39200, ...}) = 0
26004 mmap(0x33e2600000, 2130560, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x33e2600000
26004 mprotect(0x33e2607000, 2097152, PROT_NONE) = 0
26003 brk(0 <unfinished ...>
26004 mmap(0x33e2807000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000 <unfinished ...>
26003 <... brk resumed> )               = 0x8fe000
26004 <... mmap resumed> )              = 0x33e2807000
26003 brk(0x91f000 <unfinished ...>
26004 close(3 <unfinished ...>
26003 <... brk resumed> )               = 0x91f000
26004 <... close resumed> )             = 0
26003 brk(0 <unfinished ...>
26004 open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
26003 <... brk resumed> )               = 0x91f000
26004 <... open resumed> )              = 3
26003 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC <unfinished ...>
26004 read(3,  <unfinished ...>
26003 <... open resumed> )              = 3
26004 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240d`!2\0\0\0@\0\0\0\0\0\0\0\370-\2\0\0\0\0\0\0\0\0\0@\0008\0\10\0@\0!\0 \0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`!2\0\0\0\0\0`!2\0\0\0\274\n\2\0\0\0\0\0\274\n\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220\f\2\0\0\0\0\0\220\f\202!2\0\0\0\220\f\202!2\0\0\0$\t\0\0\0\0\0\0\10,\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0H\r\2\0\0\0\0\0H\r\202!2\0\0\0H\r\202!2\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0\2\0\0\0\0\0\0\0\2`!2\0\0\0"..., 832) = 832
26003 fstat(3,  <unfinished ...>
26004 fstat(3,  <unfinished ...>
26003 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
26004 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=144952, ...}) = 0
26003 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
26004 mmap(0x3221600000, 2242712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
26003 <... mmap resumed> )              = 0x7f0090627000
26004 <... mmap resumed> )              = 0x3221600000
26003 close(3 <unfinished ...>
26004 mprotect(0x3221621000, 2093056, PROT_NONE <unfinished ...>
26003 <... close resumed> )             = 0
26004 <... mprotect resumed> )          = 0
26004 mmap(0x3221820000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) = 0x3221820000
26003 uname( <unfinished ...>
26004 mmap(0x3221822000, 6296, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26003 <... uname resumed> {sys="Linux", node="localhost.localdomain", ...}) = 0
26004 <... mmap resumed> )              = 0x3221822000
26003 fstat(1,  <unfinished ...>
26004 close(3 <unfinished ...>
26003 <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
26004 <... close resumed> )             = 0
26003 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26004 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC <unfinished ...>
26003 <... mmap resumed> )              = 0x7f0096b72000
26004 <... open resumed> )              = 3
26003 write(1, "x86_64\n", 7 <unfinished ...>
26004 read(3,  <unfinished ...>
26003 <... write resumed> )             = 7
26004 <... read resumed> "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
26003 close(1 <unfinished ...>
26004 fstat(3,  <unfinished ...>
26003 <... close resumed> )             = 0
26004 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
26003 munmap(0x7f0096b72000, 4096 <unfinished ...>
26004 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26003 <... munmap resumed> )            = 0
26004 <... mmap resumed> )              = 0x7fd66e38b000
26003 close(2 <unfinished ...>
26004 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
26003 <... close resumed> )             = 0
26004 <... mmap resumed> )              = 0x321fe00000
26003 exit_group(0)                     = ?
26004 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
26004 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
26003 +++ exited with 0 +++
26004 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26002 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 26003
26004 <... mmap resumed> )              = 0x32201b9000
26002 wait4(-1,  <unfinished ...>
26004 close(3)                          = 0
26004 open("/lib64/libattr.so.1", O_RDONLY|O_CLOEXEC) = 3
26004 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\23 \3433\0\0\0@\0\0\0\0\0\0\0\320N\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 \3433\0\0\0\0\0 \3433\0\0\0\364;\0\0\0\0\0\0\364;\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\300=\0\0\0\0\0\0\300=@\3433\0\0\0\300=@\3433\0\0\0\240\3\0\0\0\0\0\0\260\3\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\340=\0\0\0\0\0\0\340=@\3433\0\0\0\340=@\3433\0\0\0\360\1\0\0\0\0\0\0\360\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 \3433\0\0\0"..., 832) = 832
26004 fstat(3, {st_mode=S_IFREG|0755, st_size=22160, ...}) = 0
26004 mmap(0x33e3200000, 2113904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x33e3200000
26004 mprotect(0x33e3204000, 2093056, PROT_NONE) = 0
26004 mmap(0x33e3403000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x33e3403000
26004 close(3)                          = 0
26004 open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3
26004 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\27 !2\0\0\0@\0\0\0\0\0\0\0Xe\6\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 !2\0\0\0\0\0 !2\0\0\0004F\6\0\0\0\0\0004F\6\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\360K\6\0\0\0\0\0\360KF!2\0\0\0\360KF!2\0\0\0000\5\0\0\0\0\0\0\30\6\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0008M\6\0\0\0\0\0008MF!2\0\0\0008MF!2\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 !2\0\0\0"..., 832) = 832
26004 fstat(3, {st_mode=S_IFREG|0755, st_size=421144, ...}) = 0
26004 mmap(0x3221200000, 2511368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3221200000
26004 mprotect(0x3221265000, 2093056, PROT_NONE) = 0
26004 mmap(0x3221464000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x64000) = 0x3221464000
26004 close(3)                          = 0
26004 open("/lib64/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3
26004 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3400\340 2\0\0\0@\0\0\0\0\0\0\0HW\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340 2\0\0\0\0\0\340 2\0\0\0\3646\2\0\0\0\0\0\3646\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3409\2\0\0\0\0\0\3409\2!2\0\0\0\3409\2!2\0\0\0\220\10\0\0\0\0\0\0\230\10\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0@=\2\0\0\0\0\0@=\2!2\0\0\0@=\2!2\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340 2\0\0\0"..., 832) = 832
26004 fstat(3, {st_mode=S_IFREG|0755, st_size=155400, ...}) = 0
26004 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd66e38a000
26004 mmap(0x3220e00000, 2245240, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220e00000
26004 mprotect(0x3220e24000, 2093056, PROT_NONE) = 0
26004 mmap(0x3221023000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x3221023000
26004 close(3)                          = 0
26004 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
26004 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
26004 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
26004 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
26004 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
26004 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
26004 close(3)                          = 0
26004 open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
26004 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220m  2\0\0\0@\0\0\0\0\0\0\0\230B\2\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0)\0(\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0  2\0\0\0@\0  2\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\340\31\1\0\0\0\0\0\340\31! 2\0\0\0\340\31! 2\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0  2\0\0\0\0\0  2\0\0\0\360t\1\0\0\0\0\0\360t\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0p{\1\0\0\0\0\0p{A 2\0\0\0"..., 832) = 832
26004 fstat(3, {st_mode=S_IFREG|0755, st_size=150744, ...}) = 0
26004 mmap(0x3220200000, 2213104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220200000
26004 mprotect(0x3220218000, 2093056, PROT_NONE) = 0
26004 mmap(0x3220417000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x3220417000
26004 mmap(0x3220419000, 13552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3220419000
26004 close(3)                          = 0
26004 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd66e389000
26004 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd66e388000
26004 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd66e386000
26004 arch_prctl(ARCH_SET_FS, 0x7fd66e386840) = 0
26004 mprotect(0x611000, 4096, PROT_READ) = 0
26004 mprotect(0x33e2807000, 4096, PROT_READ) = 0
26004 mprotect(0x3221820000, 4096, PROT_READ) = 0
26004 mprotect(0x32201b3000, 16384, PROT_READ) = 0
26004 mprotect(0x33e3403000, 4096, PROT_READ) = 0
26004 mprotect(0x3221464000, 4096, PROT_READ) = 0
26004 mprotect(0x3221023000, 4096, PROT_READ) = 0
26004 mprotect(0x321fc02000, 4096, PROT_READ) = 0
26004 mprotect(0x321f81f000, 4096, PROT_READ) = 0
26004 mprotect(0x3220417000, 4096, PROT_READ) = 0
26004 munmap(0x7fd66e38c000, 129086)    = 0
26004 set_tid_address(0x7fd66e386b10)   = 26004
26004 set_robust_list(0x7fd66e386b20, 24) = 0
26004 rt_sigaction(SIGRTMIN, {0x3220206880, [], SA_RESTORER|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
26004 rt_sigaction(SIGRT_1, {0x3220206910, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
26004 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
26004 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
26004 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
26004 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
26004 stat("/sys/fs/selinux", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
26004 brk(0)                            = 0xc47000
26004 brk(0xc68000)                     = 0xc68000
26004 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
26004 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
26004 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fd667e5d000
26004 close(3)                          = 0
26004 open("/usr/lib64/charset.alias", O_RDONLY|O_NOFOLLOW) = -1 ENOENT (No such file or directory)
26004 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
26004 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
26004 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7fd66e3a5000
26004 close(3)                          = 0
26004 futex(0x32201b8a70, FUTEX_WAKE_PRIVATE, 2147483647) = 0
26004 fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
26004 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd66e3a4000
26004 read(0, "x86_64\n", 4096)         = 7
26004 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
26004 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd66e3a3000
26004 read(0, "", 4096)                 = 0
26004 write(1, "x86_64\n", 7)           = 7
26001 <... read resumed> "x86_64\n", 200) = 7
26004 close(1 <unfinished ...>
26001 read(5,  <unfinished ...>
26004 <... close resumed> )             = 0
26004 munmap(0x7fd66e3a3000, 4096)      = 0
26004 close(2)                          = 0
26004 exit_group(0)                     = ?
26004 +++ exited with 0 +++
26002 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 26004
26002 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
26002 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26002 close(3)                          = -1 EBADF (Bad file descriptor)
26002 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
26002 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26003, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
26002 wait4(-1, 0x7fffdcc28250, WNOHANG, NULL) = -1 ECHILD (No child processes)
26002 rt_sigreturn()                    = 0
26002 exit_group(0)                     = ?
26002 +++ exited with 0 +++
26001 <... read resumed> "", 193)       = 0
26001 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26002, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
26001 rt_sigreturn()                    = 0
26001 close(5)                          = 0
26001 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 26002
26001 pipe([5, 6])                      = 0
26001 vfork( <unfinished ...>
26005 setrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
26005 dup2(6, 1)                        = 1
26005 close(6)                          = 0
26005 execve("/bin/sh", ["/bin/sh", "-c", "uname -m | sed -e s/i.86/i386/ -e s/sun4u/sparc64/ -e s/arm.*/arm/ -e s/sa110/arm/ -e s/s390x/s390/ -e s/parisc64/parisc/ -e s/ppc.*/powerpc/ -e s/mips.*/mips/ -e s/sh[234].*/sh/"], [/* 64 vars */] <unfinished ...>
26001 <... vfork resumed> )             = 26005
26001 close(6)                          = 0
26001 read(5,  <unfinished ...>
26005 <... execve resumed> )            = 0
26005 brk(0)                            = 0x1be5000
26005 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7effd309d000
26005 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
26005 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
26005 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
26005 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7effd307d000
26005 close(3)                          = 0
26005 open("/lib64/libtinfo.so.5", O_RDONLY|O_CLOEXEC) = 3
26005 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\316\340\"2\0\0\0@\0\0\0\0\0\0\0\10\246\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\"2\0\0\0\0\0\340\"2\0\0\0<O\2\0\0\0\0\0<O\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0x]\2\0\0\0\0\0x]\2#2\0\0\0x]\2#2\0\0\0\2209\0\0\0\0\0\0\210A\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\20\215\2\0\0\0\0\0\20\215\2#2\0\0\0\20\215\2#2\0\0\0\320\1\0\0\0\0\0\0\320\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340\"2\0\0\0"..., 832) = 832
26005 fstat(3, {st_mode=S_IFREG|0755, st_size=175560, ...}) = 0
26005 mmap(0x3222e00000, 2268928, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3222e00000
26005 mprotect(0x3222e25000, 2097152, PROT_NONE) = 0
26005 mmap(0x3223025000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x3223025000
26005 close(3)                          = 0
26005 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
26005 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
26005 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
26005 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
26005 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
26005 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
26005 close(3)                          = 0
26005 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
26005 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
26005 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
26005 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7effd307c000
26005 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
26005 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
26005 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
26005 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
26005 close(3)                          = 0
26005 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7effd307a000
26005 arch_prctl(ARCH_SET_FS, 0x7effd307a740) = 0
26005 mprotect(0x6dc000, 4096, PROT_READ) = 0
26005 mprotect(0x3223025000, 16384, PROT_READ) = 0
26005 mprotect(0x321fc02000, 4096, PROT_READ) = 0
26005 mprotect(0x32201b3000, 16384, PROT_READ) = 0
26005 mprotect(0x321f81f000, 4096, PROT_READ) = 0
26005 munmap(0x7effd307d000, 129086)    = 0
26005 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26005 open("/dev/tty", O_RDWR|O_NONBLOCK) = 3
26005 close(3)                          = 0
26005 brk(0)                            = 0x1be5000
26005 brk(0x1c06000)                    = 0x1c06000
26005 brk(0)                            = 0x1c06000
26005 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
26005 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
26005 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7effccb51000
26005 close(3)                          = 0
26005 brk(0)                            = 0x1c06000
26005 getuid()                          = 0
26005 getgid()                          = 0
26005 geteuid()                         = 0
26005 getegid()                         = 0
26005 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26005 open("/proc/meminfo", O_RDONLY|O_CLOEXEC) = 3
26005 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
26005 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7effd309c000
26005 read(3, "MemTotal:       16108584 kB\nMemFree:         5458988 kB\nMemAvailable:   10541152 kB\nBuffers:          425824 kB\nCached:          4888508 kB\nSwapCached:            0 kB\nActive:          5473936 kB\nInactive:        2413116 kB\nActive(anon):    2579700 kB\nInac"..., 1024) = 1024
26005 close(3)                          = 0
26005 munmap(0x7effd309c000, 4096)      = 0
26005 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26005 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26005 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26005 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26005 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26005 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26005 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26005 rt_sigaction(SIGQUIT, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26005 uname({sys="Linux", node="localhost.localdomain", ...}) = 0
26005 stat("/root/git/criu/test", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
26005 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
26005 getcwd("/root/git/criu/test/zdtm/lib", 4096) = 29
26005 getpid()                          = 26005
26005 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
26005 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
26005 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7effd3096000
26005 close(3)                          = 0
26005 getppid()                         = 26001
26005 getpgrp()                         = 25944
26005 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26005 getrlimit(RLIMIT_NPROC, {rlim_cur=62850, rlim_max=62850}) = 0
26005 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26005 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26005 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26005 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
26005 pipe([3, 4])                      = 0
26005 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0
26005 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7effd307aa10) = 26006
26006 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
26005 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
26006 <... rt_sigprocmask resumed> NULL, 8) = 0
26005 <... rt_sigprocmask resumed> NULL, 8) = 0
26006 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26005 close(4 <unfinished ...>
26006 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
26005 <... close resumed> )             = 0
26006 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26005 close(4 <unfinished ...>
26006 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26005 <... close resumed> )             = -1 EBADF (Bad file descriptor)
26006 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
26006 close(3 <unfinished ...>
26005 rt_sigprocmask(SIG_BLOCK, [INT CHLD],  <unfinished ...>
26006 <... close resumed> )             = 0
26005 <... rt_sigprocmask resumed> [CHLD], 8) = 0
26006 dup2(4, 1 <unfinished ...>
26005 clone( <unfinished ...>
26006 <... dup2 resumed> )              = 1
26006 close(4)                          = 0
26005 <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7effd307aa10) = 26007
26005 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
26007 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
26006 stat(".",  <unfinished ...>
26007 <... rt_sigprocmask resumed> NULL, 8) = 0
26006 <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
26007 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26006 stat("/usr/lib64/qt-3.3/bin/uname",  <unfinished ...>
26007 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
26006 <... stat resumed> 0x7fffb256ad90) = -1 ENOENT (No such file or directory)
26007 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26006 stat("/usr/local/bin/uname",  <unfinished ...>
26007 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
26006 <... stat resumed> 0x7fffb256ad90) = -1 ENOENT (No such file or directory)
26007 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26006 stat("/usr/bin/uname",  <unfinished ...>
26007 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
26006 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26005 <... rt_sigprocmask resumed> NULL, 8) = 0
26007 dup2(3, 0 <unfinished ...>
26006 stat("/usr/bin/uname",  <unfinished ...>
26007 <... dup2 resumed> )              = 0
26006 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26007 close(3 <unfinished ...>
26006 geteuid( <unfinished ...>
26007 <... close resumed> )             = 0
26006 <... geteuid resumed> )           = 0
26005 close(3 <unfinished ...>
26006 getegid( <unfinished ...>
26005 <... close resumed> )             = 0
26006 <... getegid resumed> )           = 0
26006 getuid( <unfinished ...>
26005 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
26006 <... getuid resumed> )            = 0
26005 <... rt_sigprocmask resumed> [CHLD], 8) = 0
26006 getgid( <unfinished ...>
26005 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
26006 <... getgid resumed> )            = 0
26007 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
26006 access("/usr/bin/uname", X_OK <unfinished ...>
26007 <... openat resumed> )            = -1 ENOENT (No such file or directory)
26006 <... access resumed> )            = 0
26005 <... rt_sigprocmask resumed> NULL, 8) = 0
26007 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
26006 stat("/usr/bin/uname",  <unfinished ...>
26007 <... openat resumed> )            = -1 ENOENT (No such file or directory)
26006 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26007 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
26006 geteuid( <unfinished ...>
26007 <... openat resumed> )            = -1 ENOENT (No such file or directory)
26006 <... geteuid resumed> )           = 0
26007 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
26006 getegid( <unfinished ...>
26007 <... openat resumed> )            = -1 ENOENT (No such file or directory)
26006 <... getegid resumed> )           = 0
26005 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
26006 getuid( <unfinished ...>
26007 stat(".",  <unfinished ...>
26006 <... getuid resumed> )            = 0
26007 <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
26006 getgid( <unfinished ...>
26007 stat("/usr/lib64/qt-3.3/bin/sed",  <unfinished ...>
26006 <... getgid resumed> )            = 0
26007 <... stat resumed> 0x7fffb256ad90) = -1 ENOENT (No such file or directory)
26006 access("/usr/bin/uname", R_OK <unfinished ...>
26007 stat("/usr/local/bin/sed",  <unfinished ...>
26006 <... access resumed> )            = 0
26007 <... stat resumed> 0x7fffb256ad90) = -1 ENOENT (No such file or directory)
26006 stat("/usr/bin/uname",  <unfinished ...>
26007 stat("/usr/bin/sed",  <unfinished ...>
26006 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26007 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26006 stat("/usr/bin/uname",  <unfinished ...>
26007 stat("/usr/bin/sed",  <unfinished ...>
26006 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26007 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26006 geteuid( <unfinished ...>
26007 geteuid( <unfinished ...>
26006 <... geteuid resumed> )           = 0
26007 <... geteuid resumed> )           = 0
26006 getegid( <unfinished ...>
26007 getegid( <unfinished ...>
26006 <... getegid resumed> )           = 0
26007 <... getegid resumed> )           = 0
26006 getuid( <unfinished ...>
26007 getuid( <unfinished ...>
26006 <... getuid resumed> )            = 0
26007 <... getuid resumed> )            = 0
26006 getgid( <unfinished ...>
26007 getgid( <unfinished ...>
26006 <... getgid resumed> )            = 0
26007 <... getgid resumed> )            = 0
26006 access("/usr/bin/uname", X_OK <unfinished ...>
26007 access("/usr/bin/sed", X_OK <unfinished ...>
26006 <... access resumed> )            = 0
26007 <... access resumed> )            = 0
26006 stat("/usr/bin/uname",  <unfinished ...>
26007 stat("/usr/bin/sed",  <unfinished ...>
26006 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26007 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26006 geteuid( <unfinished ...>
26007 geteuid( <unfinished ...>
26006 <... geteuid resumed> )           = 0
26007 <... geteuid resumed> )           = 0
26006 getegid( <unfinished ...>
26007 getegid( <unfinished ...>
26006 <... getegid resumed> )           = 0
26007 <... getegid resumed> )           = 0
26006 getuid( <unfinished ...>
26007 getuid( <unfinished ...>
26006 <... getuid resumed> )            = 0
26007 <... getuid resumed> )            = 0
26006 getgid( <unfinished ...>
26007 getgid( <unfinished ...>
26006 <... getgid resumed> )            = 0
26007 <... getgid resumed> )            = 0
26006 access("/usr/bin/uname", R_OK <unfinished ...>
26007 access("/usr/bin/sed", R_OK <unfinished ...>
26006 <... access resumed> )            = 0
26007 <... access resumed> )            = 0
26005 <... rt_sigprocmask resumed> [CHLD], 8) = 0
26007 stat("/usr/bin/sed",  <unfinished ...>
26006 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26007 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26006 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26007 stat("/usr/bin/sed",  <unfinished ...>
26006 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26007 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26006 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26007 geteuid( <unfinished ...>
26006 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
26007 <... geteuid resumed> )           = 0
26006 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26007 getegid( <unfinished ...>
26006 execve("/usr/bin/uname", ["uname", "-m"], [/* 63 vars */] <unfinished ...>
26007 <... getegid resumed> )           = 0
26005 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26007 getuid( <unfinished ...>
26005 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26007 <... getuid resumed> )            = 0
26005 wait4(-1,  <unfinished ...>
26007 getgid()                          = 0
26007 access("/usr/bin/sed", X_OK)      = 0
26007 stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26007 geteuid()                         = 0
26007 getegid()                         = 0
26007 getuid( <unfinished ...>
26006 <... execve resumed> )            = 0
26007 <... getuid resumed> )            = 0
26007 getgid( <unfinished ...>
26006 brk(0 <unfinished ...>
26007 <... getgid resumed> )            = 0
26006 <... brk resumed> )               = 0x1c62000
26007 access("/usr/bin/sed", R_OK)      = 0
26006 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f65d72bf000
26007 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26006 access("/etc/ld.so.preload", R_OK <unfinished ...>
26007 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26006 <... access resumed> )            = -1 ENOENT (No such file or directory)
26007 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26006 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
26007 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
26006 <... open resumed> )              = 3
26007 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26006 fstat(3,  <unfinished ...>
26007 execve("/usr/bin/sed", ["sed", "-e", "s/i.86/i386/", "-e", "s/sun4u/sparc64/", "-e", "s/arm.*/arm/", "-e", "s/sa110/arm/", "-e", "s/s390x/s390/", "-e", "s/parisc64/parisc/", "-e", "s/ppc.*/powerpc/", "-e", "s/mips.*/mips/", "-e", "s/sh[234].*/sh/"], [/* 63 vars */] <unfinished ...>
26006 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
26006 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f65d729f000
26006 close(3)                          = 0
26006 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
26006 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
26006 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
26006 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
26007 <... execve resumed> )            = 0
26006 <... mmap resumed> )              = 0x321fe00000
26006 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
26007 brk(0 <unfinished ...>
26006 <... mprotect resumed> )          = 0
26007 <... brk resumed> )               = 0x2312000
26006 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
26007 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26006 <... mmap resumed> )              = 0x32201b3000
26007 <... mmap resumed> )              = 0x7f393004d000
26006 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26007 access("/etc/ld.so.preload", R_OK <unfinished ...>
26006 <... mmap resumed> )              = 0x32201b9000
26007 <... access resumed> )            = -1 ENOENT (No such file or directory)
26006 close(3 <unfinished ...>
26007 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
26006 <... close resumed> )             = 0
26007 <... open resumed> )              = 3
26007 fstat(3,  <unfinished ...>
26006 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26007 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
26006 <... mmap resumed> )              = 0x7f65d729e000
26007 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
26006 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26007 <... mmap resumed> )              = 0x7f393002d000
26006 <... mmap resumed> )              = 0x7f65d729c000
26007 close(3 <unfinished ...>
26006 arch_prctl(ARCH_SET_FS, 0x7f65d729c740 <unfinished ...>
26007 <... close resumed> )             = 0
26006 <... arch_prctl resumed> )        = 0
26007 open("/lib64/libacl.so.1", O_RDONLY|O_CLOEXEC) = 3
26006 mprotect(0x606000, 4096, PROT_READ <unfinished ...>
26007 read(3,  <unfinished ...>
26006 <... mprotect resumed> )          = 0
26007 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\37`\3423\0\0\0@\0\0\0\0\0\0\0 \221\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0 \0\37\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`\3423\0\0\0\0\0`\3423\0\0\0\214o\0\0\0\0\0\0\214o\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220}\0\0\0\0\0\0\220}\200\3423\0\0\0\220}\200\3423\0\0\0\300\4\0\0\0\0\0\0\360\4\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\260}\0\0\0\0\0\0\260}\200\3423\0\0\0\260}\200\3423\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1`\3423\0\0\0"..., 832) = 832
26006 mprotect(0x32201b3000, 16384, PROT_READ <unfinished ...>
26007 fstat(3,  <unfinished ...>
26006 <... mprotect resumed> )          = 0
26007 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=39200, ...}) = 0
26006 mprotect(0x321f81f000, 4096, PROT_READ <unfinished ...>
26007 mmap(0x33e2600000, 2130560, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
26006 <... mprotect resumed> )          = 0
26007 <... mmap resumed> )              = 0x33e2600000
26006 munmap(0x7f65d729f000, 129086 <unfinished ...>
26007 mprotect(0x33e2607000, 2097152, PROT_NONE) = 0
26006 <... munmap resumed> )            = 0
26007 mmap(0x33e2807000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x33e2807000
26007 close(3)                          = 0
26007 open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
26006 brk(0 <unfinished ...>
26007 <... open resumed> )              = 3
26006 <... brk resumed> )               = 0x1c62000
26007 read(3,  <unfinished ...>
26006 brk(0x1c83000 <unfinished ...>
26007 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240d`!2\0\0\0@\0\0\0\0\0\0\0\370-\2\0\0\0\0\0\0\0\0\0@\0008\0\10\0@\0!\0 \0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`!2\0\0\0\0\0`!2\0\0\0\274\n\2\0\0\0\0\0\274\n\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220\f\2\0\0\0\0\0\220\f\202!2\0\0\0\220\f\202!2\0\0\0$\t\0\0\0\0\0\0\10,\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0H\r\2\0\0\0\0\0H\r\202!2\0\0\0H\r\202!2\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0\2\0\0\0\0\0\0\0\2`!2\0\0\0"..., 832) = 832
26006 <... brk resumed> )               = 0x1c83000
26007 fstat(3,  <unfinished ...>
26006 brk(0 <unfinished ...>
26007 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=144952, ...}) = 0
26006 <... brk resumed> )               = 0x1c83000
26007 mmap(0x3221600000, 2242712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
26006 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC <unfinished ...>
26007 <... mmap resumed> )              = 0x3221600000
26006 <... open resumed> )              = 3
26007 mprotect(0x3221621000, 2093056, PROT_NONE <unfinished ...>
26006 fstat(3,  <unfinished ...>
26007 <... mprotect resumed> )          = 0
26006 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
26007 mmap(0x3221820000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000 <unfinished ...>
26006 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
26007 <... mmap resumed> )              = 0x3221820000
26006 <... mmap resumed> )              = 0x7f65d0d73000
26007 mmap(0x3221822000, 6296, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26006 close(3 <unfinished ...>
26007 <... mmap resumed> )              = 0x3221822000
26006 <... close resumed> )             = 0
26007 close(3)                          = 0
26007 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC <unfinished ...>
26006 uname( <unfinished ...>
26007 <... open resumed> )              = 3
26006 <... uname resumed> {sys="Linux", node="localhost.localdomain", ...}) = 0
26007 read(3,  <unfinished ...>
26006 fstat(1,  <unfinished ...>
26007 <... read resumed> "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
26006 <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
26007 fstat(3,  <unfinished ...>
26006 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26007 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
26006 <... mmap resumed> )              = 0x7f65d72be000
26007 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26006 write(1, "x86_64\n", 7 <unfinished ...>
26007 <... mmap resumed> )              = 0x7f393002c000
26006 <... write resumed> )             = 7
26007 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
26006 close(1 <unfinished ...>
26007 <... mmap resumed> )              = 0x321fe00000
26006 <... close resumed> )             = 0
26007 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
26006 munmap(0x7f65d72be000, 4096 <unfinished ...>
26007 <... mprotect resumed> )          = 0
26006 <... munmap resumed> )            = 0
26007 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
26006 close(2 <unfinished ...>
26007 <... mmap resumed> )              = 0x32201b3000
26006 <... close resumed> )             = 0
26007 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26006 exit_group(0)                     = ?
26007 <... mmap resumed> )              = 0x32201b9000
26007 close(3)                          = 0
26007 open("/lib64/libattr.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
26006 +++ exited with 0 +++
26007 <... open resumed> )              = 3
26005 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 26006
26007 read(3,  <unfinished ...>
26005 wait4(-1,  <unfinished ...>
26007 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\23 \3433\0\0\0@\0\0\0\0\0\0\0\320N\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 \3433\0\0\0\0\0 \3433\0\0\0\364;\0\0\0\0\0\0\364;\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\300=\0\0\0\0\0\0\300=@\3433\0\0\0\300=@\3433\0\0\0\240\3\0\0\0\0\0\0\260\3\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\340=\0\0\0\0\0\0\340=@\3433\0\0\0\340=@\3433\0\0\0\360\1\0\0\0\0\0\0\360\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 \3433\0\0\0"..., 832) = 832
26007 fstat(3, {st_mode=S_IFREG|0755, st_size=22160, ...}) = 0
26007 mmap(0x33e3200000, 2113904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x33e3200000
26007 mprotect(0x33e3204000, 2093056, PROT_NONE) = 0
26007 mmap(0x33e3403000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x33e3403000
26007 close(3)                          = 0
26007 open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3
26007 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\27 !2\0\0\0@\0\0\0\0\0\0\0Xe\6\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 !2\0\0\0\0\0 !2\0\0\0004F\6\0\0\0\0\0004F\6\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\360K\6\0\0\0\0\0\360KF!2\0\0\0\360KF!2\0\0\0000\5\0\0\0\0\0\0\30\6\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0008M\6\0\0\0\0\0008MF!2\0\0\0008MF!2\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 !2\0\0\0"..., 832) = 832
26007 fstat(3, {st_mode=S_IFREG|0755, st_size=421144, ...}) = 0
26007 mmap(0x3221200000, 2511368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3221200000
26007 mprotect(0x3221265000, 2093056, PROT_NONE) = 0
26007 mmap(0x3221464000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x64000) = 0x3221464000
26007 close(3)                          = 0
26007 open("/lib64/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3
26007 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3400\340 2\0\0\0@\0\0\0\0\0\0\0HW\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340 2\0\0\0\0\0\340 2\0\0\0\3646\2\0\0\0\0\0\3646\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3409\2\0\0\0\0\0\3409\2!2\0\0\0\3409\2!2\0\0\0\220\10\0\0\0\0\0\0\230\10\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0@=\2\0\0\0\0\0@=\2!2\0\0\0@=\2!2\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340 2\0\0\0"..., 832) = 832
26007 fstat(3, {st_mode=S_IFREG|0755, st_size=155400, ...}) = 0
26007 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f393002b000
26007 mmap(0x3220e00000, 2245240, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220e00000
26007 mprotect(0x3220e24000, 2093056, PROT_NONE) = 0
26007 mmap(0x3221023000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x3221023000
26007 close(3)                          = 0
26007 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
26007 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
26007 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
26007 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
26007 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
26007 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
26007 close(3)                          = 0
26007 open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
26007 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220m  2\0\0\0@\0\0\0\0\0\0\0\230B\2\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0)\0(\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0  2\0\0\0@\0  2\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\340\31\1\0\0\0\0\0\340\31! 2\0\0\0\340\31! 2\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0  2\0\0\0\0\0  2\0\0\0\360t\1\0\0\0\0\0\360t\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0p{\1\0\0\0\0\0p{A 2\0\0\0"..., 832) = 832
26007 fstat(3, {st_mode=S_IFREG|0755, st_size=150744, ...}) = 0
26007 mmap(0x3220200000, 2213104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220200000
26007 mprotect(0x3220218000, 2093056, PROT_NONE) = 0
26007 mmap(0x3220417000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x3220417000
26007 mmap(0x3220419000, 13552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3220419000
26007 close(3)                          = 0
26007 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f393002a000
26007 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3930029000
26007 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3930027000
26007 arch_prctl(ARCH_SET_FS, 0x7f3930027840) = 0
26007 mprotect(0x611000, 4096, PROT_READ) = 0
26007 mprotect(0x33e2807000, 4096, PROT_READ) = 0
26007 mprotect(0x3221820000, 4096, PROT_READ) = 0
26007 mprotect(0x32201b3000, 16384, PROT_READ) = 0
26007 mprotect(0x33e3403000, 4096, PROT_READ) = 0
26007 mprotect(0x3221464000, 4096, PROT_READ) = 0
26007 mprotect(0x3221023000, 4096, PROT_READ) = 0
26007 mprotect(0x321fc02000, 4096, PROT_READ) = 0
26007 mprotect(0x321f81f000, 4096, PROT_READ) = 0
26007 mprotect(0x3220417000, 4096, PROT_READ) = 0
26007 munmap(0x7f393002d000, 129086)    = 0
26007 set_tid_address(0x7f3930027b10)   = 26007
26007 set_robust_list(0x7f3930027b20, 24) = 0
26007 rt_sigaction(SIGRTMIN, {0x3220206880, [], SA_RESTORER|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
26007 rt_sigaction(SIGRT_1, {0x3220206910, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
26007 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
26007 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
26007 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
26007 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
26007 stat("/sys/fs/selinux", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
26007 brk(0)                            = 0x2312000
26007 brk(0x2333000)                    = 0x2333000
26007 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
26007 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
26007 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f3929afe000
26007 close(3)                          = 0
26007 open("/usr/lib64/charset.alias", O_RDONLY|O_NOFOLLOW) = -1 ENOENT (No such file or directory)
26007 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
26007 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
26007 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7f3930046000
26007 close(3)                          = 0
26007 futex(0x32201b8a70, FUTEX_WAKE_PRIVATE, 2147483647) = 0
26007 fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
26007 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3930045000
26007 read(0, "x86_64\n", 4096)         = 7
26007 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
26007 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3930044000
26007 read(0, "", 4096)                 = 0
26007 write(1, "x86_64\n", 7)           = 7
26001 <... read resumed> "x86_64\n", 200) = 7
26007 close(1 <unfinished ...>
26001 read(5,  <unfinished ...>
26007 <... close resumed> )             = 0
26007 munmap(0x7f3930044000, 4096)      = 0
26007 close(2)                          = 0
26007 exit_group(0)                     = ?
26007 +++ exited with 0 +++
26005 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 26007
26005 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
26005 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26005 close(3)                          = -1 EBADF (Bad file descriptor)
26005 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
26005 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26006, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
26005 wait4(-1, 0x7fffb256ab10, WNOHANG, NULL) = -1 ECHILD (No child processes)
26005 rt_sigreturn()                    = 0
26005 exit_group(0)                     = ?
26005 +++ exited with 0 +++
26001 <... read resumed> "", 193)       = 0
26001 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26005, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
26001 rt_sigreturn()                    = 0
26001 close(5)                          = 0
26001 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 26005
26001 pipe([5, 6])                      = 0
26001 vfork( <unfinished ...>
26008 setrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
26008 dup2(6, 1)                        = 1
26008 close(6)                          = 0
26008 execve("/bin/sh", ["/bin/sh", "-c", "uname -m | sed -e s/i.86/i386/ -e s/sun4u/sparc64/ -e s/arm.*/arm/ -e s/sa110/arm/ -e s/s390x/s390/ -e s/parisc64/parisc/ -e s/ppc.*/powerpc/ -e s/mips.*/mips/ -e s/sh[234].*/sh/"], [/* 64 vars */] <unfinished ...>
26001 <... vfork resumed> )             = 26008
26001 close(6)                          = 0
26001 read(5,  <unfinished ...>
26008 <... execve resumed> )            = 0
26008 brk(0)                            = 0x96f000
26008 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc00d298000
26008 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
26008 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
26008 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
26008 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fc00d278000
26008 close(3)                          = 0
26008 open("/lib64/libtinfo.so.5", O_RDONLY|O_CLOEXEC) = 3
26008 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\316\340\"2\0\0\0@\0\0\0\0\0\0\0\10\246\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\"2\0\0\0\0\0\340\"2\0\0\0<O\2\0\0\0\0\0<O\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0x]\2\0\0\0\0\0x]\2#2\0\0\0x]\2#2\0\0\0\2209\0\0\0\0\0\0\210A\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\20\215\2\0\0\0\0\0\20\215\2#2\0\0\0\20\215\2#2\0\0\0\320\1\0\0\0\0\0\0\320\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340\"2\0\0\0"..., 832) = 832
26008 fstat(3, {st_mode=S_IFREG|0755, st_size=175560, ...}) = 0
26008 mmap(0x3222e00000, 2268928, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3222e00000
26008 mprotect(0x3222e25000, 2097152, PROT_NONE) = 0
26008 mmap(0x3223025000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x3223025000
26008 close(3)                          = 0
26008 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
26008 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
26008 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
26008 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
26008 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
26008 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
26008 close(3)                          = 0
26008 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
26008 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
26008 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
26008 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc00d277000
26008 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
26008 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
26008 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
26008 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
26008 close(3)                          = 0
26008 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc00d275000
26008 arch_prctl(ARCH_SET_FS, 0x7fc00d275740) = 0
26008 mprotect(0x6dc000, 4096, PROT_READ) = 0
26008 mprotect(0x3223025000, 16384, PROT_READ) = 0
26008 mprotect(0x321fc02000, 4096, PROT_READ) = 0
26008 mprotect(0x32201b3000, 16384, PROT_READ) = 0
26008 mprotect(0x321f81f000, 4096, PROT_READ) = 0
26008 munmap(0x7fc00d278000, 129086)    = 0
26008 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26008 open("/dev/tty", O_RDWR|O_NONBLOCK) = 3
26008 close(3)                          = 0
26008 brk(0)                            = 0x96f000
26008 brk(0x990000)                     = 0x990000
26008 brk(0)                            = 0x990000
26008 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
26008 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
26008 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fc006d4c000
26008 close(3)                          = 0
26008 brk(0)                            = 0x990000
26008 getuid()                          = 0
26008 getgid()                          = 0
26008 geteuid()                         = 0
26008 getegid()                         = 0
26008 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26008 open("/proc/meminfo", O_RDONLY|O_CLOEXEC) = 3
26008 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
26008 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc00d297000
26008 read(3, "MemTotal:       16108584 kB\nMemFree:         5458720 kB\nMemAvailable:   10540884 kB\nBuffers:          425824 kB\nCached:          4888508 kB\nSwapCached:            0 kB\nActive:          5473676 kB\nInactive:        2413116 kB\nActive(anon):    2579440 kB\nInac"..., 1024) = 1024
26008 close(3)                          = 0
26008 munmap(0x7fc00d297000, 4096)      = 0
26008 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26008 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26008 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26008 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26008 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26008 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26008 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26008 rt_sigaction(SIGQUIT, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26008 uname({sys="Linux", node="localhost.localdomain", ...}) = 0
26008 stat("/root/git/criu/test", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
26008 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
26008 getcwd("/root/git/criu/test/zdtm/lib", 4096) = 29
26008 getpid()                          = 26008
26008 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
26008 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
26008 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7fc00d291000
26008 close(3)                          = 0
26008 getppid()                         = 26001
26008 getpgrp()                         = 25944
26008 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26008 getrlimit(RLIMIT_NPROC, {rlim_cur=62850, rlim_max=62850}) = 0
26008 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26008 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26008 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26008 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
26008 pipe([3, 4])                      = 0
26008 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0
26008 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fc00d275a10) = 26009
26009 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
26008 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
26009 <... rt_sigprocmask resumed> NULL, 8) = 0
26008 <... rt_sigprocmask resumed> NULL, 8) = 0
26009 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26008 close(4 <unfinished ...>
26009 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
26008 <... close resumed> )             = 0
26009 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26008 close(4 <unfinished ...>
26009 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26008 <... close resumed> )             = -1 EBADF (Bad file descriptor)
26009 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
26009 close(3)                          = 0
26008 rt_sigprocmask(SIG_BLOCK, [INT CHLD],  <unfinished ...>
26009 dup2(4, 1 <unfinished ...>
26008 <... rt_sigprocmask resumed> [CHLD], 8) = 0
26009 <... dup2 resumed> )              = 1
26008 clone( <unfinished ...>
26009 close(4)                          = 0
26008 <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fc00d275a10) = 26010
26009 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
26010 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
26009 stat("/usr/lib64/qt-3.3/bin/uname",  <unfinished ...>
26008 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
26010 <... rt_sigprocmask resumed> NULL, 8) = 0
26009 <... stat resumed> 0x7fff8fac61e0) = -1 ENOENT (No such file or directory)
26008 <... rt_sigprocmask resumed> NULL, 8) = 0
26010 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26009 stat("/usr/local/bin/uname",  <unfinished ...>
26010 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
26009 <... stat resumed> 0x7fff8fac61e0) = -1 ENOENT (No such file or directory)
26010 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26009 stat("/usr/bin/uname",  <unfinished ...>
26010 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
26009 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26010 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26009 stat("/usr/bin/uname",  <unfinished ...>
26010 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
26009 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26008 close(3 <unfinished ...>
26009 geteuid( <unfinished ...>
26010 dup2(3, 0 <unfinished ...>
26009 <... geteuid resumed> )           = 0
26010 <... dup2 resumed> )              = 0
26009 getegid( <unfinished ...>
26010 close(3 <unfinished ...>
26009 <... getegid resumed> )           = 0
26010 <... close resumed> )             = 0
26009 getuid( <unfinished ...>
26008 <... close resumed> )             = 0
26009 <... getuid resumed> )            = 0
26009 getgid( <unfinished ...>
26008 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
26009 <... getgid resumed> )            = 0
26008 <... rt_sigprocmask resumed> [CHLD], 8) = 0
26009 access("/usr/bin/uname", X_OK <unfinished ...>
26008 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
26009 <... access resumed> )            = 0
26008 <... rt_sigprocmask resumed> NULL, 8) = 0
26009 stat("/usr/bin/uname",  <unfinished ...>
26008 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
26010 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
26009 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26010 <... openat resumed> )            = -1 ENOENT (No such file or directory)
26009 geteuid( <unfinished ...>
26008 <... rt_sigprocmask resumed> [CHLD], 8) = 0
26010 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
26009 <... geteuid resumed> )           = 0
26010 <... openat resumed> )            = -1 ENOENT (No such file or directory)
26009 getegid( <unfinished ...>
26008 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26010 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
26009 <... getegid resumed> )           = 0
26010 <... openat resumed> )            = -1 ENOENT (No such file or directory)
26009 getuid( <unfinished ...>
26008 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26010 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
26009 <... getuid resumed> )            = 0
26010 <... openat resumed> )            = -1 ENOENT (No such file or directory)
26009 getgid( <unfinished ...>
26008 wait4(-1,  <unfinished ...>
26009 <... getgid resumed> )            = 0
26010 stat(".",  <unfinished ...>
26009 access("/usr/bin/uname", R_OK <unfinished ...>
26010 <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
26009 <... access resumed> )            = 0
26010 stat("/usr/lib64/qt-3.3/bin/sed",  <unfinished ...>
26009 stat("/usr/bin/uname",  <unfinished ...>
26010 <... stat resumed> 0x7fff8fac61e0) = -1 ENOENT (No such file or directory)
26009 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26010 stat("/usr/local/bin/sed",  <unfinished ...>
26009 stat("/usr/bin/uname",  <unfinished ...>
26010 <... stat resumed> 0x7fff8fac61e0) = -1 ENOENT (No such file or directory)
26009 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26010 stat("/usr/bin/sed",  <unfinished ...>
26009 geteuid( <unfinished ...>
26010 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26009 <... geteuid resumed> )           = 0
26010 stat("/usr/bin/sed",  <unfinished ...>
26009 getegid( <unfinished ...>
26010 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26009 <... getegid resumed> )           = 0
26010 geteuid( <unfinished ...>
26009 getuid( <unfinished ...>
26010 <... geteuid resumed> )           = 0
26009 <... getuid resumed> )            = 0
26010 getegid( <unfinished ...>
26009 getgid( <unfinished ...>
26010 <... getegid resumed> )           = 0
26009 <... getgid resumed> )            = 0
26010 getuid( <unfinished ...>
26009 access("/usr/bin/uname", X_OK <unfinished ...>
26010 <... getuid resumed> )            = 0
26009 <... access resumed> )            = 0
26010 getgid( <unfinished ...>
26009 stat("/usr/bin/uname",  <unfinished ...>
26010 <... getgid resumed> )            = 0
26009 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26010 access("/usr/bin/sed", X_OK <unfinished ...>
26009 geteuid( <unfinished ...>
26010 <... access resumed> )            = 0
26009 <... geteuid resumed> )           = 0
26010 stat("/usr/bin/sed",  <unfinished ...>
26009 getegid( <unfinished ...>
26010 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26009 <... getegid resumed> )           = 0
26010 geteuid( <unfinished ...>
26009 getuid( <unfinished ...>
26010 <... geteuid resumed> )           = 0
26009 <... getuid resumed> )            = 0
26010 getegid( <unfinished ...>
26009 getgid( <unfinished ...>
26010 <... getegid resumed> )           = 0
26009 <... getgid resumed> )            = 0
26010 getuid( <unfinished ...>
26009 access("/usr/bin/uname", R_OK <unfinished ...>
26010 <... getuid resumed> )            = 0
26009 <... access resumed> )            = 0
26010 getgid()                          = 0
26009 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26010 access("/usr/bin/sed", R_OK <unfinished ...>
26009 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26010 <... access resumed> )            = 0
26009 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26010 stat("/usr/bin/sed",  <unfinished ...>
26009 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26010 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26009 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
26010 stat("/usr/bin/sed",  <unfinished ...>
26009 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26010 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26009 execve("/usr/bin/uname", ["uname", "-m"], [/* 63 vars */] <unfinished ...>
26010 geteuid()                         = 0
26010 getegid()                         = 0
26010 getuid()                          = 0
26010 getgid()                          = 0
26010 access("/usr/bin/sed", X_OK)      = 0
26010 stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26010 geteuid()                         = 0
26009 <... execve resumed> )            = 0
26010 getegid()                         = 0
26009 brk(0 <unfinished ...>
26010 getuid( <unfinished ...>
26009 <... brk resumed> )               = 0x1684000
26010 <... getuid resumed> )            = 0
26010 getgid( <unfinished ...>
26009 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26010 <... getgid resumed> )            = 0
26009 <... mmap resumed> )              = 0x7fa61cf5c000
26010 access("/usr/bin/sed", R_OK <unfinished ...>
26009 access("/etc/ld.so.preload", R_OK <unfinished ...>
26010 <... access resumed> )            = 0
26009 <... access resumed> )            = -1 ENOENT (No such file or directory)
26010 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26009 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
26010 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26009 <... open resumed> )              = 3
26010 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26009 fstat(3,  <unfinished ...>
26010 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26009 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
26010 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
26009 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
26010 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26009 <... mmap resumed> )              = 0x7fa61cf3c000
26010 execve("/usr/bin/sed", ["sed", "-e", "s/i.86/i386/", "-e", "s/sun4u/sparc64/", "-e", "s/arm.*/arm/", "-e", "s/sa110/arm/", "-e", "s/s390x/s390/", "-e", "s/parisc64/parisc/", "-e", "s/ppc.*/powerpc/", "-e", "s/mips.*/mips/", "-e", "s/sh[234].*/sh/"], [/* 63 vars */] <unfinished ...>
26009 close(3)                          = 0
26009 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
26009 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
26009 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
26009 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
26009 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
26009 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
26010 <... execve resumed> )            = 0
26009 <... mmap resumed> )              = 0x32201b3000
26010 brk(0 <unfinished ...>
26009 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26010 <... brk resumed> )               = 0x23f6000
26009 <... mmap resumed> )              = 0x32201b9000
26010 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26009 close(3 <unfinished ...>
26010 <... mmap resumed> )              = 0x7f9f99ca1000
26009 <... close resumed> )             = 0
26010 access("/etc/ld.so.preload", R_OK <unfinished ...>
26009 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26010 <... access resumed> )            = -1 ENOENT (No such file or directory)
26009 <... mmap resumed> )              = 0x7fa61cf3b000
26010 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
26009 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26010 <... open resumed> )              = 3
26009 <... mmap resumed> )              = 0x7fa61cf39000
26010 fstat(3,  <unfinished ...>
26009 arch_prctl(ARCH_SET_FS, 0x7fa61cf39740 <unfinished ...>
26010 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
26009 <... arch_prctl resumed> )        = 0
26010 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f9f99c81000
26010 close(3 <unfinished ...>
26009 mprotect(0x606000, 4096, PROT_READ <unfinished ...>
26010 <... close resumed> )             = 0
26009 <... mprotect resumed> )          = 0
26010 open("/lib64/libacl.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
26009 mprotect(0x32201b3000, 16384, PROT_READ <unfinished ...>
26010 <... open resumed> )              = 3
26009 <... mprotect resumed> )          = 0
26010 read(3,  <unfinished ...>
26009 mprotect(0x321f81f000, 4096, PROT_READ <unfinished ...>
26010 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\37`\3423\0\0\0@\0\0\0\0\0\0\0 \221\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0 \0\37\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`\3423\0\0\0\0\0`\3423\0\0\0\214o\0\0\0\0\0\0\214o\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220}\0\0\0\0\0\0\220}\200\3423\0\0\0\220}\200\3423\0\0\0\300\4\0\0\0\0\0\0\360\4\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\260}\0\0\0\0\0\0\260}\200\3423\0\0\0\260}\200\3423\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1`\3423\0\0\0"..., 832) = 832
26009 <... mprotect resumed> )          = 0
26010 fstat(3,  <unfinished ...>
26009 munmap(0x7fa61cf3c000, 129086 <unfinished ...>
26010 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=39200, ...}) = 0
26010 mmap(0x33e2600000, 2130560, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
26009 <... munmap resumed> )            = 0
26010 <... mmap resumed> )              = 0x33e2600000
26010 mprotect(0x33e2607000, 2097152, PROT_NONE) = 0
26010 mmap(0x33e2807000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x33e2807000
26009 brk(0 <unfinished ...>
26010 close(3 <unfinished ...>
26009 <... brk resumed> )               = 0x1684000
26010 <... close resumed> )             = 0
26009 brk(0x16a5000 <unfinished ...>
26010 open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
26009 <... brk resumed> )               = 0x16a5000
26010 <... open resumed> )              = 3
26009 brk(0 <unfinished ...>
26010 read(3,  <unfinished ...>
26009 <... brk resumed> )               = 0x16a5000
26010 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240d`!2\0\0\0@\0\0\0\0\0\0\0\370-\2\0\0\0\0\0\0\0\0\0@\0008\0\10\0@\0!\0 \0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`!2\0\0\0\0\0`!2\0\0\0\274\n\2\0\0\0\0\0\274\n\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220\f\2\0\0\0\0\0\220\f\202!2\0\0\0\220\f\202!2\0\0\0$\t\0\0\0\0\0\0\10,\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0H\r\2\0\0\0\0\0H\r\202!2\0\0\0H\r\202!2\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0\2\0\0\0\0\0\0\0\2`!2\0\0\0"..., 832) = 832
26009 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC <unfinished ...>
26010 fstat(3,  <unfinished ...>
26009 <... open resumed> )              = 3
26010 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=144952, ...}) = 0
26009 fstat(3,  <unfinished ...>
26010 mmap(0x3221600000, 2242712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
26009 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
26010 <... mmap resumed> )              = 0x3221600000
26009 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
26010 mprotect(0x3221621000, 2093056, PROT_NONE <unfinished ...>
26009 <... mmap resumed> )              = 0x7fa616a10000
26010 <... mprotect resumed> )          = 0
26009 close(3 <unfinished ...>
26010 mmap(0x3221820000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000 <unfinished ...>
26009 <... close resumed> )             = 0
26010 <... mmap resumed> )              = 0x3221820000
26010 mmap(0x3221822000, 6296, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26009 uname( <unfinished ...>
26010 <... mmap resumed> )              = 0x3221822000
26009 <... uname resumed> {sys="Linux", node="localhost.localdomain", ...}) = 0
26010 close(3 <unfinished ...>
26009 fstat(1,  <unfinished ...>
26010 <... close resumed> )             = 0
26009 <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
26010 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC <unfinished ...>
26009 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26010 <... open resumed> )              = 3
26009 <... mmap resumed> )              = 0x7fa61cf5b000
26010 read(3,  <unfinished ...>
26009 write(1, "x86_64\n", 7 <unfinished ...>
26010 <... read resumed> "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
26009 <... write resumed> )             = 7
26010 fstat(3,  <unfinished ...>
26009 close(1 <unfinished ...>
26010 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
26009 <... close resumed> )             = 0
26010 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26009 munmap(0x7fa61cf5b000, 4096 <unfinished ...>
26010 <... mmap resumed> )              = 0x7f9f99c80000
26009 <... munmap resumed> )            = 0
26010 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
26009 close(2 <unfinished ...>
26010 <... mmap resumed> )              = 0x321fe00000
26009 <... close resumed> )             = 0
26010 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
26009 exit_group(0)                     = ?
26010 <... mprotect resumed> )          = 0
26010 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
26010 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
26009 +++ exited with 0 +++
26010 close(3 <unfinished ...>
26008 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 26009
26010 <... close resumed> )             = 0
26008 wait4(-1,  <unfinished ...>
26010 open("/lib64/libattr.so.1", O_RDONLY|O_CLOEXEC) = 3
26010 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\23 \3433\0\0\0@\0\0\0\0\0\0\0\320N\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 \3433\0\0\0\0\0 \3433\0\0\0\364;\0\0\0\0\0\0\364;\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\300=\0\0\0\0\0\0\300=@\3433\0\0\0\300=@\3433\0\0\0\240\3\0\0\0\0\0\0\260\3\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\340=\0\0\0\0\0\0\340=@\3433\0\0\0\340=@\3433\0\0\0\360\1\0\0\0\0\0\0\360\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 \3433\0\0\0"..., 832) = 832
26010 fstat(3, {st_mode=S_IFREG|0755, st_size=22160, ...}) = 0
26010 mmap(0x33e3200000, 2113904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x33e3200000
26010 mprotect(0x33e3204000, 2093056, PROT_NONE) = 0
26010 mmap(0x33e3403000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x33e3403000
26010 close(3)                          = 0
26010 open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3
26010 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\27 !2\0\0\0@\0\0\0\0\0\0\0Xe\6\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 !2\0\0\0\0\0 !2\0\0\0004F\6\0\0\0\0\0004F\6\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\360K\6\0\0\0\0\0\360KF!2\0\0\0\360KF!2\0\0\0000\5\0\0\0\0\0\0\30\6\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0008M\6\0\0\0\0\0008MF!2\0\0\0008MF!2\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 !2\0\0\0"..., 832) = 832
26010 fstat(3, {st_mode=S_IFREG|0755, st_size=421144, ...}) = 0
26010 mmap(0x3221200000, 2511368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3221200000
26010 mprotect(0x3221265000, 2093056, PROT_NONE) = 0
26010 mmap(0x3221464000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x64000) = 0x3221464000
26010 close(3)                          = 0
26010 open("/lib64/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3
26010 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3400\340 2\0\0\0@\0\0\0\0\0\0\0HW\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340 2\0\0\0\0\0\340 2\0\0\0\3646\2\0\0\0\0\0\3646\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3409\2\0\0\0\0\0\3409\2!2\0\0\0\3409\2!2\0\0\0\220\10\0\0\0\0\0\0\230\10\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0@=\2\0\0\0\0\0@=\2!2\0\0\0@=\2!2\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340 2\0\0\0"..., 832) = 832
26010 fstat(3, {st_mode=S_IFREG|0755, st_size=155400, ...}) = 0
26010 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9f99c7f000
26010 mmap(0x3220e00000, 2245240, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220e00000
26010 mprotect(0x3220e24000, 2093056, PROT_NONE) = 0
26010 mmap(0x3221023000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x3221023000
26010 close(3)                          = 0
26010 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
26010 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
26010 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
26010 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
26010 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
26010 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
26010 close(3)                          = 0
26010 open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
26010 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220m  2\0\0\0@\0\0\0\0\0\0\0\230B\2\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0)\0(\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0  2\0\0\0@\0  2\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\340\31\1\0\0\0\0\0\340\31! 2\0\0\0\340\31! 2\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0  2\0\0\0\0\0  2\0\0\0\360t\1\0\0\0\0\0\360t\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0p{\1\0\0\0\0\0p{A 2\0\0\0"..., 832) = 832
26010 fstat(3, {st_mode=S_IFREG|0755, st_size=150744, ...}) = 0
26010 mmap(0x3220200000, 2213104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220200000
26010 mprotect(0x3220218000, 2093056, PROT_NONE) = 0
26010 mmap(0x3220417000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x3220417000
26010 mmap(0x3220419000, 13552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3220419000
26010 close(3)                          = 0
26010 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9f99c7e000
26010 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9f99c7d000
26010 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9f99c7b000
26010 arch_prctl(ARCH_SET_FS, 0x7f9f99c7b840) = 0
26010 mprotect(0x611000, 4096, PROT_READ) = 0
26010 mprotect(0x33e2807000, 4096, PROT_READ) = 0
26010 mprotect(0x3221820000, 4096, PROT_READ) = 0
26010 mprotect(0x32201b3000, 16384, PROT_READ) = 0
26010 mprotect(0x33e3403000, 4096, PROT_READ) = 0
26010 mprotect(0x3221464000, 4096, PROT_READ) = 0
26010 mprotect(0x3221023000, 4096, PROT_READ) = 0
26010 mprotect(0x321fc02000, 4096, PROT_READ) = 0
26010 mprotect(0x321f81f000, 4096, PROT_READ) = 0
26010 mprotect(0x3220417000, 4096, PROT_READ) = 0
26010 munmap(0x7f9f99c81000, 129086)    = 0
26010 set_tid_address(0x7f9f99c7bb10)   = 26010
26010 set_robust_list(0x7f9f99c7bb20, 24) = 0
26010 rt_sigaction(SIGRTMIN, {0x3220206880, [], SA_RESTORER|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
26010 rt_sigaction(SIGRT_1, {0x3220206910, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
26010 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
26010 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
26010 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
26010 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
26010 stat("/sys/fs/selinux", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
26010 brk(0)                            = 0x23f6000
26010 brk(0x2417000)                    = 0x2417000
26010 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
26010 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
26010 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f9f93752000
26010 close(3)                          = 0
26010 open("/usr/lib64/charset.alias", O_RDONLY|O_NOFOLLOW) = -1 ENOENT (No such file or directory)
26010 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
26010 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
26010 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7f9f99c9a000
26010 close(3)                          = 0
26010 futex(0x32201b8a70, FUTEX_WAKE_PRIVATE, 2147483647) = 0
26010 fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
26010 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9f99c99000
26010 read(0, "x86_64\n", 4096)         = 7
26010 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
26010 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9f99c98000
26010 read(0, "", 4096)                 = 0
26010 write(1, "x86_64\n", 7)           = 7
26001 <... read resumed> "x86_64\n", 200) = 7
26010 close(1)                          = 0
26010 munmap(0x7f9f99c98000, 4096)      = 0
26001 read(5,  <unfinished ...>
26010 close(2)                          = 0
26010 exit_group(0)                     = ?
26010 +++ exited with 0 +++
26008 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 26010
26008 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
26008 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26008 close(3)                          = -1 EBADF (Bad file descriptor)
26008 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
26008 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26009, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
26008 wait4(-1, 0x7fff8fac5f50, WNOHANG, NULL) = -1 ECHILD (No child processes)
26008 rt_sigreturn()                    = 0
26008 exit_group(0)                     = ?
26008 +++ exited with 0 +++
26001 <... read resumed> "", 193)       = 0
26001 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26008, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
26001 rt_sigreturn()                    = 0
26001 close(5)                          = 0
26001 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 26008
26001 read(4, "", 4096)                 = 0
26001 close(4)                          = 0
26001 munmap(0x7fac18576000, 4096)      = 0
26001 open("datagen.d", O_RDONLY)       = 4
26001 fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
26001 fstat(4, {st_mode=S_IFREG|0644, st_size=43, ...}) = 0
26001 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fac18576000
26001 read(4, "datagen.o: datagen.c zdtmtst.h\n\nzdtmtst.h:\n", 4096) = 43
26001 read(4, "", 4096)                 = 0
26001 close(4)                          = 0
26001 munmap(0x7fac18576000, 4096)      = 0
26001 open("msg.d", O_RDONLY)           = 4
26001 fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
26001 fstat(4, {st_mode=S_IFREG|0644, st_size=35, ...}) = 0
26001 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fac18576000
26001 read(4, "msg.o: msg.c zdtmtst.h\n\nzdtmtst.h:\n", 4096) = 35
26001 read(4, "", 4096)                 = 0
26001 close(4)                          = 0
26001 munmap(0x7fac18576000, 4096)      = 0
26001 open("parseargs.d", O_RDONLY)     = 4
26001 fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
26001 fstat(4, {st_mode=S_IFREG|0644, st_size=47, ...}) = 0
26001 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fac18576000
26001 read(4, "parseargs.o: parseargs.c zdtmtst.h\n\nzdtmtst.h:\n", 4096) = 47
26001 read(4, "", 4096)                 = 0
26001 close(4)                          = 0
26001 munmap(0x7fac18576000, 4096)      = 0
26001 open("test.d", O_RDONLY)          = 4
26001 fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
26001 fstat(4, {st_mode=S_IFREG|0644, st_size=127, ...}) = 0
26001 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fac18576000
26001 read(4, "test.o: test.c zdtmtst.h lock.h arch/x86/include/asm/atomic.h ns.h\n\nzdtmtst.h:\n\nlock.h:\n\narch/x86/include/asm/atomic.h:\n\nns.h:\n", 4096) = 127
26001 read(4, "", 4096)                 = 0
26001 close(4)                          = 0
26001 munmap(0x7fac18576000, 4096)      = 0
26001 open("streamutil.d", O_RDONLY)    = 4
26001 fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
26001 fstat(4, {st_mode=S_IFREG|0644, st_size=49, ...}) = 0
26001 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fac18576000
26001 read(4, "streamutil.o: streamutil.c zdtmtst.h\n\nzdtmtst.h:\n", 4096) = 49
26001 read(4, "", 4096)                 = 0
26001 close(4)                          = 0
26001 munmap(0x7fac18576000, 4096)      = 0
26001 open("lock.d", O_RDONLY)          = 4
26001 fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
26001 fstat(4, {st_mode=S_IFREG|0644, st_size=37, ...}) = 0
26001 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fac18576000
26001 read(4, "lock.o: lock.c zdtmtst.h\n\nzdtmtst.h:\n", 4096) = 37
26001 read(4, "", 4096)                 = 0
26001 close(4)                          = 0
26001 munmap(0x7fac18576000, 4096)      = 0
26001 open("ns.d", O_RDONLY)            = 4
26001 fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
26001 fstat(4, {st_mode=S_IFREG|0644, st_size=101, ...}) = 0
26001 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fac18576000
26001 read(4, "ns.o: ns.c ns.h lock.h arch/x86/include/asm/atomic.h\n\nns.h:\n\nlock.h:\n\narch/x86/include/asm/atomic.h:\n", 4096) = 101
26001 read(4, "", 4096)                 = 0
26001 close(4)                          = 0
26001 munmap(0x7fac18576000, 4096)      = 0
26001 open("tcp.d", O_RDONLY)           = 4
26001 fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
26001 fstat(4, {st_mode=S_IFREG|0644, st_size=35, ...}) = 0
26001 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fac18576000
26001 read(4, "tcp.o: tcp.c zdtmtst.h\n\nzdtmtst.h:\n", 4096) = 35
26001 read(4, "", 4096)                 = 0
26001 close(4)                          = 0
26001 munmap(0x7fac18576000, 4096)      = 0
26001 read(3, "", 4096)                 = 0
26001 close(3)                          = 0
26001 munmap(0x7fac18577000, 4096)      = 0
26001 stat("RCS", 0x7fff6f9a8840)       = -1 ENOENT (No such file or directory)
26001 stat("SCCS", 0x7fff6f9a8840)      = -1 ENOENT (No such file or directory)
26001 stat("tcp.d", {st_mode=S_IFREG|0644, st_size=35, ...}) = 0
26001 stat("ns.d", {st_mode=S_IFREG|0644, st_size=101, ...}) = 0
26001 stat("lock.d", {st_mode=S_IFREG|0644, st_size=37, ...}) = 0
26001 stat("streamutil.d", {st_mode=S_IFREG|0644, st_size=49, ...}) = 0
26001 stat("test.d", {st_mode=S_IFREG|0644, st_size=127, ...}) = 0
26001 stat("parseargs.d", {st_mode=S_IFREG|0644, st_size=47, ...}) = 0
26001 stat("msg.d", {st_mode=S_IFREG|0644, st_size=35, ...}) = 0
26001 stat("datagen.d", {st_mode=S_IFREG|0644, st_size=43, ...}) = 0
26001 stat("../Makefile.inc", {st_mode=S_IFREG|0644, st_size=511, ...}) = 0
26001 stat("Makefile", {st_mode=S_IFREG|0644, st_size=681, ...}) = 0
26001 stat("tcp.c", {st_mode=S_IFREG|0644, st_size=2561, ...}) = 0
26001 stat("ns.c", {st_mode=S_IFREG|0644, st_size=10394, ...}) = 0
26001 stat("lock.c", {st_mode=S_IFREG|0644, st_size=1825, ...}) = 0
26001 stat("streamutil.c", {st_mode=S_IFREG|0644, st_size=687, ...}) = 0
26001 stat("test.c", {st_mode=S_IFREG|0644, st_size=6289, ...}) = 0
26001 stat("parseargs.c", {st_mode=S_IFREG|0644, st_size=3285, ...}) = 0
26001 stat("msg.c", {st_mode=S_IFREG|0644, st_size=1189, ...}) = 0
26001 stat("datagen.c", {st_mode=S_IFREG|0644, st_size=2711, ...}) = 0
26001 stat("..", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
26001 openat(AT_FDCWD, "..", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 3
26001 getdents(3, /* 7 entries */, 32768) = 192
26001 getdents(3, /* 0 entries */, 32768) = 0
26001 close(3)                          = 0
26001 stat("../RCS", 0x7fff6f9a7550)    = -1 ENOENT (No such file or directory)
26001 stat("../SCCS", 0x7fff6f9a7550)   = -1 ENOENT (No such file or directory)
26001 stat("libzdtmtst.a", {st_mode=S_IFREG|0644, st_size=191428, ...}) = 0
26001 stat("datagen.o", {st_mode=S_IFREG|0644, st_size=14592, ...}) = 0
26001 stat("zdtmtst.h", {st_mode=S_IFREG|0644, st_size=4370, ...}) = 0
26001 stat("msg.o", {st_mode=S_IFREG|0644, st_size=12784, ...}) = 0
26001 stat("parseargs.o", {st_mode=S_IFREG|0644, st_size=23784, ...}) = 0
26001 stat("test.o", {st_mode=S_IFREG|0644, st_size=50840, ...}) = 0
26001 stat("lock.h", {st_mode=S_IFREG|0644, st_size=3948, ...}) = 0
26001 stat("arch/x86/include/asm/atomic.h", {st_mode=S_IFREG|0644, st_size=968, ...}) = 0
26001 stat("arch/x86/include/asm", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
26001 openat(AT_FDCWD, "arch/x86/include/asm", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 3
26001 getdents(3, /* 3 entries */, 32768) = 80
26001 getdents(3, /* 0 entries */, 32768) = 0
26001 close(3)                          = 0
26001 stat("arch/x86/include/asm/RCS", 0x7fff6f9a7160) = -1 ENOENT (No such file or directory)
26001 stat("arch/x86/include/asm/SCCS", 0x7fff6f9a7160) = -1 ENOENT (No such file or directory)
26001 stat("ns.h", {st_mode=S_IFREG|0644, st_size=279, ...}) = 0
26001 stat("streamutil.o", {st_mode=S_IFREG|0644, st_size=8248, ...}) = 0
26001 stat("lock.o", {st_mode=S_IFREG|0644, st_size=11976, ...}) = 0
26001 stat("ns.o", {st_mode=S_IFREG|0644, st_size=50400, ...}) = 0
26001 stat("tcp.o", {st_mode=S_IFREG|0644, st_size=17584, ...}) = 0
26001 pipe([3, 4])                      = 0
26001 close(4)                          = 0
26001 fcntl(3, F_SETFD, FD_CLOEXEC)     = 0
26001 rt_sigprocmask(SIG_BLOCK, [HUP INT QUIT TERM XCPU XFSZ], NULL, 8) = 0
26001 vfork( <unfinished ...>
26011 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
26011 setrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
26011 execve("/usr/lib64/qt-3.3/bin/true", ["true"], [/* 64 vars */]) = -1 ENOENT (No such file or directory)
26011 execve("/usr/local/bin/true", ["true"], [/* 64 vars */]) = -1 ENOENT (No such file or directory)
26011 execve("/usr/bin/true", ["true"], [/* 64 vars */] <unfinished ...>
26001 <... vfork resumed> )             = 26011
26001 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
26001 wait4(-1,  <unfinished ...>
26011 <... execve resumed> )            = 0
26011 brk(0)                            = 0x17f8000
26011 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f90ed6db000
26011 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
26011 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
26011 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
26011 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f90ed6bb000
26011 close(3)                          = 0
26011 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
26011 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
26011 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
26011 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
26011 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
26011 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
26011 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
26011 close(3)                          = 0
26011 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f90ed6ba000
26011 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f90ed6b8000
26011 arch_prctl(ARCH_SET_FS, 0x7f90ed6b8740) = 0
26011 mprotect(0x605000, 4096, PROT_READ) = 0
26011 mprotect(0x32201b3000, 16384, PROT_READ) = 0
26011 mprotect(0x321f81f000, 4096, PROT_READ) = 0
26011 munmap(0x7f90ed6bb000, 129086)    = 0
26011 exit_group(0)                     = ?
26011 +++ exited with 0 +++
26001 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 26011
26001 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26011, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
26001 rt_sigreturn()                    = 26011
26001 rt_sigprocmask(SIG_BLOCK, [HUP INT QUIT TERM XCPU XFSZ], NULL, 8) = 0
26001 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
26001 chdir("/root/git/criu/test/zdtm/live/static") = 0
26001 close(1)                          = 0
26001 exit_group(0)                     = ?
26001 +++ exited with 0 +++
25991 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 26001
25991 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26001, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25991 rt_sigreturn()                    = 26001
25991 rt_sigprocmask(SIG_BLOCK, [HUP INT QUIT TERM XCPU XFSZ], NULL, 8) = 0
25991 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25991 stat("../../lib/libzdtmtst.a", {st_mode=S_IFREG|0644, st_size=191428, ...}) = 0
25991 rt_sigprocmask(SIG_BLOCK, [HUP INT QUIT TERM XCPU XFSZ], NULL, 8) = 0
25991 vfork( <unfinished ...>
26012 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
26012 setrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
26012 execve("/bin/sh", ["/bin/sh", "-c", "rm -f --one-file-system -f -r cwd00.pid cwd00.out* *cwd00.test* cwd00.*.test cwd00.state"], [/* 64 vars */] <unfinished ...>
25991 <... vfork resumed> )             = 26012
25991 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25991 wait4(-1,  <unfinished ...>
26012 <... execve resumed> )            = 0
26012 brk(0)                            = 0x228d000
26012 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc58d94c000
26012 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
26012 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
26012 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
26012 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fc58d92c000
26012 close(3)                          = 0
26012 open("/lib64/libtinfo.so.5", O_RDONLY|O_CLOEXEC) = 3
26012 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\316\340\"2\0\0\0@\0\0\0\0\0\0\0\10\246\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\"2\0\0\0\0\0\340\"2\0\0\0<O\2\0\0\0\0\0<O\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0x]\2\0\0\0\0\0x]\2#2\0\0\0x]\2#2\0\0\0\2209\0\0\0\0\0\0\210A\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\20\215\2\0\0\0\0\0\20\215\2#2\0\0\0\20\215\2#2\0\0\0\320\1\0\0\0\0\0\0\320\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340\"2\0\0\0"..., 832) = 832
26012 fstat(3, {st_mode=S_IFREG|0755, st_size=175560, ...}) = 0
26012 mmap(0x3222e00000, 2268928, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3222e00000
26012 mprotect(0x3222e25000, 2097152, PROT_NONE) = 0
26012 mmap(0x3223025000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x3223025000
26012 close(3)                          = 0
26012 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
26012 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
26012 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
26012 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
26012 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
26012 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
26012 close(3)                          = 0
26012 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
26012 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
26012 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
26012 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc58d92b000
26012 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
26012 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
26012 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
26012 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
26012 close(3)                          = 0
26012 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc58d929000
26012 arch_prctl(ARCH_SET_FS, 0x7fc58d929740) = 0
26012 mprotect(0x6dc000, 4096, PROT_READ) = 0
26012 mprotect(0x3223025000, 16384, PROT_READ) = 0
26012 mprotect(0x321fc02000, 4096, PROT_READ) = 0
26012 mprotect(0x32201b3000, 16384, PROT_READ) = 0
26012 mprotect(0x321f81f000, 4096, PROT_READ) = 0
26012 munmap(0x7fc58d92c000, 129086)    = 0
26012 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26012 open("/dev/tty", O_RDWR|O_NONBLOCK) = 3
26012 close(3)                          = 0
26012 brk(0)                            = 0x228d000
26012 brk(0x22ae000)                    = 0x22ae000
26012 brk(0)                            = 0x22ae000
26012 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
26012 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
26012 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fc587400000
26012 close(3)                          = 0
26012 brk(0)                            = 0x22ae000
26012 getuid()                          = 0
26012 getgid()                          = 0
26012 geteuid()                         = 0
26012 getegid()                         = 0
26012 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26012 open("/proc/meminfo", O_RDONLY|O_CLOEXEC) = 3
26012 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
26012 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc58d94b000
26012 read(3, "MemTotal:       16108584 kB\nMemFree:         5458440 kB\nMemAvailable:   10540604 kB\nBuffers:          425824 kB\nCached:          4888508 kB\nSwapCached:            0 kB\nActive:          5473936 kB\nInactive:        2413116 kB\nActive(anon):    2579700 kB\nInac"..., 1024) = 1024
26012 close(3)                          = 0
26012 munmap(0x7fc58d94b000, 4096)      = 0
26012 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26012 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26012 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26012 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26012 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26012 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26012 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26012 rt_sigaction(SIGQUIT, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26012 uname({sys="Linux", node="localhost.localdomain", ...}) = 0
26012 stat("/root/git/criu/test", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
26012 stat(".", {st_mode=S_IFDIR|0777, st_size=36864, ...}) = 0
26012 getcwd("/root/git/criu/test/zdtm/live/static", 4096) = 37
26012 getpid()                          = 26012
26012 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
26012 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
26012 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7fc58d945000
26012 close(3)                          = 0
26012 getppid()                         = 25991
26012 getpgrp()                         = 25944
26012 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26012 getrlimit(RLIMIT_NPROC, {rlim_cur=62850, rlim_max=62850}) = 0
26012 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26012 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26012 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26012 openat(AT_FDCWD, ".", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 3
26012 getdents(3, /* 360 entries */, 32768) = 13280
26012 getdents(3, /* 0 entries */, 32768) = 0
26012 close(3)                          = 0
26012 openat(AT_FDCWD, ".", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 3
26012 getdents(3, /* 360 entries */, 32768) = 13280
26012 getdents(3, /* 0 entries */, 32768) = 0
26012 close(3)                          = 0
26012 openat(AT_FDCWD, ".", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 3
26012 getdents(3, /* 360 entries */, 32768) = 13280
26012 getdents(3, /* 0 entries */, 32768) = 0
26012 close(3)                          = 0
26012 stat(".", {st_mode=S_IFDIR|0777, st_size=36864, ...}) = 0
26012 stat("/usr/lib64/qt-3.3/bin/rm", 0x7fff44708b90) = -1 ENOENT (No such file or directory)
26012 stat("/usr/local/bin/rm", 0x7fff44708b90) = -1 ENOENT (No such file or directory)
26012 stat("/usr/bin/rm", {st_mode=S_IFREG|0755, st_size=65456, ...}) = 0
26012 stat("/usr/bin/rm", {st_mode=S_IFREG|0755, st_size=65456, ...}) = 0
26012 geteuid()                         = 0
26012 getegid()                         = 0
26012 getuid()                          = 0
26012 getgid()                          = 0
26012 access("/usr/bin/rm", X_OK)       = 0
26012 stat("/usr/bin/rm", {st_mode=S_IFREG|0755, st_size=65456, ...}) = 0
26012 geteuid()                         = 0
26012 getegid()                         = 0
26012 getuid()                          = 0
26012 getgid()                          = 0
26012 access("/usr/bin/rm", R_OK)       = 0
26012 stat("/usr/bin/rm", {st_mode=S_IFREG|0755, st_size=65456, ...}) = 0
26012 stat("/usr/bin/rm", {st_mode=S_IFREG|0755, st_size=65456, ...}) = 0
26012 geteuid()                         = 0
26012 getegid()                         = 0
26012 getuid()                          = 0
26012 getgid()                          = 0
26012 access("/usr/bin/rm", X_OK)       = 0
26012 stat("/usr/bin/rm", {st_mode=S_IFREG|0755, st_size=65456, ...}) = 0
26012 geteuid()                         = 0
26012 getegid()                         = 0
26012 getuid()                          = 0
26012 getgid()                          = 0
26012 access("/usr/bin/rm", R_OK)       = 0
26012 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26012 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26012 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26012 execve("/usr/bin/rm", ["rm", "-f", "--one-file-system", "-f", "-r", "cwd00.pid", "cwd00.out.inprogress", "cwd00.test", "cwd00.*.test", "cwd00.state"], [/* 63 vars */]) = 0
26012 brk(0)                            = 0x1711000
26012 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f36744be000
26012 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
26012 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
26012 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
26012 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f367449e000
26012 close(3)                          = 0
26012 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
26012 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
26012 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
26012 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
26012 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
26012 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
26012 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
26012 close(3)                          = 0
26012 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f367449d000
26012 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f367449b000
26012 arch_prctl(ARCH_SET_FS, 0x7f367449b740) = 0
26012 mprotect(0x60d000, 4096, PROT_READ) = 0
26012 mprotect(0x32201b3000, 16384, PROT_READ) = 0
26012 mprotect(0x321f81f000, 4096, PROT_READ) = 0
26012 munmap(0x7f367449e000, 129086)    = 0
26012 brk(0)                            = 0x1711000
26012 brk(0x1732000)                    = 0x1732000
26012 brk(0)                            = 0x1732000
26012 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
26012 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
26012 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f366df72000
26012 close(3)                          = 0
26012 ioctl(0, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
26012 lstat("/", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
26012 newfstatat(AT_FDCWD, "cwd00.pid", {st_mode=S_IFREG|0644, st_size=6, ...}, AT_SYMLINK_NOFOLLOW) = 0
26012 unlinkat(AT_FDCWD, "cwd00.pid", 0) = 0
26012 newfstatat(AT_FDCWD, "cwd00.out.inprogress", {st_mode=S_IFREG|0644, st_size=180, ...}, AT_SYMLINK_NOFOLLOW) = 0
26012 unlinkat(AT_FDCWD, "cwd00.out.inprogress", 0) = 0
26012 newfstatat(AT_FDCWD, "cwd00.test", {st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0
26012 openat(AT_FDCWD, "cwd00.test", O_RDONLY|O_NOCTTY|O_NONBLOCK|O_DIRECTORY|O_NOFOLLOW) = 3
26012 fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0
26012 fcntl(3, F_GETFL)                 = 0x38800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY|O_NOFOLLOW)
26012 fcntl(3, F_SETFD, FD_CLOEXEC)     = 0
26012 getdents(3, /* 2 entries */, 32768) = 48
26012 getdents(3, /* 0 entries */, 32768) = 0
26012 close(3)                          = 0
26012 unlinkat(AT_FDCWD, "cwd00.test", AT_REMOVEDIR) = 0
26012 newfstatat(AT_FDCWD, "cwd00.*.test", 0x17136f8, AT_SYMLINK_NOFOLLOW) = -1 ENOENT (No such file or directory)
26012 unlinkat(AT_FDCWD, "cwd00.*.test", 0) = -1 ENOENT (No such file or directory)
26012 newfstatat(AT_FDCWD, "cwd00.state", 0x1713828, AT_SYMLINK_NOFOLLOW) = -1 ENOENT (No such file or directory)
26012 unlinkat(AT_FDCWD, "cwd00.state", 0) = -1 ENOENT (No such file or directory)
26012 lseek(0, 0, SEEK_CUR)             = -1 ESPIPE (Illegal seek)
26012 close(0)                          = 0
26012 close(1)                          = 0
26012 close(2)                          = 0
26012 exit_group(0)                     = ?
26012 +++ exited with 0 +++
25991 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 26012
25991 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26012, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25991 rt_sigreturn()                    = 26012
25991 rt_sigprocmask(SIG_BLOCK, [HUP INT QUIT TERM XCPU XFSZ], NULL, 8) = 0
25991 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25991 stat("cwd00.cleanout", 0x7fff2ec61860) = -1 ENOENT (No such file or directory)
25991 chdir("/root/git/criu/test")      = 0
25991 close(1)                          = 0
25991 exit_group(0)                     = ?
25991 +++ exited with 0 +++
25949 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 25991
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=25991, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25949 wait4(-1, 0x7ffff42d4510, WNOHANG, NULL) = -1 ECHILD (No child processes)
25949 rt_sigreturn()                    = 0
25949 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25949 pipe([3, 4])                      = 0
25949 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0
25949 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa2cce46a10) = 26013
25949 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
25949 close(4 <unfinished ...>
26013 close(255 <unfinished ...>
25949 <... close resumed> )             = 0
26013 <... close resumed> )             = 0
25949 close(4 <unfinished ...>
26013 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25949 <... close resumed> )             = -1 EBADF (Bad file descriptor)
26013 <... rt_sigprocmask resumed> NULL, 8) = 0
26013 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 rt_sigprocmask(SIG_BLOCK, [INT CHLD],  <unfinished ...>
26013 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25949 <... rt_sigprocmask resumed> [CHLD], 8) = 0
26013 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 clone( <unfinished ...>
26013 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
26013 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26013 close(3 <unfinished ...>
25949 <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa2cce46a10) = 26014
26013 <... close resumed> )             = 0
26013 dup2(4, 1 <unfinished ...>
25949 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
26014 close(255 <unfinished ...>
25949 <... rt_sigprocmask resumed> NULL, 8) = 0
26014 <... close resumed> )             = 0
25949 close(3 <unfinished ...>
26013 <... dup2 resumed> )              = 1
25949 <... close resumed> )             = 0
26014 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
26013 close(4 <unfinished ...>
25949 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
26014 <... rt_sigprocmask resumed> NULL, 8) = 0
25949 <... rt_sigprocmask resumed> [CHLD], 8) = 0
26014 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26013 <... close resumed> )             = 0
25949 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
26014 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25949 <... rt_sigprocmask resumed> NULL, 8) = 0
26014 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
26014 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25949 <... rt_sigprocmask resumed> [CHLD], 8) = 0
26014 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26014 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25949 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25949 wait4(-1,  <unfinished ...>
26014 dup2(3, 0)                        = 0
26014 close(3)                          = 0
26013 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26013 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26014 stat(".",  <unfinished ...>
26013 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26014 <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
26013 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
26014 stat("/usr/lib64/qt-3.3/bin/grep",  <unfinished ...>
26013 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26014 <... stat resumed> 0x7ffff42d49a0) = -1 ENOENT (No such file or directory)
26013 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
26014 stat("/usr/local/bin/grep",  <unfinished ...>
26013 <... rt_sigprocmask resumed> [], 8) = 0
26014 <... stat resumed> 0x7ffff42d49a0) = -1 ENOENT (No such file or directory)
26014 stat("/usr/bin/grep",  <unfinished ...>
26013 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
26014 <... stat resumed> {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
26013 <... rt_sigprocmask resumed> NULL, 8) = 0
26014 stat("/usr/bin/grep",  <unfinished ...>
26013 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
26014 <... stat resumed> {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
26013 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26014 geteuid( <unfinished ...>
26013 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26014 <... geteuid resumed> )           = 0
26013 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26014 getegid( <unfinished ...>
26013 rt_sigprocmask(SIG_BLOCK, NULL,  <unfinished ...>
26014 <... getegid resumed> )           = 0
26013 <... rt_sigprocmask resumed> [], 8) = 0
26014 getuid()                          = 0
26014 getgid( <unfinished ...>
26013 write(1, "pid00 caps00 maps01 mlock_setuid groups sched_prio00 sched_policy00 sock_opts00 sock_opts01 cmdlinenv00 packet_sock fanotify00 sk-netlink tun chroot chroot-file console rtc tempfs maps007 tempfs bind-mount mountpoints inotify_irmap cgroup00 cgroup01 cgroup"..., 376 <unfinished ...>
26014 <... getgid resumed> )            = 0
26013 <... write resumed> )             = 376
26014 access("/usr/bin/grep", X_OK)     = 0
26014 stat("/usr/bin/grep", {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
26013 exit_group(0)                     = ?
26014 geteuid()                         = 0
26014 getegid()                         = 0
26014 getuid()                          = 0
26013 +++ exited with 0 +++
26014 getgid( <unfinished ...>
25949 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 26013
26014 <... getgid resumed> )            = 0
25949 wait4(-1,  <unfinished ...>
26014 access("/usr/bin/grep", R_OK)     = 0
26014 stat("/usr/bin/grep", {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
26014 stat("/usr/bin/grep", {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
26014 geteuid()                         = 0
26014 getegid()                         = 0
26014 getuid()                          = 0
26014 getgid()                          = 0
26014 access("/usr/bin/grep", X_OK)     = 0
26014 stat("/usr/bin/grep", {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
26014 geteuid()                         = 0
26014 getegid()                         = 0
26014 getuid()                          = 0
26014 getgid()                          = 0
26014 access("/usr/bin/grep", R_OK)     = 0
26014 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26014 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26014 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26014 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26014 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26014 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26014 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26014 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26014 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26014 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26014 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26014 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26014 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26014 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26014 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26014 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26014 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26014 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26014 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26014 execve("/usr/bin/grep", ["grep", "-q", "cwd00"], [/* 59 vars */]) = 0
26014 brk(0)                            = 0x8aa000
26014 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0c990e5000
26014 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
26014 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
26014 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
26014 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f0c990c5000
26014 close(3)                          = 0
26014 open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3
26014 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\27 !2\0\0\0@\0\0\0\0\0\0\0Xe\6\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 !2\0\0\0\0\0 !2\0\0\0004F\6\0\0\0\0\0004F\6\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\360K\6\0\0\0\0\0\360KF!2\0\0\0\360KF!2\0\0\0000\5\0\0\0\0\0\0\30\6\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0008M\6\0\0\0\0\0008MF!2\0\0\0008MF!2\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 !2\0\0\0"..., 832) = 832
26014 fstat(3, {st_mode=S_IFREG|0755, st_size=421144, ...}) = 0
26014 mmap(0x3221200000, 2511368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3221200000
26014 mprotect(0x3221265000, 2093056, PROT_NONE) = 0
26014 mmap(0x3221464000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x64000) = 0x3221464000
26014 close(3)                          = 0
26014 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
26014 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
26014 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
26014 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
26014 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
26014 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
26014 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
26014 close(3)                          = 0
26014 open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
26014 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220m  2\0\0\0@\0\0\0\0\0\0\0\230B\2\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0)\0(\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0  2\0\0\0@\0  2\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\340\31\1\0\0\0\0\0\340\31! 2\0\0\0\340\31! 2\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0  2\0\0\0\0\0  2\0\0\0\360t\1\0\0\0\0\0\360t\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0p{\1\0\0\0\0\0p{A 2\0\0\0"..., 832) = 832
26014 fstat(3, {st_mode=S_IFREG|0755, st_size=150744, ...}) = 0
26014 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0c990c4000
26014 mmap(0x3220200000, 2213104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220200000
26014 mprotect(0x3220218000, 2093056, PROT_NONE) = 0
26014 mmap(0x3220417000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x3220417000
26014 mmap(0x3220419000, 13552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3220419000
26014 close(3)                          = 0
26014 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0c990c3000
26014 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0c990c1000
26014 arch_prctl(ARCH_SET_FS, 0x7f0c990c1740) = 0
26014 mprotect(0x623000, 4096, PROT_READ) = 0
26014 mprotect(0x3221464000, 4096, PROT_READ) = 0
26014 mprotect(0x32201b3000, 16384, PROT_READ) = 0
26014 mprotect(0x3220417000, 4096, PROT_READ) = 0
26014 mprotect(0x321f81f000, 4096, PROT_READ) = 0
26014 munmap(0x7f0c990c5000, 129086)    = 0
26014 set_tid_address(0x7f0c990c1a10)   = 26014
26014 set_robust_list(0x7f0c990c1a20, 24) = 0
26014 rt_sigaction(SIGRTMIN, {0x3220206880, [], SA_RESTORER|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
26014 rt_sigaction(SIGRT_1, {0x3220206910, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
26014 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
26014 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
26014 brk(0)                            = 0x8aa000
26014 brk(0x8cb000)                     = 0x8cb000
26014 brk(0)                            = 0x8cb000
26014 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
26014 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
26014 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f0c92b98000
26014 close(3)                          = 0
26014 ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
26014 fstat(1, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 1), ...}) = 0
26014 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
26014 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
26014 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7f0c990de000
26014 close(3)                          = 0
26014 futex(0x32201b8a70, FUTEX_WAKE_PRIVATE, 2147483647) = 0
26014 ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
26014 open("/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC) = 3
26014 fstat(3, {st_mode=S_IFREG|0644, st_size=2492, ...}) = 0
26014 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0c990dd000
26014 read(3, "# Locale name alias data base.\n# Copyright (C) 1996-2013 Free Software Foundation, Inc.\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License as published by\n# the Free Software Foun"..., 4096) = 2492
26014 read(3, "", 4096)                 = 0
26014 close(3)                          = 0
26014 munmap(0x7f0c990dd000, 4096)      = 0
26014 open("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
26014 open("/usr/share/locale/en_US.utf8/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
26014 open("/usr/share/locale/en_US/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
26014 open("/usr/share/locale/en.UTF-8/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
26014 open("/usr/share/locale/en.utf8/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
26014 open("/usr/share/locale/en/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
26014 fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
26014 ioctl(0, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7fff645b4c60) = -1 ENOTTY (Inappropriate ioctl for device)
26014 read(0, "pid00 caps00 maps01 mlock_setuid groups sched_prio00 sched_policy00 sock_opts00 sock_opts01 cmdlinenv00 packet_sock fanotify00 sk-netlink tun chroot chroot-file console rtc tempfs maps007 tempfs bind-mount mountpoints inotify_irmap cgroup00 cgroup01 cgroup"..., 32768) = 376
26014 read(0, "", 32768)                = 0
26014 close(1)                          = 0
26014 close(2)                          = 0
26014 exit_group(1)                     = ?
26014 +++ exited with 1 +++
25949 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 1}], 0, NULL) = 26014
25949 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
25949 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25949 close(3)                          = -1 EBADF (Bad file descriptor)
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26013, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25949 wait4(-1, 0x7ffff42d4710, WNOHANG, NULL) = -1 ECHILD (No child processes)
25949 rt_sigreturn()                    = 0
25949 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
25949 stat("/usr/lib64/qt-3.3/bin/chmod", 0x7ffff42d4b10) = -1 ENOENT (No such file or directory)
25949 stat("/usr/local/bin/chmod", 0x7ffff42d4b10) = -1 ENOENT (No such file or directory)
25949 stat("/usr/bin/chmod", {st_mode=S_IFREG|0755, st_size=61216, ...}) = 0
25949 stat("/usr/bin/chmod", {st_mode=S_IFREG|0755, st_size=61216, ...}) = 0
25949 geteuid()                         = 0
25949 getegid()                         = 0
25949 getuid()                          = 0
25949 getgid()                          = 0
25949 access("/usr/bin/chmod", X_OK)    = 0
25949 stat("/usr/bin/chmod", {st_mode=S_IFREG|0755, st_size=61216, ...}) = 0
25949 geteuid()                         = 0
25949 getegid()                         = 0
25949 getuid()                          = 0
25949 getgid()                          = 0
25949 access("/usr/bin/chmod", R_OK)    = 0
25949 stat("/usr/bin/chmod", {st_mode=S_IFREG|0755, st_size=61216, ...}) = 0
25949 stat("/usr/bin/chmod", {st_mode=S_IFREG|0755, st_size=61216, ...}) = 0
25949 geteuid()                         = 0
25949 getegid()                         = 0
25949 getuid()                          = 0
25949 getgid()                          = 0
25949 access("/usr/bin/chmod", X_OK)    = 0
25949 stat("/usr/bin/chmod", {st_mode=S_IFREG|0755, st_size=61216, ...}) = 0
25949 geteuid()                         = 0
25949 getegid()                         = 0
25949 getuid()                          = 0
25949 getgid()                          = 0
25949 access("/usr/bin/chmod", R_OK)    = 0
25949 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25949 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa2cce46a10) = 26015
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
26015 close(255)                        = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
26015 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25949 <... rt_sigprocmask resumed> [], 8) = 0
26015 <... rt_sigprocmask resumed> NULL, 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
26015 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 <... rt_sigprocmask resumed> NULL, 8) = 0
26015 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
26015 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 <... rt_sigprocmask resumed> [], 8) = 0
26015 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25949 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26015 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26015 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25949 wait4(-1,  <unfinished ...>
26015 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26015 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26015 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26015 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26015 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26015 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26015 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26015 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26015 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26015 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26015 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26015 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26015 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26015 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26015 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26015 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26015 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26015 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26015 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26015 execve("/usr/bin/chmod", ["chmod", "a+w", "zdtm/live/static"], [/* 61 vars */]) = 0
26015 brk(0)                            = 0x24e8000
26015 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3baebae000
26015 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
26015 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
26015 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
26015 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f3baeb8e000
26015 close(3)                          = 0
26015 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
26015 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
26015 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
26015 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
26015 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
26015 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
26015 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
26015 close(3)                          = 0
26015 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3baeb8d000
26015 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3baeb8b000
26015 arch_prctl(ARCH_SET_FS, 0x7f3baeb8b740) = 0
26015 mprotect(0x60c000, 4096, PROT_READ) = 0
26015 mprotect(0x32201b3000, 16384, PROT_READ) = 0
26015 mprotect(0x321f81f000, 4096, PROT_READ) = 0
26015 munmap(0x7f3baeb8e000, 129086)    = 0
26015 brk(0)                            = 0x24e8000
26015 brk(0x2509000)                    = 0x2509000
26015 brk(0)                            = 0x2509000
26015 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
26015 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
26015 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f3ba8662000
26015 close(3)                          = 0
26015 umask(0)                          = 02
26015 stat("zdtm/live/static", {st_mode=S_IFDIR|0777, st_size=36864, ...}) = 0
26015 fchmodat(AT_FDCWD, "zdtm/live/static", 0777) = 0
26015 close(1)                          = 0
26015 close(2)                          = 0
26015 exit_group(0)                     = ?
26015 +++ exited with 0 +++
25949 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 26015
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26015, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25949 wait4(-1, 0x7ffff42d4650, WNOHANG, NULL) = -1 ECHILD (No child processes)
25949 rt_sigreturn()                    = 0
25949 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25949 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa2cce46a10) = 26016
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
26016 close(255)                        = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
26016 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25949 <... rt_sigprocmask resumed> [], 8) = 0
26016 <... rt_sigprocmask resumed> NULL, 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
26016 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 <... rt_sigprocmask resumed> NULL, 8) = 0
26016 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
26016 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 <... rt_sigprocmask resumed> [], 8) = 0
26016 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25949 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26016 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26016 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25949 wait4(-1,  <unfinished ...>
26016 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26016 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26016 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26016 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26016 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26016 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26016 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26016 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26016 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26016 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26016 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26016 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26016 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26016 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26016 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26016 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26016 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26016 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26016 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26016 execve("/usr/bin/make", ["make", "-C", "zdtm/live/static", "cwd00.pid"], [/* 61 vars */]) = 0
26016 brk(0)                            = 0x12e8000
26016 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7c1b08f000
26016 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
26016 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
26016 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
26016 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f7c1b06f000
26016 close(3)                          = 0
26016 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
26016 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
26016 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
26016 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
26016 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
26016 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
26016 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
26016 close(3)                          = 0
26016 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7c1b06e000
26016 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7c1b06c000
26016 arch_prctl(ARCH_SET_FS, 0x7f7c1b06c740) = 0
26016 mprotect(0x629000, 4096, PROT_READ) = 0
26016 mprotect(0x32201b3000, 16384, PROT_READ) = 0
26016 mprotect(0x321f81f000, 4096, PROT_READ) = 0
26016 munmap(0x7f7c1b06f000, 129086)    = 0
26016 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
26016 setrlimit(RLIMIT_STACK, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0
26016 brk(0)                            = 0x12e8000
26016 brk(0x1309000)                    = 0x1309000
26016 brk(0)                            = 0x1309000
26016 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
26016 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
26016 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f7c14b43000
26016 close(3)                          = 0
26016 rt_sigaction(SIGHUP, {0x406060, [HUP], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26016 rt_sigaction(SIGQUIT, {0x406060, [QUIT], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26016 rt_sigaction(SIGINT, {0x406060, [INT], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26016 rt_sigaction(SIGTERM, {0x406060, [TERM], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26016 rt_sigaction(SIGXCPU, {0x406060, [XCPU], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26016 rt_sigaction(SIGXFSZ, {0x406060, [XFSZ], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26016 rt_sigaction(SIGCHLD, {SIG_DFL, [CHLD], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26016 getcwd("/root/git/criu/test", 4096) = 20
26016 chdir("zdtm/live/static")         = 0
26016 stat("/usr/include", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
26016 stat("/usr/gnu/include", 0x7ffff91b5140) = -1 ENOENT (No such file or directory)
26016 stat("/usr/local/include", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
26016 stat("/usr/include", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
26016 getcwd("/root/git/criu/test/zdtm/live/static", 4096) = 37
26016 rt_sigaction(SIGCHLD, {0x40ec00, [CHLD], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [CHLD], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26016 rt_sigaction(SIGUSR1, {0x411670, [USR1], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26016 brk(0)                            = 0x1309000
26016 brk(0x132a000)                    = 0x132a000
26016 stat(".", {st_mode=S_IFDIR|0777, st_size=36864, ...}) = 0
26016 openat(AT_FDCWD, ".", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 3
26016 getdents(3, /* 357 entries */, 32768) = 13176
26016 getdents(3, /* 0 entries */, 32768) = 0
26016 close(3)                          = 0
26016 open("Makefile", O_RDONLY)        = 3
26016 fcntl(3, F_SETFD, FD_CLOEXEC)     = 0
26016 fstat(3, {st_mode=S_IFREG|0644, st_size=7052, ...}) = 0
26016 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7c1b08e000
26016 read(3, "include ../../Makefile.inc\n\nLIBDIR\t= ../../lib\nLIB\t= $(LIBDIR)/libzdtmtst.a\noverride CPPFLAGS += -I$(LIBDIR)\nCFLAGS\t= -g -O2 -Wall -Werror -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=0\nCFLAGS\t+= $(USERCFLAGS)\n\nTST_NOFILE\t=\t\t\t\t\\\n\t\tbusyloop00\t\t\t\\\n\t\tsleeping00\t\t\t\\\n\t\t"..., 4096) = 4096
26016 open("../../Makefile.inc", O_RDONLY) = 4
26016 fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
26016 fstat(4, {st_mode=S_IFREG|0644, st_size=511, ...}) = 0
26016 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7c1b08d000
26016 read(4, "ARCH ?= $(shell uname -m | sed\t\t\\\n\t\t-e s/i.86/i386/\t\t\\\n\t\t-e s/sun4u/sparc64/\t\\\n\t\t-e s/arm.*/arm/\t\t\\\n\t\t-e s/sa110/arm/\t\t\\\n\t\t-e s/s390x/s390/\t\\\n\t\t-e s/parisc64/parisc/\t\\\n\t\t-e s/ppc.*/powerpc/\t\\\n\t\t-e s/mips.*/mips/\t\\\n\t\t-e s/sh[234].*/sh/)\n\nSRCARCH := $(ARCH)\n"..., 4096) = 511
26016 pipe([5, 6])                      = 0
26016 vfork( <unfinished ...>
26017 setrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
26017 dup2(6, 1)                        = 1
26017 close(6)                          = 0
26017 execve("/bin/sh", ["/bin/sh", "-c", "uname -m | sed -e s/i.86/i386/ -e s/sun4u/sparc64/ -e s/arm.*/arm/ -e s/sa110/arm/ -e s/s390x/s390/ -e s/parisc64/parisc/ -e s/ppc.*/powerpc/ -e s/mips.*/mips/ -e s/sh[234].*/sh/"], [/* 61 vars */] <unfinished ...>
26016 <... vfork resumed> )             = 26017
26016 close(6)                          = 0
26016 read(5,  <unfinished ...>
26017 <... execve resumed> )            = 0
26017 brk(0)                            = 0x1465000
26017 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86ab0a1000
26017 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
26017 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
26017 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
26017 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f86ab081000
26017 close(3)                          = 0
26017 open("/lib64/libtinfo.so.5", O_RDONLY|O_CLOEXEC) = 3
26017 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\316\340\"2\0\0\0@\0\0\0\0\0\0\0\10\246\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\"2\0\0\0\0\0\340\"2\0\0\0<O\2\0\0\0\0\0<O\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0x]\2\0\0\0\0\0x]\2#2\0\0\0x]\2#2\0\0\0\2209\0\0\0\0\0\0\210A\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\20\215\2\0\0\0\0\0\20\215\2#2\0\0\0\20\215\2#2\0\0\0\320\1\0\0\0\0\0\0\320\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340\"2\0\0\0"..., 832) = 832
26017 fstat(3, {st_mode=S_IFREG|0755, st_size=175560, ...}) = 0
26017 mmap(0x3222e00000, 2268928, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3222e00000
26017 mprotect(0x3222e25000, 2097152, PROT_NONE) = 0
26017 mmap(0x3223025000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x3223025000
26017 close(3)                          = 0
26017 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
26017 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
26017 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
26017 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
26017 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
26017 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
26017 close(3)                          = 0
26017 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
26017 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
26017 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
26017 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86ab080000
26017 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
26017 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
26017 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
26017 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
26017 close(3)                          = 0
26017 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86ab07e000
26017 arch_prctl(ARCH_SET_FS, 0x7f86ab07e740) = 0
26017 mprotect(0x6dc000, 4096, PROT_READ) = 0
26017 mprotect(0x3223025000, 16384, PROT_READ) = 0
26017 mprotect(0x321fc02000, 4096, PROT_READ) = 0
26017 mprotect(0x32201b3000, 16384, PROT_READ) = 0
26017 mprotect(0x321f81f000, 4096, PROT_READ) = 0
26017 munmap(0x7f86ab081000, 129086)    = 0
26017 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26017 open("/dev/tty", O_RDWR|O_NONBLOCK) = 3
26017 close(3)                          = 0
26017 brk(0)                            = 0x1465000
26017 brk(0x1486000)                    = 0x1486000
26017 brk(0)                            = 0x1486000
26017 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
26017 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
26017 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f86a4b55000
26017 close(3)                          = 0
26017 brk(0)                            = 0x1486000
26017 getuid()                          = 0
26017 getgid()                          = 0
26017 geteuid()                         = 0
26017 getegid()                         = 0
26017 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26017 open("/proc/meminfo", O_RDONLY|O_CLOEXEC) = 3
26017 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
26017 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f86ab0a0000
26017 read(3, "MemTotal:       16108584 kB\nMemFree:         5459220 kB\nMemAvailable:   10541384 kB\nBuffers:          425824 kB\nCached:          4888508 kB\nSwapCached:            0 kB\nActive:          5473352 kB\nInactive:        2413116 kB\nActive(anon):    2579116 kB\nInac"..., 1024) = 1024
26017 close(3)                          = 0
26017 munmap(0x7f86ab0a0000, 4096)      = 0
26017 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26017 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26017 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26017 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26017 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26017 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26017 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26017 rt_sigaction(SIGQUIT, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26017 uname({sys="Linux", node="localhost.localdomain", ...}) = 0
26017 stat("/root/git/criu/test", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
26017 stat(".", {st_mode=S_IFDIR|0777, st_size=36864, ...}) = 0
26017 getcwd("/root/git/criu/test/zdtm/live/static", 4096) = 37
26017 getpid()                          = 26017
26017 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
26017 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
26017 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7f86ab09a000
26017 close(3)                          = 0
26017 getppid()                         = 26016
26017 getpgrp()                         = 25944
26017 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26017 getrlimit(RLIMIT_NPROC, {rlim_cur=62850, rlim_max=62850}) = 0
26017 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26017 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26017 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26017 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
26017 pipe([3, 4])                      = 0
26017 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0
26017 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f86ab07ea10) = 26018
26018 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
26017 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
26018 <... rt_sigprocmask resumed> NULL, 8) = 0
26017 <... rt_sigprocmask resumed> NULL, 8) = 0
26018 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26017 close(4 <unfinished ...>
26018 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
26017 <... close resumed> )             = 0
26018 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26017 close(4 <unfinished ...>
26018 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26017 <... close resumed> )             = -1 EBADF (Bad file descriptor)
26018 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
26018 close(3)                          = 0
26017 rt_sigprocmask(SIG_BLOCK, [INT CHLD],  <unfinished ...>
26018 dup2(4, 1 <unfinished ...>
26017 <... rt_sigprocmask resumed> [CHLD], 8) = 0
26018 <... dup2 resumed> )              = 1
26017 clone( <unfinished ...>
26018 close(4)                          = 0
26017 <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f86ab07ea10) = 26019
26018 stat(".", {st_mode=S_IFDIR|0777, st_size=36864, ...}) = 0
26019 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
26018 stat("/usr/lib64/qt-3.3/bin/uname",  <unfinished ...>
26019 <... rt_sigprocmask resumed> NULL, 8) = 0
26018 <... stat resumed> 0x7fff84257470) = -1 ENOENT (No such file or directory)
26019 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26018 stat("/usr/local/bin/uname",  <unfinished ...>
26019 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
26018 <... stat resumed> 0x7fff84257470) = -1 ENOENT (No such file or directory)
26019 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26018 stat("/usr/bin/uname",  <unfinished ...>
26019 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
26018 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26019 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26018 stat("/usr/bin/uname",  <unfinished ...>
26019 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
26018 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26017 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
26019 dup2(3, 0 <unfinished ...>
26018 geteuid( <unfinished ...>
26019 <... dup2 resumed> )              = 0
26018 <... geteuid resumed> )           = 0
26019 close(3 <unfinished ...>
26018 getegid( <unfinished ...>
26019 <... close resumed> )             = 0
26018 <... getegid resumed> )           = 0
26017 <... rt_sigprocmask resumed> NULL, 8) = 0
26018 getuid( <unfinished ...>
26017 close(3 <unfinished ...>
26018 <... getuid resumed> )            = 0
26017 <... close resumed> )             = 0
26018 getgid( <unfinished ...>
26017 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
26018 <... getgid resumed> )            = 0
26017 <... rt_sigprocmask resumed> [CHLD], 8) = 0
26018 access("/usr/bin/uname", X_OK <unfinished ...>
26017 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
26018 <... access resumed> )            = 0
26017 <... rt_sigprocmask resumed> NULL, 8) = 0
26018 stat("/usr/bin/uname",  <unfinished ...>
26019 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
26018 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26019 <... openat resumed> )            = -1 ENOENT (No such file or directory)
26018 geteuid( <unfinished ...>
26017 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
26019 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
26018 <... geteuid resumed> )           = 0
26019 <... openat resumed> )            = -1 ENOENT (No such file or directory)
26018 getegid( <unfinished ...>
26017 <... rt_sigprocmask resumed> [CHLD], 8) = 0
26019 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
26018 <... getegid resumed> )           = 0
26019 <... openat resumed> )            = -1 ENOENT (No such file or directory)
26018 getuid( <unfinished ...>
26017 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26019 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
26018 <... getuid resumed> )            = 0
26019 <... openat resumed> )            = -1 ENOENT (No such file or directory)
26018 getgid( <unfinished ...>
26017 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26019 stat(".",  <unfinished ...>
26018 <... getgid resumed> )            = 0
26019 <... stat resumed> {st_mode=S_IFDIR|0777, st_size=36864, ...}) = 0
26018 access("/usr/bin/uname", R_OK <unfinished ...>
26019 stat("/usr/lib64/qt-3.3/bin/sed",  <unfinished ...>
26018 <... access resumed> )            = 0
26019 <... stat resumed> 0x7fff84257470) = -1 ENOENT (No such file or directory)
26018 stat("/usr/bin/uname",  <unfinished ...>
26019 stat("/usr/local/bin/sed",  <unfinished ...>
26018 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26019 <... stat resumed> 0x7fff84257470) = -1 ENOENT (No such file or directory)
26018 stat("/usr/bin/uname",  <unfinished ...>
26019 stat("/usr/bin/sed",  <unfinished ...>
26018 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26019 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26018 geteuid( <unfinished ...>
26019 stat("/usr/bin/sed",  <unfinished ...>
26018 <... geteuid resumed> )           = 0
26019 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26018 getegid( <unfinished ...>
26019 geteuid( <unfinished ...>
26018 <... getegid resumed> )           = 0
26019 <... geteuid resumed> )           = 0
26018 getuid( <unfinished ...>
26019 getegid( <unfinished ...>
26018 <... getuid resumed> )            = 0
26019 <... getegid resumed> )           = 0
26018 getgid( <unfinished ...>
26019 getuid( <unfinished ...>
26018 <... getgid resumed> )            = 0
26019 <... getuid resumed> )            = 0
26018 access("/usr/bin/uname", X_OK <unfinished ...>
26019 getgid( <unfinished ...>
26018 <... access resumed> )            = 0
26019 <... getgid resumed> )            = 0
26018 stat("/usr/bin/uname",  <unfinished ...>
26019 access("/usr/bin/sed", X_OK <unfinished ...>
26018 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26019 <... access resumed> )            = 0
26018 geteuid( <unfinished ...>
26019 stat("/usr/bin/sed",  <unfinished ...>
26018 <... geteuid resumed> )           = 0
26019 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26018 getegid( <unfinished ...>
26019 geteuid( <unfinished ...>
26018 <... getegid resumed> )           = 0
26019 <... geteuid resumed> )           = 0
26018 getuid( <unfinished ...>
26019 getegid( <unfinished ...>
26018 <... getuid resumed> )            = 0
26019 <... getegid resumed> )           = 0
26018 getgid( <unfinished ...>
26019 getuid( <unfinished ...>
26018 <... getgid resumed> )            = 0
26019 <... getuid resumed> )            = 0
26018 access("/usr/bin/uname", R_OK <unfinished ...>
26019 getgid( <unfinished ...>
26018 <... access resumed> )            = 0
26019 <... getgid resumed> )            = 0
26017 wait4(-1,  <unfinished ...>
26019 access("/usr/bin/sed", R_OK <unfinished ...>
26018 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26019 <... access resumed> )            = 0
26018 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26019 stat("/usr/bin/sed",  <unfinished ...>
26018 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26019 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26018 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26019 stat("/usr/bin/sed",  <unfinished ...>
26018 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
26019 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26018 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26019 geteuid( <unfinished ...>
26018 execve("/usr/bin/uname", ["uname", "-m"], [/* 60 vars */] <unfinished ...>
26019 <... geteuid resumed> )           = 0
26019 getegid()                         = 0
26019 getuid()                          = 0
26019 getgid()                          = 0
26019 access("/usr/bin/sed", X_OK)      = 0
26019 stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26019 geteuid( <unfinished ...>
26018 <... execve resumed> )            = 0
26019 <... geteuid resumed> )           = 0
26019 getegid( <unfinished ...>
26018 brk(0 <unfinished ...>
26019 <... getegid resumed> )           = 0
26018 <... brk resumed> )               = 0x1812000
26019 getuid()                          = 0
26018 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26019 getgid( <unfinished ...>
26018 <... mmap resumed> )              = 0x7f1ac12b7000
26019 <... getgid resumed> )            = 0
26019 access("/usr/bin/sed", R_OK <unfinished ...>
26018 access("/etc/ld.so.preload", R_OK <unfinished ...>
26019 <... access resumed> )            = 0
26018 <... access resumed> )            = -1 ENOENT (No such file or directory)
26019 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26018 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
26019 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26018 <... open resumed> )              = 3
26019 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26018 fstat(3,  <unfinished ...>
26019 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26018 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
26019 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
26018 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
26019 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26018 <... mmap resumed> )              = 0x7f1ac1297000
26019 execve("/usr/bin/sed", ["sed", "-e", "s/i.86/i386/", "-e", "s/sun4u/sparc64/", "-e", "s/arm.*/arm/", "-e", "s/sa110/arm/", "-e", "s/s390x/s390/", "-e", "s/parisc64/parisc/", "-e", "s/ppc.*/powerpc/", "-e", "s/mips.*/mips/", "-e", "s/sh[234].*/sh/"], [/* 60 vars */] <unfinished ...>
26018 close(3)                          = 0
26018 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
26018 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
26018 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
26018 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
26018 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
26019 <... execve resumed> )            = 0
26018 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
26019 brk(0 <unfinished ...>
26018 <... mmap resumed> )              = 0x32201b3000
26019 <... brk resumed> )               = 0x13f3000
26018 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26019 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26018 <... mmap resumed> )              = 0x32201b9000
26019 <... mmap resumed> )              = 0x7fc8828f1000
26018 close(3 <unfinished ...>
26019 access("/etc/ld.so.preload", R_OK <unfinished ...>
26018 <... close resumed> )             = 0
26019 <... access resumed> )            = -1 ENOENT (No such file or directory)
26019 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
26018 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26019 <... open resumed> )              = 3
26018 <... mmap resumed> )              = 0x7f1ac1296000
26019 fstat(3,  <unfinished ...>
26018 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26019 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
26018 <... mmap resumed> )              = 0x7f1ac1294000
26019 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
26018 arch_prctl(ARCH_SET_FS, 0x7f1ac1294740 <unfinished ...>
26019 <... mmap resumed> )              = 0x7fc8828d1000
26018 <... arch_prctl resumed> )        = 0
26019 close(3)                          = 0
26019 open("/lib64/libacl.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
26018 mprotect(0x606000, 4096, PROT_READ <unfinished ...>
26019 <... open resumed> )              = 3
26018 <... mprotect resumed> )          = 0
26019 read(3,  <unfinished ...>
26018 mprotect(0x32201b3000, 16384, PROT_READ <unfinished ...>
26019 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\37`\3423\0\0\0@\0\0\0\0\0\0\0 \221\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0 \0\37\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`\3423\0\0\0\0\0`\3423\0\0\0\214o\0\0\0\0\0\0\214o\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220}\0\0\0\0\0\0\220}\200\3423\0\0\0\220}\200\3423\0\0\0\300\4\0\0\0\0\0\0\360\4\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\260}\0\0\0\0\0\0\260}\200\3423\0\0\0\260}\200\3423\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1`\3423\0\0\0"..., 832) = 832
26018 <... mprotect resumed> )          = 0
26019 fstat(3,  <unfinished ...>
26018 mprotect(0x321f81f000, 4096, PROT_READ <unfinished ...>
26019 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=39200, ...}) = 0
26018 <... mprotect resumed> )          = 0
26019 mmap(0x33e2600000, 2130560, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
26018 munmap(0x7f1ac1297000, 129086 <unfinished ...>
26019 <... mmap resumed> )              = 0x33e2600000
26019 mprotect(0x33e2607000, 2097152, PROT_NONE <unfinished ...>
26018 <... munmap resumed> )            = 0
26019 <... mprotect resumed> )          = 0
26019 mmap(0x33e2807000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x33e2807000
26019 close(3)                          = 0
26018 brk(0 <unfinished ...>
26019 open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
26018 <... brk resumed> )               = 0x1812000
26019 <... open resumed> )              = 3
26018 brk(0x1833000 <unfinished ...>
26019 read(3,  <unfinished ...>
26018 <... brk resumed> )               = 0x1833000
26019 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240d`!2\0\0\0@\0\0\0\0\0\0\0\370-\2\0\0\0\0\0\0\0\0\0@\0008\0\10\0@\0!\0 \0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`!2\0\0\0\0\0`!2\0\0\0\274\n\2\0\0\0\0\0\274\n\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220\f\2\0\0\0\0\0\220\f\202!2\0\0\0\220\f\202!2\0\0\0$\t\0\0\0\0\0\0\10,\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0H\r\2\0\0\0\0\0H\r\202!2\0\0\0H\r\202!2\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0\2\0\0\0\0\0\0\0\2`!2\0\0\0"..., 832) = 832
26018 brk(0 <unfinished ...>
26019 fstat(3,  <unfinished ...>
26018 <... brk resumed> )               = 0x1833000
26019 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=144952, ...}) = 0
26018 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC <unfinished ...>
26019 mmap(0x3221600000, 2242712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
26018 <... open resumed> )              = 3
26019 <... mmap resumed> )              = 0x3221600000
26018 fstat(3,  <unfinished ...>
26019 mprotect(0x3221621000, 2093056, PROT_NONE <unfinished ...>
26018 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
26019 <... mprotect resumed> )          = 0
26018 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
26019 mmap(0x3221820000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000 <unfinished ...>
26018 <... mmap resumed> )              = 0x7f1abad6b000
26019 <... mmap resumed> )              = 0x3221820000
26018 close(3 <unfinished ...>
26019 mmap(0x3221822000, 6296, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26018 <... close resumed> )             = 0
26019 <... mmap resumed> )              = 0x3221822000
26019 close(3)                          = 0
26019 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC <unfinished ...>
26018 uname( <unfinished ...>
26019 <... open resumed> )              = 3
26018 <... uname resumed> {sys="Linux", node="localhost.localdomain", ...}) = 0
26019 read(3,  <unfinished ...>
26018 fstat(1,  <unfinished ...>
26019 <... read resumed> "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
26018 <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
26019 fstat(3,  <unfinished ...>
26018 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26019 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
26018 <... mmap resumed> )              = 0x7f1ac12b6000
26019 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc8828d0000
26018 write(1, "x86_64\n", 7 <unfinished ...>
26019 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
26018 <... write resumed> )             = 7
26019 <... mmap resumed> )              = 0x321fe00000
26018 close(1 <unfinished ...>
26019 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
26018 <... close resumed> )             = 0
26019 <... mprotect resumed> )          = 0
26018 munmap(0x7f1ac12b6000, 4096 <unfinished ...>
26019 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
26018 <... munmap resumed> )            = 0
26019 <... mmap resumed> )              = 0x32201b3000
26018 close(2 <unfinished ...>
26019 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26018 <... close resumed> )             = 0
26019 <... mmap resumed> )              = 0x32201b9000
26018 exit_group(0)                     = ?
26019 close(3)                          = 0
26019 open("/lib64/libattr.so.1", O_RDONLY|O_CLOEXEC) = 3
26019 read(3,  <unfinished ...>
26018 +++ exited with 0 +++
26019 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\23 \3433\0\0\0@\0\0\0\0\0\0\0\320N\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 \3433\0\0\0\0\0 \3433\0\0\0\364;\0\0\0\0\0\0\364;\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\300=\0\0\0\0\0\0\300=@\3433\0\0\0\300=@\3433\0\0\0\240\3\0\0\0\0\0\0\260\3\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\340=\0\0\0\0\0\0\340=@\3433\0\0\0\340=@\3433\0\0\0\360\1\0\0\0\0\0\0\360\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 \3433\0\0\0"..., 832) = 832
26017 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 26018
26019 fstat(3,  <unfinished ...>
26017 wait4(-1,  <unfinished ...>
26019 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=22160, ...}) = 0
26019 mmap(0x33e3200000, 2113904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x33e3200000
26019 mprotect(0x33e3204000, 2093056, PROT_NONE) = 0
26019 mmap(0x33e3403000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x33e3403000
26019 close(3)                          = 0
26019 open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3
26019 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\27 !2\0\0\0@\0\0\0\0\0\0\0Xe\6\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 !2\0\0\0\0\0 !2\0\0\0004F\6\0\0\0\0\0004F\6\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\360K\6\0\0\0\0\0\360KF!2\0\0\0\360KF!2\0\0\0000\5\0\0\0\0\0\0\30\6\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0008M\6\0\0\0\0\0008MF!2\0\0\0008MF!2\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 !2\0\0\0"..., 832) = 832
26019 fstat(3, {st_mode=S_IFREG|0755, st_size=421144, ...}) = 0
26019 mmap(0x3221200000, 2511368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3221200000
26019 mprotect(0x3221265000, 2093056, PROT_NONE) = 0
26019 mmap(0x3221464000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x64000) = 0x3221464000
26019 close(3)                          = 0
26019 open("/lib64/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3
26019 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3400\340 2\0\0\0@\0\0\0\0\0\0\0HW\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340 2\0\0\0\0\0\340 2\0\0\0\3646\2\0\0\0\0\0\3646\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3409\2\0\0\0\0\0\3409\2!2\0\0\0\3409\2!2\0\0\0\220\10\0\0\0\0\0\0\230\10\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0@=\2\0\0\0\0\0@=\2!2\0\0\0@=\2!2\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340 2\0\0\0"..., 832) = 832
26019 fstat(3, {st_mode=S_IFREG|0755, st_size=155400, ...}) = 0
26019 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc8828cf000
26019 mmap(0x3220e00000, 2245240, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220e00000
26019 mprotect(0x3220e24000, 2093056, PROT_NONE) = 0
26019 mmap(0x3221023000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x3221023000
26019 close(3)                          = 0
26019 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
26019 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
26019 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
26019 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
26019 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
26019 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
26019 close(3)                          = 0
26019 open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
26019 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220m  2\0\0\0@\0\0\0\0\0\0\0\230B\2\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0)\0(\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0  2\0\0\0@\0  2\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\340\31\1\0\0\0\0\0\340\31! 2\0\0\0\340\31! 2\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0  2\0\0\0\0\0  2\0\0\0\360t\1\0\0\0\0\0\360t\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0p{\1\0\0\0\0\0p{A 2\0\0\0"..., 832) = 832
26019 fstat(3, {st_mode=S_IFREG|0755, st_size=150744, ...}) = 0
26019 mmap(0x3220200000, 2213104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220200000
26019 mprotect(0x3220218000, 2093056, PROT_NONE) = 0
26019 mmap(0x3220417000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x3220417000
26019 mmap(0x3220419000, 13552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3220419000
26019 close(3)                          = 0
26019 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc8828ce000
26019 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc8828cd000
26019 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc8828cb000
26019 arch_prctl(ARCH_SET_FS, 0x7fc8828cb840) = 0
26019 mprotect(0x611000, 4096, PROT_READ) = 0
26019 mprotect(0x33e2807000, 4096, PROT_READ) = 0
26019 mprotect(0x3221820000, 4096, PROT_READ) = 0
26019 mprotect(0x32201b3000, 16384, PROT_READ) = 0
26019 mprotect(0x33e3403000, 4096, PROT_READ) = 0
26019 mprotect(0x3221464000, 4096, PROT_READ) = 0
26019 mprotect(0x3221023000, 4096, PROT_READ) = 0
26019 mprotect(0x321fc02000, 4096, PROT_READ) = 0
26019 mprotect(0x321f81f000, 4096, PROT_READ) = 0
26019 mprotect(0x3220417000, 4096, PROT_READ) = 0
26019 munmap(0x7fc8828d1000, 129086)    = 0
26019 set_tid_address(0x7fc8828cbb10)   = 26019
26019 set_robust_list(0x7fc8828cbb20, 24) = 0
26019 rt_sigaction(SIGRTMIN, {0x3220206880, [], SA_RESTORER|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
26019 rt_sigaction(SIGRT_1, {0x3220206910, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
26019 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
26019 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
26019 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
26019 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
26019 stat("/sys/fs/selinux", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
26019 brk(0)                            = 0x13f3000
26019 brk(0x1414000)                    = 0x1414000
26019 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
26019 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
26019 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fc87c3a2000
26019 close(3)                          = 0
26019 open("/usr/lib64/charset.alias", O_RDONLY|O_NOFOLLOW) = -1 ENOENT (No such file or directory)
26019 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
26019 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
26019 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7fc8828ea000
26019 close(3)                          = 0
26019 futex(0x32201b8a70, FUTEX_WAKE_PRIVATE, 2147483647) = 0
26019 fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
26019 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc8828e9000
26019 read(0, "x86_64\n", 4096)         = 7
26019 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
26019 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc8828e8000
26019 read(0, "", 4096)                 = 0
26019 write(1, "x86_64\n", 7)           = 7
26016 <... read resumed> "x86_64\n", 200) = 7
26019 close(1 <unfinished ...>
26016 read(5,  <unfinished ...>
26019 <... close resumed> )             = 0
26019 munmap(0x7fc8828e8000, 4096)      = 0
26019 close(2)                          = 0
26019 exit_group(0)                     = ?
26019 +++ exited with 0 +++
26017 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 26019
26017 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
26017 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26017 close(3)                          = -1 EBADF (Bad file descriptor)
26017 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
26017 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26018, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
26017 wait4(-1, 0x7fff842571d0, WNOHANG, NULL) = -1 ECHILD (No child processes)
26017 rt_sigreturn()                    = 0
26017 exit_group(0)                     = ?
26017 +++ exited with 0 +++
26016 <... read resumed> "", 193)       = 0
26016 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26017, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
26016 rt_sigreturn()                    = 0
26016 close(5)                          = 0
26016 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 26017
26016 pipe([5, 6])                      = 0
26016 vfork( <unfinished ...>
26020 setrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
26020 dup2(6, 1)                        = 1
26020 close(6)                          = 0
26020 execve("/bin/sh", ["/bin/sh", "-c", "uname -m | sed -e s/i.86/i386/ -e s/sun4u/sparc64/ -e s/arm.*/arm/ -e s/sa110/arm/ -e s/s390x/s390/ -e s/parisc64/parisc/ -e s/ppc.*/powerpc/ -e s/mips.*/mips/ -e s/sh[234].*/sh/"], [/* 61 vars */] <unfinished ...>
26016 <... vfork resumed> )             = 26020
26016 close(6)                          = 0
26016 read(5,  <unfinished ...>
26020 <... execve resumed> )            = 0
26020 brk(0)                            = 0x26f8000
26020 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f90c99ba000
26020 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
26020 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
26020 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
26020 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f90c999a000
26020 close(3)                          = 0
26020 open("/lib64/libtinfo.so.5", O_RDONLY|O_CLOEXEC) = 3
26020 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\316\340\"2\0\0\0@\0\0\0\0\0\0\0\10\246\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\"2\0\0\0\0\0\340\"2\0\0\0<O\2\0\0\0\0\0<O\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0x]\2\0\0\0\0\0x]\2#2\0\0\0x]\2#2\0\0\0\2209\0\0\0\0\0\0\210A\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\20\215\2\0\0\0\0\0\20\215\2#2\0\0\0\20\215\2#2\0\0\0\320\1\0\0\0\0\0\0\320\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340\"2\0\0\0"..., 832) = 832
26020 fstat(3, {st_mode=S_IFREG|0755, st_size=175560, ...}) = 0
26020 mmap(0x3222e00000, 2268928, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3222e00000
26020 mprotect(0x3222e25000, 2097152, PROT_NONE) = 0
26020 mmap(0x3223025000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x3223025000
26020 close(3)                          = 0
26020 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
26020 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
26020 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
26020 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
26020 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
26020 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
26020 close(3)                          = 0
26020 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
26020 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
26020 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
26020 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f90c9999000
26020 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
26020 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
26020 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
26020 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
26020 close(3)                          = 0
26020 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f90c9997000
26020 arch_prctl(ARCH_SET_FS, 0x7f90c9997740) = 0
26020 mprotect(0x6dc000, 4096, PROT_READ) = 0
26020 mprotect(0x3223025000, 16384, PROT_READ) = 0
26020 mprotect(0x321fc02000, 4096, PROT_READ) = 0
26020 mprotect(0x32201b3000, 16384, PROT_READ) = 0
26020 mprotect(0x321f81f000, 4096, PROT_READ) = 0
26020 munmap(0x7f90c999a000, 129086)    = 0
26020 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26020 open("/dev/tty", O_RDWR|O_NONBLOCK) = 3
26020 close(3)                          = 0
26020 brk(0)                            = 0x26f8000
26020 brk(0x2719000)                    = 0x2719000
26020 brk(0)                            = 0x2719000
26020 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
26020 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
26020 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f90c346e000
26020 close(3)                          = 0
26020 brk(0)                            = 0x2719000
26020 getuid()                          = 0
26020 getgid()                          = 0
26020 geteuid()                         = 0
26020 getegid()                         = 0
26020 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26020 open("/proc/meminfo", O_RDONLY|O_CLOEXEC) = 3
26020 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
26020 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f90c99b9000
26020 read(3, "MemTotal:       16108584 kB\nMemFree:         5459184 kB\nMemAvailable:   10541348 kB\nBuffers:          425824 kB\nCached:          4888508 kB\nSwapCached:            0 kB\nActive:          5473548 kB\nInactive:        2413116 kB\nActive(anon):    2579312 kB\nInac"..., 1024) = 1024
26020 close(3)                          = 0
26020 munmap(0x7f90c99b9000, 4096)      = 0
26020 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26020 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26020 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26020 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26020 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26020 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26020 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26020 rt_sigaction(SIGQUIT, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26020 uname({sys="Linux", node="localhost.localdomain", ...}) = 0
26020 stat("/root/git/criu/test", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
26020 stat(".", {st_mode=S_IFDIR|0777, st_size=36864, ...}) = 0
26020 getcwd("/root/git/criu/test/zdtm/live/static", 4096) = 37
26020 getpid()                          = 26020
26020 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
26020 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
26020 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7f90c99b3000
26020 close(3)                          = 0
26020 getppid()                         = 26016
26020 getpgrp()                         = 25944
26020 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26020 getrlimit(RLIMIT_NPROC, {rlim_cur=62850, rlim_max=62850}) = 0
26020 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26020 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26020 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26020 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
26020 pipe([3, 4])                      = 0
26020 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0
26020 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f90c9997a10) = 26021
26021 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
26020 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
26021 <... rt_sigprocmask resumed> NULL, 8) = 0
26020 <... rt_sigprocmask resumed> NULL, 8) = 0
26021 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26020 close(4 <unfinished ...>
26021 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
26020 <... close resumed> )             = 0
26021 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26020 close(4 <unfinished ...>
26021 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26020 <... close resumed> )             = -1 EBADF (Bad file descriptor)
26021 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
26021 close(3)                          = 0
26020 rt_sigprocmask(SIG_BLOCK, [INT CHLD],  <unfinished ...>
26021 dup2(4, 1 <unfinished ...>
26020 <... rt_sigprocmask resumed> [CHLD], 8) = 0
26021 <... dup2 resumed> )              = 1
26020 clone( <unfinished ...>
26021 close(4)                          = 0
26020 <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f90c9997a10) = 26022
26021 stat(".", {st_mode=S_IFDIR|0777, st_size=36864, ...}) = 0
26020 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
26021 stat("/usr/lib64/qt-3.3/bin/uname",  <unfinished ...>
26020 <... rt_sigprocmask resumed> NULL, 8) = 0
26022 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
26021 <... stat resumed> 0x7fffa1f4e9a0) = -1 ENOENT (No such file or directory)
26020 close(3 <unfinished ...>
26021 stat("/usr/local/bin/uname",  <unfinished ...>
26020 <... close resumed> )             = 0
26021 <... stat resumed> 0x7fffa1f4e9a0) = -1 ENOENT (No such file or directory)
26022 <... rt_sigprocmask resumed> NULL, 8) = 0
26021 stat("/usr/bin/uname",  <unfinished ...>
26020 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
26021 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26020 <... rt_sigprocmask resumed> [CHLD], 8) = 0
26022 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26021 stat("/usr/bin/uname",  <unfinished ...>
26020 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
26021 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26020 <... rt_sigprocmask resumed> NULL, 8) = 0
26022 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
26021 geteuid( <unfinished ...>
26020 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
26021 <... geteuid resumed> )           = 0
26020 <... rt_sigprocmask resumed> [CHLD], 8) = 0
26022 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26021 getegid( <unfinished ...>
26020 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26022 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
26021 <... getegid resumed> )           = 0
26020 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26021 getuid( <unfinished ...>
26020 wait4(-1,  <unfinished ...>
26022 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26021 <... getuid resumed> )            = 0
26022 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
26021 getgid()                          = 0
26022 dup2(3, 0 <unfinished ...>
26021 access("/usr/bin/uname", X_OK <unfinished ...>
26022 <... dup2 resumed> )              = 0
26021 <... access resumed> )            = 0
26022 close(3 <unfinished ...>
26021 stat("/usr/bin/uname",  <unfinished ...>
26022 <... close resumed> )             = 0
26021 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26021 geteuid()                         = 0
26021 getegid()                         = 0
26021 getuid( <unfinished ...>
26022 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
26021 <... getuid resumed> )            = 0
26022 <... openat resumed> )            = -1 ENOENT (No such file or directory)
26021 getgid( <unfinished ...>
26022 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
26021 <... getgid resumed> )            = 0
26022 <... openat resumed> )            = -1 ENOENT (No such file or directory)
26021 access("/usr/bin/uname", R_OK <unfinished ...>
26022 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
26021 <... access resumed> )            = 0
26022 <... openat resumed> )            = -1 ENOENT (No such file or directory)
26021 stat("/usr/bin/uname",  <unfinished ...>
26022 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
26021 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26022 <... openat resumed> )            = -1 ENOENT (No such file or directory)
26021 stat("/usr/bin/uname",  <unfinished ...>
26022 stat(".",  <unfinished ...>
26021 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26022 <... stat resumed> {st_mode=S_IFDIR|0777, st_size=36864, ...}) = 0
26021 geteuid( <unfinished ...>
26022 stat("/usr/lib64/qt-3.3/bin/sed",  <unfinished ...>
26021 <... geteuid resumed> )           = 0
26022 <... stat resumed> 0x7fffa1f4e9a0) = -1 ENOENT (No such file or directory)
26021 getegid( <unfinished ...>
26022 stat("/usr/local/bin/sed",  <unfinished ...>
26021 <... getegid resumed> )           = 0
26022 <... stat resumed> 0x7fffa1f4e9a0) = -1 ENOENT (No such file or directory)
26021 getuid( <unfinished ...>
26022 stat("/usr/bin/sed",  <unfinished ...>
26021 <... getuid resumed> )            = 0
26022 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26021 getgid( <unfinished ...>
26022 stat("/usr/bin/sed",  <unfinished ...>
26021 <... getgid resumed> )            = 0
26022 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26021 access("/usr/bin/uname", X_OK <unfinished ...>
26022 geteuid( <unfinished ...>
26021 <... access resumed> )            = 0
26022 <... geteuid resumed> )           = 0
26021 stat("/usr/bin/uname",  <unfinished ...>
26022 getegid( <unfinished ...>
26021 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26022 <... getegid resumed> )           = 0
26021 geteuid( <unfinished ...>
26022 getuid( <unfinished ...>
26021 <... geteuid resumed> )           = 0
26022 <... getuid resumed> )            = 0
26021 getegid( <unfinished ...>
26022 getgid( <unfinished ...>
26021 <... getegid resumed> )           = 0
26022 <... getgid resumed> )            = 0
26021 getuid( <unfinished ...>
26022 access("/usr/bin/sed", X_OK <unfinished ...>
26021 <... getuid resumed> )            = 0
26022 <... access resumed> )            = 0
26021 getgid( <unfinished ...>
26022 stat("/usr/bin/sed",  <unfinished ...>
26021 <... getgid resumed> )            = 0
26022 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26021 access("/usr/bin/uname", R_OK <unfinished ...>
26022 geteuid( <unfinished ...>
26021 <... access resumed> )            = 0
26022 <... geteuid resumed> )           = 0
26022 getegid( <unfinished ...>
26021 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26022 <... getegid resumed> )           = 0
26021 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26022 getuid( <unfinished ...>
26021 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26022 <... getuid resumed> )            = 0
26021 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26022 getgid( <unfinished ...>
26021 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
26022 <... getgid resumed> )            = 0
26021 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26022 access("/usr/bin/sed", R_OK <unfinished ...>
26021 execve("/usr/bin/uname", ["uname", "-m"], [/* 60 vars */] <unfinished ...>
26022 <... access resumed> )            = 0
26022 stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26022 stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26022 geteuid()                         = 0
26022 getegid()                         = 0
26022 getuid()                          = 0
26022 getgid()                          = 0
26022 access("/usr/bin/sed", X_OK)      = 0
26021 <... execve resumed> )            = 0
26022 stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26021 brk(0 <unfinished ...>
26022 geteuid( <unfinished ...>
26021 <... brk resumed> )               = 0x21f6000
26022 <... geteuid resumed> )           = 0
26022 getegid( <unfinished ...>
26021 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26022 <... getegid resumed> )           = 0
26021 <... mmap resumed> )              = 0x7f80f31dc000
26022 getuid()                          = 0
26021 access("/etc/ld.so.preload", R_OK <unfinished ...>
26022 getgid( <unfinished ...>
26021 <... access resumed> )            = -1 ENOENT (No such file or directory)
26022 <... getgid resumed> )            = 0
26021 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
26022 access("/usr/bin/sed", R_OK <unfinished ...>
26021 <... open resumed> )              = 3
26022 <... access resumed> )            = 0
26021 fstat(3,  <unfinished ...>
26022 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26021 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
26022 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26021 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
26022 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26021 <... mmap resumed> )              = 0x7f80f31bc000
26022 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26021 close(3 <unfinished ...>
26022 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
26021 <... close resumed> )             = 0
26022 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26022 execve("/usr/bin/sed", ["sed", "-e", "s/i.86/i386/", "-e", "s/sun4u/sparc64/", "-e", "s/arm.*/arm/", "-e", "s/sa110/arm/", "-e", "s/s390x/s390/", "-e", "s/parisc64/parisc/", "-e", "s/ppc.*/powerpc/", "-e", "s/mips.*/mips/", "-e", "s/sh[234].*/sh/"], [/* 60 vars */] <unfinished ...>
26021 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
26021 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
26021 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
26021 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
26021 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
26021 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
26022 <... execve resumed> )            = 0
26021 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26022 brk(0 <unfinished ...>
26021 <... mmap resumed> )              = 0x32201b9000
26022 <... brk resumed> )               = 0x879000
26021 close(3)                          = 0
26022 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff7be691000
26021 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26022 access("/etc/ld.so.preload", R_OK <unfinished ...>
26021 <... mmap resumed> )              = 0x7f80f31bb000
26022 <... access resumed> )            = -1 ENOENT (No such file or directory)
26021 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26022 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
26021 <... mmap resumed> )              = 0x7f80f31b9000
26022 <... open resumed> )              = 3
26021 arch_prctl(ARCH_SET_FS, 0x7f80f31b9740 <unfinished ...>
26022 fstat(3,  <unfinished ...>
26021 <... arch_prctl resumed> )        = 0
26022 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
26022 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff7be671000
26021 mprotect(0x606000, 4096, PROT_READ <unfinished ...>
26022 close(3 <unfinished ...>
26021 <... mprotect resumed> )          = 0
26022 <... close resumed> )             = 0
26021 mprotect(0x32201b3000, 16384, PROT_READ <unfinished ...>
26022 open("/lib64/libacl.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
26021 <... mprotect resumed> )          = 0
26022 <... open resumed> )              = 3
26021 mprotect(0x321f81f000, 4096, PROT_READ <unfinished ...>
26022 read(3,  <unfinished ...>
26021 <... mprotect resumed> )          = 0
26022 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\37`\3423\0\0\0@\0\0\0\0\0\0\0 \221\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0 \0\37\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`\3423\0\0\0\0\0`\3423\0\0\0\214o\0\0\0\0\0\0\214o\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220}\0\0\0\0\0\0\220}\200\3423\0\0\0\220}\200\3423\0\0\0\300\4\0\0\0\0\0\0\360\4\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\260}\0\0\0\0\0\0\260}\200\3423\0\0\0\260}\200\3423\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1`\3423\0\0\0"..., 832) = 832
26021 munmap(0x7f80f31bc000, 129086 <unfinished ...>
26022 fstat(3, {st_mode=S_IFREG|0755, st_size=39200, ...}) = 0
26021 <... munmap resumed> )            = 0
26022 mmap(0x33e2600000, 2130560, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x33e2600000
26022 mprotect(0x33e2607000, 2097152, PROT_NONE) = 0
26022 mmap(0x33e2807000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x33e2807000
26021 brk(0 <unfinished ...>
26022 close(3 <unfinished ...>
26021 <... brk resumed> )               = 0x21f6000
26022 <... close resumed> )             = 0
26021 brk(0x2217000 <unfinished ...>
26022 open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
26021 <... brk resumed> )               = 0x2217000
26022 <... open resumed> )              = 3
26021 brk(0 <unfinished ...>
26022 read(3,  <unfinished ...>
26021 <... brk resumed> )               = 0x2217000
26022 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240d`!2\0\0\0@\0\0\0\0\0\0\0\370-\2\0\0\0\0\0\0\0\0\0@\0008\0\10\0@\0!\0 \0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`!2\0\0\0\0\0`!2\0\0\0\274\n\2\0\0\0\0\0\274\n\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220\f\2\0\0\0\0\0\220\f\202!2\0\0\0\220\f\202!2\0\0\0$\t\0\0\0\0\0\0\10,\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0H\r\2\0\0\0\0\0H\r\202!2\0\0\0H\r\202!2\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0\2\0\0\0\0\0\0\0\2`!2\0\0\0"..., 832) = 832
26021 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC <unfinished ...>
26022 fstat(3,  <unfinished ...>
26021 <... open resumed> )              = 3
26022 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=144952, ...}) = 0
26021 fstat(3,  <unfinished ...>
26022 mmap(0x3221600000, 2242712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
26021 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
26022 <... mmap resumed> )              = 0x3221600000
26021 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
26022 mprotect(0x3221621000, 2093056, PROT_NONE <unfinished ...>
26021 <... mmap resumed> )              = 0x7f80ecc90000
26022 <... mprotect resumed> )          = 0
26021 close(3 <unfinished ...>
26022 mmap(0x3221820000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000 <unfinished ...>
26021 <... close resumed> )             = 0
26022 <... mmap resumed> )              = 0x3221820000
26022 mmap(0x3221822000, 6296, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3221822000
26021 uname( <unfinished ...>
26022 close(3 <unfinished ...>
26021 <... uname resumed> {sys="Linux", node="localhost.localdomain", ...}) = 0
26022 <... close resumed> )             = 0
26021 fstat(1,  <unfinished ...>
26022 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC <unfinished ...>
26021 <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
26022 <... open resumed> )              = 3
26021 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26022 read(3,  <unfinished ...>
26021 <... mmap resumed> )              = 0x7f80f31db000
26022 <... read resumed> "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
26021 write(1, "x86_64\n", 7 <unfinished ...>
26022 fstat(3,  <unfinished ...>
26021 <... write resumed> )             = 7
26022 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
26021 close(1 <unfinished ...>
26022 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26021 <... close resumed> )             = 0
26022 <... mmap resumed> )              = 0x7ff7be670000
26021 munmap(0x7f80f31db000, 4096 <unfinished ...>
26022 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
26021 <... munmap resumed> )            = 0
26022 <... mmap resumed> )              = 0x321fe00000
26021 close(2 <unfinished ...>
26022 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
26021 <... close resumed> )             = 0
26022 <... mprotect resumed> )          = 0
26021 exit_group(0)                     = ?
26022 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
26022 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
26022 close(3 <unfinished ...>
26021 +++ exited with 0 +++
26022 <... close resumed> )             = 0
26020 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 26021
26022 open("/lib64/libattr.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
26020 wait4(-1,  <unfinished ...>
26022 <... open resumed> )              = 3
26022 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\23 \3433\0\0\0@\0\0\0\0\0\0\0\320N\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 \3433\0\0\0\0\0 \3433\0\0\0\364;\0\0\0\0\0\0\364;\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\300=\0\0\0\0\0\0\300=@\3433\0\0\0\300=@\3433\0\0\0\240\3\0\0\0\0\0\0\260\3\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\340=\0\0\0\0\0\0\340=@\3433\0\0\0\340=@\3433\0\0\0\360\1\0\0\0\0\0\0\360\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 \3433\0\0\0"..., 832) = 832
26022 fstat(3, {st_mode=S_IFREG|0755, st_size=22160, ...}) = 0
26022 mmap(0x33e3200000, 2113904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x33e3200000
26022 mprotect(0x33e3204000, 2093056, PROT_NONE) = 0
26022 mmap(0x33e3403000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x33e3403000
26022 close(3)                          = 0
26022 open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3
26022 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\27 !2\0\0\0@\0\0\0\0\0\0\0Xe\6\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 !2\0\0\0\0\0 !2\0\0\0004F\6\0\0\0\0\0004F\6\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\360K\6\0\0\0\0\0\360KF!2\0\0\0\360KF!2\0\0\0000\5\0\0\0\0\0\0\30\6\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0008M\6\0\0\0\0\0008MF!2\0\0\0008MF!2\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 !2\0\0\0"..., 832) = 832
26022 fstat(3, {st_mode=S_IFREG|0755, st_size=421144, ...}) = 0
26022 mmap(0x3221200000, 2511368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3221200000
26022 mprotect(0x3221265000, 2093056, PROT_NONE) = 0
26022 mmap(0x3221464000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x64000) = 0x3221464000
26022 close(3)                          = 0
26022 open("/lib64/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3
26022 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3400\340 2\0\0\0@\0\0\0\0\0\0\0HW\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340 2\0\0\0\0\0\340 2\0\0\0\3646\2\0\0\0\0\0\3646\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3409\2\0\0\0\0\0\3409\2!2\0\0\0\3409\2!2\0\0\0\220\10\0\0\0\0\0\0\230\10\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0@=\2\0\0\0\0\0@=\2!2\0\0\0@=\2!2\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340 2\0\0\0"..., 832) = 832
26022 fstat(3, {st_mode=S_IFREG|0755, st_size=155400, ...}) = 0
26022 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff7be66f000
26022 mmap(0x3220e00000, 2245240, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220e00000
26022 mprotect(0x3220e24000, 2093056, PROT_NONE) = 0
26022 mmap(0x3221023000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x3221023000
26022 close(3)                          = 0
26022 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
26022 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
26022 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
26022 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
26022 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
26022 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
26022 close(3)                          = 0
26022 open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
26022 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220m  2\0\0\0@\0\0\0\0\0\0\0\230B\2\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0)\0(\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0  2\0\0\0@\0  2\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\340\31\1\0\0\0\0\0\340\31! 2\0\0\0\340\31! 2\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0  2\0\0\0\0\0  2\0\0\0\360t\1\0\0\0\0\0\360t\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0p{\1\0\0\0\0\0p{A 2\0\0\0"..., 832) = 832
26022 fstat(3, {st_mode=S_IFREG|0755, st_size=150744, ...}) = 0
26022 mmap(0x3220200000, 2213104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220200000
26022 mprotect(0x3220218000, 2093056, PROT_NONE) = 0
26022 mmap(0x3220417000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x3220417000
26022 mmap(0x3220419000, 13552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3220419000
26022 close(3)                          = 0
26022 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff7be66e000
26022 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff7be66d000
26022 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff7be66b000
26022 arch_prctl(ARCH_SET_FS, 0x7ff7be66b840) = 0
26022 mprotect(0x611000, 4096, PROT_READ) = 0
26022 mprotect(0x33e2807000, 4096, PROT_READ) = 0
26022 mprotect(0x3221820000, 4096, PROT_READ) = 0
26022 mprotect(0x32201b3000, 16384, PROT_READ) = 0
26022 mprotect(0x33e3403000, 4096, PROT_READ) = 0
26022 mprotect(0x3221464000, 4096, PROT_READ) = 0
26022 mprotect(0x3221023000, 4096, PROT_READ) = 0
26022 mprotect(0x321fc02000, 4096, PROT_READ) = 0
26022 mprotect(0x321f81f000, 4096, PROT_READ) = 0
26022 mprotect(0x3220417000, 4096, PROT_READ) = 0
26022 munmap(0x7ff7be671000, 129086)    = 0
26022 set_tid_address(0x7ff7be66bb10)   = 26022
26022 set_robust_list(0x7ff7be66bb20, 24) = 0
26022 rt_sigaction(SIGRTMIN, {0x3220206880, [], SA_RESTORER|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
26022 rt_sigaction(SIGRT_1, {0x3220206910, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
26022 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
26022 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
26022 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
26022 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
26022 stat("/sys/fs/selinux", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
26022 brk(0)                            = 0x879000
26022 brk(0x89a000)                     = 0x89a000
26022 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
26022 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
26022 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff7b8142000
26022 close(3)                          = 0
26022 open("/usr/lib64/charset.alias", O_RDONLY|O_NOFOLLOW) = -1 ENOENT (No such file or directory)
26022 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
26022 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
26022 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7ff7be68a000
26022 close(3)                          = 0
26022 futex(0x32201b8a70, FUTEX_WAKE_PRIVATE, 2147483647) = 0
26022 fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
26022 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff7be689000
26022 read(0, "x86_64\n", 4096)         = 7
26022 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
26022 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff7be688000
26022 read(0, "", 4096)                 = 0
26022 write(1, "x86_64\n", 7)           = 7
26016 <... read resumed> "x86_64\n", 200) = 7
26022 close(1)                          = 0
26016 read(5,  <unfinished ...>
26022 munmap(0x7ff7be688000, 4096)      = 0
26022 close(2)                          = 0
26022 exit_group(0)                     = ?
26022 +++ exited with 0 +++
26020 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 26022
26020 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
26020 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26020 close(3)                          = -1 EBADF (Bad file descriptor)
26020 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
26020 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26021, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
26020 wait4(-1, 0x7fffa1f4e710, WNOHANG, NULL) = -1 ECHILD (No child processes)
26020 rt_sigreturn()                    = 0
26020 exit_group(0)                     = ?
26020 +++ exited with 0 +++
26016 <... read resumed> "", 193)       = 0
26016 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26020, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
26016 rt_sigreturn()                    = 0
26016 close(5)                          = 0
26016 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 26020
26016 pipe([5, 6])                      = 0
26016 vfork( <unfinished ...>
26023 setrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
26023 dup2(6, 1)                        = 1
26023 close(6)                          = 0
26023 execve("/bin/sh", ["/bin/sh", "-c", "uname -m | sed -e s/i.86/i386/ -e s/sun4u/sparc64/ -e s/arm.*/arm/ -e s/sa110/arm/ -e s/s390x/s390/ -e s/parisc64/parisc/ -e s/ppc.*/powerpc/ -e s/mips.*/mips/ -e s/sh[234].*/sh/"], [/* 61 vars */] <unfinished ...>
26016 <... vfork resumed> )             = 26023
26016 close(6)                          = 0
26016 read(5,  <unfinished ...>
26023 <... execve resumed> )            = 0
26023 brk(0)                            = 0x26fb000
26023 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffea7dd8000
26023 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
26023 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
26023 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
26023 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ffea7db8000
26023 close(3)                          = 0
26023 open("/lib64/libtinfo.so.5", O_RDONLY|O_CLOEXEC) = 3
26023 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\316\340\"2\0\0\0@\0\0\0\0\0\0\0\10\246\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\"2\0\0\0\0\0\340\"2\0\0\0<O\2\0\0\0\0\0<O\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0x]\2\0\0\0\0\0x]\2#2\0\0\0x]\2#2\0\0\0\2209\0\0\0\0\0\0\210A\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\20\215\2\0\0\0\0\0\20\215\2#2\0\0\0\20\215\2#2\0\0\0\320\1\0\0\0\0\0\0\320\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340\"2\0\0\0"..., 832) = 832
26023 fstat(3, {st_mode=S_IFREG|0755, st_size=175560, ...}) = 0
26023 mmap(0x3222e00000, 2268928, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3222e00000
26023 mprotect(0x3222e25000, 2097152, PROT_NONE) = 0
26023 mmap(0x3223025000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x3223025000
26023 close(3)                          = 0
26023 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
26023 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
26023 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
26023 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
26023 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
26023 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
26023 close(3)                          = 0
26023 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
26023 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
26023 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
26023 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffea7db7000
26023 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
26023 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
26023 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
26023 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
26023 close(3)                          = 0
26023 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffea7db5000
26023 arch_prctl(ARCH_SET_FS, 0x7ffea7db5740) = 0
26023 mprotect(0x6dc000, 4096, PROT_READ) = 0
26023 mprotect(0x3223025000, 16384, PROT_READ) = 0
26023 mprotect(0x321fc02000, 4096, PROT_READ) = 0
26023 mprotect(0x32201b3000, 16384, PROT_READ) = 0
26023 mprotect(0x321f81f000, 4096, PROT_READ) = 0
26023 munmap(0x7ffea7db8000, 129086)    = 0
26023 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26023 open("/dev/tty", O_RDWR|O_NONBLOCK) = 3
26023 close(3)                          = 0
26023 brk(0)                            = 0x26fb000
26023 brk(0x271c000)                    = 0x271c000
26023 brk(0)                            = 0x271c000
26023 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
26023 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
26023 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ffea188c000
26023 close(3)                          = 0
26023 brk(0)                            = 0x271c000
26023 getuid()                          = 0
26023 getgid()                          = 0
26023 geteuid()                         = 0
26023 getegid()                         = 0
26023 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26023 open("/proc/meminfo", O_RDONLY|O_CLOEXEC) = 3
26023 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
26023 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ffea7dd7000
26023 read(3, "MemTotal:       16108584 kB\nMemFree:         5458888 kB\nMemAvailable:   10541052 kB\nBuffers:          425824 kB\nCached:          4888508 kB\nSwapCached:            0 kB\nActive:          5473744 kB\nInactive:        2413116 kB\nActive(anon):    2579508 kB\nInac"..., 1024) = 1024
26023 close(3)                          = 0
26023 munmap(0x7ffea7dd7000, 4096)      = 0
26023 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26023 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26023 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26023 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26023 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26023 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26023 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26023 rt_sigaction(SIGQUIT, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26023 uname({sys="Linux", node="localhost.localdomain", ...}) = 0
26023 stat("/root/git/criu/test", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
26023 stat(".", {st_mode=S_IFDIR|0777, st_size=36864, ...}) = 0
26023 getcwd("/root/git/criu/test/zdtm/live/static", 4096) = 37
26023 getpid()                          = 26023
26023 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
26023 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
26023 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7ffea7dd1000
26023 close(3)                          = 0
26023 getppid()                         = 26016
26023 getpgrp()                         = 25944
26023 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26023 getrlimit(RLIMIT_NPROC, {rlim_cur=62850, rlim_max=62850}) = 0
26023 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26023 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26023 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26023 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
26023 pipe([3, 4])                      = 0
26023 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0
26023 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffea7db5a10) = 26024
26024 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
26023 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
26024 <... rt_sigprocmask resumed> NULL, 8) = 0
26023 <... rt_sigprocmask resumed> NULL, 8) = 0
26024 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26023 close(4 <unfinished ...>
26024 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
26023 <... close resumed> )             = 0
26024 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26023 close(4 <unfinished ...>
26024 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26023 <... close resumed> )             = -1 EBADF (Bad file descriptor)
26024 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
26024 close(3)                          = 0
26024 dup2(4, 1 <unfinished ...>
26023 rt_sigprocmask(SIG_BLOCK, [INT CHLD],  <unfinished ...>
26024 <... dup2 resumed> )              = 1
26023 <... rt_sigprocmask resumed> [CHLD], 8) = 0
26024 close(4 <unfinished ...>
26023 clone( <unfinished ...>
26024 <... close resumed> )             = 0
26024 stat(".",  <unfinished ...>
26023 <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7ffea7db5a10) = 26025
26024 <... stat resumed> {st_mode=S_IFDIR|0777, st_size=36864, ...}) = 0
26025 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
26024 stat("/usr/lib64/qt-3.3/bin/uname",  <unfinished ...>
26025 <... rt_sigprocmask resumed> NULL, 8) = 0
26024 <... stat resumed> 0x7fff5493afb0) = -1 ENOENT (No such file or directory)
26025 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26024 stat("/usr/local/bin/uname",  <unfinished ...>
26025 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
26024 <... stat resumed> 0x7fff5493afb0) = -1 ENOENT (No such file or directory)
26025 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26024 stat("/usr/bin/uname",  <unfinished ...>
26025 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
26024 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26025 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26024 stat("/usr/bin/uname",  <unfinished ...>
26025 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
26024 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26023 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
26025 dup2(3, 0 <unfinished ...>
26024 geteuid( <unfinished ...>
26025 <... dup2 resumed> )              = 0
26024 <... geteuid resumed> )           = 0
26025 close(3 <unfinished ...>
26024 getegid( <unfinished ...>
26025 <... close resumed> )             = 0
26024 <... getegid resumed> )           = 0
26023 <... rt_sigprocmask resumed> NULL, 8) = 0
26024 getuid( <unfinished ...>
26023 close(3 <unfinished ...>
26024 <... getuid resumed> )            = 0
26023 <... close resumed> )             = 0
26024 getgid()                          = 0
26023 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
26024 access("/usr/bin/uname", X_OK <unfinished ...>
26023 <... rt_sigprocmask resumed> [CHLD], 8) = 0
26024 <... access resumed> )            = 0
26025 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
26024 stat("/usr/bin/uname",  <unfinished ...>
26025 <... openat resumed> )            = -1 ENOENT (No such file or directory)
26024 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26025 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
26024 geteuid( <unfinished ...>
26025 <... openat resumed> )            = -1 ENOENT (No such file or directory)
26024 <... geteuid resumed> )           = 0
26025 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
26024 getegid( <unfinished ...>
26025 <... openat resumed> )            = -1 ENOENT (No such file or directory)
26024 <... getegid resumed> )           = 0
26023 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
26025 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
26024 getuid( <unfinished ...>
26025 <... openat resumed> )            = -1 ENOENT (No such file or directory)
26024 <... getuid resumed> )            = 0
26023 <... rt_sigprocmask resumed> NULL, 8) = 0
26024 getgid( <unfinished ...>
26025 stat(".",  <unfinished ...>
26024 <... getgid resumed> )            = 0
26025 <... stat resumed> {st_mode=S_IFDIR|0777, st_size=36864, ...}) = 0
26024 access("/usr/bin/uname", R_OK <unfinished ...>
26025 stat("/usr/lib64/qt-3.3/bin/sed",  <unfinished ...>
26024 <... access resumed> )            = 0
26025 <... stat resumed> 0x7fff5493afb0) = -1 ENOENT (No such file or directory)
26024 stat("/usr/bin/uname",  <unfinished ...>
26025 stat("/usr/local/bin/sed",  <unfinished ...>
26024 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26025 <... stat resumed> 0x7fff5493afb0) = -1 ENOENT (No such file or directory)
26024 stat("/usr/bin/uname",  <unfinished ...>
26025 stat("/usr/bin/sed",  <unfinished ...>
26024 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26025 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26024 geteuid( <unfinished ...>
26025 stat("/usr/bin/sed",  <unfinished ...>
26024 <... geteuid resumed> )           = 0
26025 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26024 getegid( <unfinished ...>
26025 geteuid( <unfinished ...>
26024 <... getegid resumed> )           = 0
26025 <... geteuid resumed> )           = 0
26024 getuid( <unfinished ...>
26025 getegid( <unfinished ...>
26024 <... getuid resumed> )            = 0
26025 <... getegid resumed> )           = 0
26024 getgid( <unfinished ...>
26025 getuid( <unfinished ...>
26024 <... getgid resumed> )            = 0
26025 <... getuid resumed> )            = 0
26024 access("/usr/bin/uname", X_OK <unfinished ...>
26025 getgid( <unfinished ...>
26024 <... access resumed> )            = 0
26025 <... getgid resumed> )            = 0
26024 stat("/usr/bin/uname",  <unfinished ...>
26025 access("/usr/bin/sed", X_OK <unfinished ...>
26024 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26025 <... access resumed> )            = 0
26024 geteuid( <unfinished ...>
26025 stat("/usr/bin/sed",  <unfinished ...>
26024 <... geteuid resumed> )           = 0
26025 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26024 getegid( <unfinished ...>
26025 geteuid( <unfinished ...>
26024 <... getegid resumed> )           = 0
26025 <... geteuid resumed> )           = 0
26024 getuid( <unfinished ...>
26025 getegid( <unfinished ...>
26024 <... getuid resumed> )            = 0
26025 <... getegid resumed> )           = 0
26024 getgid( <unfinished ...>
26025 getuid( <unfinished ...>
26024 <... getgid resumed> )            = 0
26025 <... getuid resumed> )            = 0
26024 access("/usr/bin/uname", R_OK <unfinished ...>
26025 getgid( <unfinished ...>
26024 <... access resumed> )            = 0
26025 <... getgid resumed> )            = 0
26023 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
26025 access("/usr/bin/sed", R_OK <unfinished ...>
26024 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26025 <... access resumed> )            = 0
26024 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26025 stat("/usr/bin/sed",  <unfinished ...>
26024 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26025 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26024 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26025 stat("/usr/bin/sed",  <unfinished ...>
26024 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
26025 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26024 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26025 geteuid( <unfinished ...>
26024 execve("/usr/bin/uname", ["uname", "-m"], [/* 60 vars */] <unfinished ...>
26025 <... geteuid resumed> )           = 0
26023 <... rt_sigprocmask resumed> [CHLD], 8) = 0
26025 getegid( <unfinished ...>
26023 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26025 <... getegid resumed> )           = 0
26023 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26025 getuid( <unfinished ...>
26023 wait4(-1,  <unfinished ...>
26025 <... getuid resumed> )            = 0
26025 getgid()                          = 0
26025 access("/usr/bin/sed", X_OK)      = 0
26025 stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26025 geteuid()                         = 0
26024 <... execve resumed> )            = 0
26025 getegid()                         = 0
26025 getuid( <unfinished ...>
26024 brk(0 <unfinished ...>
26025 <... getuid resumed> )            = 0
26024 <... brk resumed> )               = 0x12b3000
26025 getgid()                          = 0
26024 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26025 access("/usr/bin/sed", R_OK <unfinished ...>
26024 <... mmap resumed> )              = 0x7fc813af8000
26025 <... access resumed> )            = 0
26024 access("/etc/ld.so.preload", R_OK <unfinished ...>
26025 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26024 <... access resumed> )            = -1 ENOENT (No such file or directory)
26025 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26024 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
26025 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26024 <... open resumed> )              = 3
26025 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26024 fstat(3,  <unfinished ...>
26025 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
26024 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
26025 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26024 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
26025 execve("/usr/bin/sed", ["sed", "-e", "s/i.86/i386/", "-e", "s/sun4u/sparc64/", "-e", "s/arm.*/arm/", "-e", "s/sa110/arm/", "-e", "s/s390x/s390/", "-e", "s/parisc64/parisc/", "-e", "s/ppc.*/powerpc/", "-e", "s/mips.*/mips/", "-e", "s/sh[234].*/sh/"], [/* 60 vars */] <unfinished ...>
26024 <... mmap resumed> )              = 0x7fc813ad8000
26024 close(3)                          = 0
26024 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
26024 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
26024 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
26024 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
26024 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
26025 <... execve resumed> )            = 0
26024 <... mprotect resumed> )          = 0
26025 brk(0 <unfinished ...>
26024 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
26025 <... brk resumed> )               = 0x1d0b000
26024 <... mmap resumed> )              = 0x32201b3000
26025 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26024 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26025 <... mmap resumed> )              = 0x7f2aff38c000
26024 <... mmap resumed> )              = 0x32201b9000
26025 access("/etc/ld.so.preload", R_OK <unfinished ...>
26024 close(3 <unfinished ...>
26025 <... access resumed> )            = -1 ENOENT (No such file or directory)
26024 <... close resumed> )             = 0
26025 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
26024 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26025 fstat(3,  <unfinished ...>
26024 <... mmap resumed> )              = 0x7fc813ad7000
26025 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
26024 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26025 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
26024 <... mmap resumed> )              = 0x7fc813ad5000
26025 <... mmap resumed> )              = 0x7f2aff36c000
26024 arch_prctl(ARCH_SET_FS, 0x7fc813ad5740 <unfinished ...>
26025 close(3 <unfinished ...>
26024 <... arch_prctl resumed> )        = 0
26025 <... close resumed> )             = 0
26025 open("/lib64/libacl.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
26024 mprotect(0x606000, 4096, PROT_READ <unfinished ...>
26025 <... open resumed> )              = 3
26024 <... mprotect resumed> )          = 0
26025 read(3,  <unfinished ...>
26024 mprotect(0x32201b3000, 16384, PROT_READ <unfinished ...>
26025 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\37`\3423\0\0\0@\0\0\0\0\0\0\0 \221\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0 \0\37\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`\3423\0\0\0\0\0`\3423\0\0\0\214o\0\0\0\0\0\0\214o\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220}\0\0\0\0\0\0\220}\200\3423\0\0\0\220}\200\3423\0\0\0\300\4\0\0\0\0\0\0\360\4\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\260}\0\0\0\0\0\0\260}\200\3423\0\0\0\260}\200\3423\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1`\3423\0\0\0"..., 832) = 832
26024 <... mprotect resumed> )          = 0
26025 fstat(3,  <unfinished ...>
26024 mprotect(0x321f81f000, 4096, PROT_READ <unfinished ...>
26025 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=39200, ...}) = 0
26024 <... mprotect resumed> )          = 0
26025 mmap(0x33e2600000, 2130560, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
26024 munmap(0x7fc813ad8000, 129086 <unfinished ...>
26025 <... mmap resumed> )              = 0x33e2600000
26025 mprotect(0x33e2607000, 2097152, PROT_NONE <unfinished ...>
26024 <... munmap resumed> )            = 0
26025 <... mprotect resumed> )          = 0
26025 mmap(0x33e2807000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x33e2807000
26025 close(3)                          = 0
26024 brk(0 <unfinished ...>
26025 open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
26024 <... brk resumed> )               = 0x12b3000
26025 <... open resumed> )              = 3
26024 brk(0x12d4000 <unfinished ...>
26025 read(3,  <unfinished ...>
26024 <... brk resumed> )               = 0x12d4000
26025 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240d`!2\0\0\0@\0\0\0\0\0\0\0\370-\2\0\0\0\0\0\0\0\0\0@\0008\0\10\0@\0!\0 \0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`!2\0\0\0\0\0`!2\0\0\0\274\n\2\0\0\0\0\0\274\n\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220\f\2\0\0\0\0\0\220\f\202!2\0\0\0\220\f\202!2\0\0\0$\t\0\0\0\0\0\0\10,\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0H\r\2\0\0\0\0\0H\r\202!2\0\0\0H\r\202!2\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0\2\0\0\0\0\0\0\0\2`!2\0\0\0"..., 832) = 832
26024 brk(0 <unfinished ...>
26025 fstat(3,  <unfinished ...>
26024 <... brk resumed> )               = 0x12d4000
26025 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=144952, ...}) = 0
26024 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC <unfinished ...>
26025 mmap(0x3221600000, 2242712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
26024 <... open resumed> )              = 3
26025 <... mmap resumed> )              = 0x3221600000
26024 fstat(3,  <unfinished ...>
26025 mprotect(0x3221621000, 2093056, PROT_NONE <unfinished ...>
26024 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
26025 <... mprotect resumed> )          = 0
26024 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
26025 mmap(0x3221820000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000 <unfinished ...>
26024 <... mmap resumed> )              = 0x7fc80d5ac000
26025 <... mmap resumed> )              = 0x3221820000
26024 close(3 <unfinished ...>
26025 mmap(0x3221822000, 6296, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26024 <... close resumed> )             = 0
26025 <... mmap resumed> )              = 0x3221822000
26025 close(3)                          = 0
26024 uname( <unfinished ...>
26025 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC <unfinished ...>
26024 <... uname resumed> {sys="Linux", node="localhost.localdomain", ...}) = 0
26025 <... open resumed> )              = 3
26024 fstat(1,  <unfinished ...>
26025 read(3,  <unfinished ...>
26024 <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
26025 <... read resumed> "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
26024 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26025 fstat(3,  <unfinished ...>
26024 <... mmap resumed> )              = 0x7fc813af7000
26025 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
26024 write(1, "x86_64\n", 7 <unfinished ...>
26025 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26024 <... write resumed> )             = 7
26025 <... mmap resumed> )              = 0x7f2aff36b000
26024 close(1 <unfinished ...>
26025 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
26024 <... close resumed> )             = 0
26025 <... mmap resumed> )              = 0x321fe00000
26024 munmap(0x7fc813af7000, 4096 <unfinished ...>
26025 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
26024 <... munmap resumed> )            = 0
26025 <... mprotect resumed> )          = 0
26024 close(2 <unfinished ...>
26025 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
26024 <... close resumed> )             = 0
26025 <... mmap resumed> )              = 0x32201b3000
26024 exit_group(0)                     = ?
26025 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
26025 close(3)                          = 0
26025 open("/lib64/libattr.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
26024 +++ exited with 0 +++
26025 <... open resumed> )              = 3
26023 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 26024
26025 read(3,  <unfinished ...>
26023 wait4(-1,  <unfinished ...>
26025 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\23 \3433\0\0\0@\0\0\0\0\0\0\0\320N\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 \3433\0\0\0\0\0 \3433\0\0\0\364;\0\0\0\0\0\0\364;\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\300=\0\0\0\0\0\0\300=@\3433\0\0\0\300=@\3433\0\0\0\240\3\0\0\0\0\0\0\260\3\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\340=\0\0\0\0\0\0\340=@\3433\0\0\0\340=@\3433\0\0\0\360\1\0\0\0\0\0\0\360\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 \3433\0\0\0"..., 832) = 832
26025 fstat(3, {st_mode=S_IFREG|0755, st_size=22160, ...}) = 0
26025 mmap(0x33e3200000, 2113904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x33e3200000
26025 mprotect(0x33e3204000, 2093056, PROT_NONE) = 0
26025 mmap(0x33e3403000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x33e3403000
26025 close(3)                          = 0
26025 open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3
26025 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\27 !2\0\0\0@\0\0\0\0\0\0\0Xe\6\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 !2\0\0\0\0\0 !2\0\0\0004F\6\0\0\0\0\0004F\6\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\360K\6\0\0\0\0\0\360KF!2\0\0\0\360KF!2\0\0\0000\5\0\0\0\0\0\0\30\6\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0008M\6\0\0\0\0\0008MF!2\0\0\0008MF!2\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 !2\0\0\0"..., 832) = 832
26025 fstat(3, {st_mode=S_IFREG|0755, st_size=421144, ...}) = 0
26025 mmap(0x3221200000, 2511368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3221200000
26025 mprotect(0x3221265000, 2093056, PROT_NONE) = 0
26025 mmap(0x3221464000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x64000) = 0x3221464000
26025 close(3)                          = 0
26025 open("/lib64/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3
26025 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3400\340 2\0\0\0@\0\0\0\0\0\0\0HW\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340 2\0\0\0\0\0\340 2\0\0\0\3646\2\0\0\0\0\0\3646\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3409\2\0\0\0\0\0\3409\2!2\0\0\0\3409\2!2\0\0\0\220\10\0\0\0\0\0\0\230\10\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0@=\2\0\0\0\0\0@=\2!2\0\0\0@=\2!2\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340 2\0\0\0"..., 832) = 832
26025 fstat(3, {st_mode=S_IFREG|0755, st_size=155400, ...}) = 0
26025 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2aff36a000
26025 mmap(0x3220e00000, 2245240, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220e00000
26025 mprotect(0x3220e24000, 2093056, PROT_NONE) = 0
26025 mmap(0x3221023000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x3221023000
26025 close(3)                          = 0
26025 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
26025 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
26025 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
26025 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
26025 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
26025 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
26025 close(3)                          = 0
26025 open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
26025 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220m  2\0\0\0@\0\0\0\0\0\0\0\230B\2\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0)\0(\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0  2\0\0\0@\0  2\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\340\31\1\0\0\0\0\0\340\31! 2\0\0\0\340\31! 2\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0  2\0\0\0\0\0  2\0\0\0\360t\1\0\0\0\0\0\360t\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0p{\1\0\0\0\0\0p{A 2\0\0\0"..., 832) = 832
26025 fstat(3, {st_mode=S_IFREG|0755, st_size=150744, ...}) = 0
26025 mmap(0x3220200000, 2213104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220200000
26025 mprotect(0x3220218000, 2093056, PROT_NONE) = 0
26025 mmap(0x3220417000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x3220417000
26025 mmap(0x3220419000, 13552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3220419000
26025 close(3)                          = 0
26025 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2aff369000
26025 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2aff368000
26025 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2aff366000
26025 arch_prctl(ARCH_SET_FS, 0x7f2aff366840) = 0
26025 mprotect(0x611000, 4096, PROT_READ) = 0
26025 mprotect(0x33e2807000, 4096, PROT_READ) = 0
26025 mprotect(0x3221820000, 4096, PROT_READ) = 0
26025 mprotect(0x32201b3000, 16384, PROT_READ) = 0
26025 mprotect(0x33e3403000, 4096, PROT_READ) = 0
26025 mprotect(0x3221464000, 4096, PROT_READ) = 0
26025 mprotect(0x3221023000, 4096, PROT_READ) = 0
26025 mprotect(0x321fc02000, 4096, PROT_READ) = 0
26025 mprotect(0x321f81f000, 4096, PROT_READ) = 0
26025 mprotect(0x3220417000, 4096, PROT_READ) = 0
26025 munmap(0x7f2aff36c000, 129086)    = 0
26025 set_tid_address(0x7f2aff366b10)   = 26025
26025 set_robust_list(0x7f2aff366b20, 24) = 0
26025 rt_sigaction(SIGRTMIN, {0x3220206880, [], SA_RESTORER|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
26025 rt_sigaction(SIGRT_1, {0x3220206910, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
26025 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
26025 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
26025 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
26025 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
26025 stat("/sys/fs/selinux", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
26025 brk(0)                            = 0x1d0b000
26025 brk(0x1d2c000)                    = 0x1d2c000
26025 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
26025 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
26025 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f2af8e3d000
26025 close(3)                          = 0
26025 open("/usr/lib64/charset.alias", O_RDONLY|O_NOFOLLOW) = -1 ENOENT (No such file or directory)
26025 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
26025 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
26025 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7f2aff385000
26025 close(3)                          = 0
26025 futex(0x32201b8a70, FUTEX_WAKE_PRIVATE, 2147483647) = 0
26025 fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
26025 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2aff384000
26025 read(0, "x86_64\n", 4096)         = 7
26025 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
26025 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2aff383000
26025 read(0, "", 4096)                 = 0
26025 write(1, "x86_64\n", 7)           = 7
26016 <... read resumed> "x86_64\n", 200) = 7
26025 close(1 <unfinished ...>
26016 read(5,  <unfinished ...>
26025 <... close resumed> )             = 0
26025 munmap(0x7f2aff383000, 4096)      = 0
26025 close(2)                          = 0
26025 exit_group(0)                     = ?
26025 +++ exited with 0 +++
26023 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 26025
26023 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
26023 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26023 close(3)                          = -1 EBADF (Bad file descriptor)
26023 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
26023 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26024, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
26023 wait4(-1, 0x7fff5493ad10, WNOHANG, NULL) = -1 ECHILD (No child processes)
26023 rt_sigreturn()                    = 0
26023 exit_group(0)                     = ?
26023 +++ exited with 0 +++
26016 <... read resumed> "", 193)       = 0
26016 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26023, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
26016 rt_sigreturn()                    = 0
26016 close(5)                          = 0
26016 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 26023
26016 read(4, "", 4096)                 = 0
26016 close(4)                          = 0
26016 munmap(0x7f7c1b08d000, 4096)      = 0
26016 read(3, "<.dir.test --filename=$<.test\n\ncmdlinenv00.pid: cmdlinenv00\n\t$(<D)/$(<F) --pidfile=$@ --outfile=$<.out --arg1=arg1 --arg2=arg2 --arg3=arg3\n\nenv00.pid:\tenv00\n\t$(<D)/$(<F) --pidfile=$@ --outfile=$<.out --envname=ENV_00_TEST\numask00.pid:\tumask00\n\t$(<D)/$(<F) "..., 4096) = 2956
26016 brk(0)                            = 0x132a000
26016 brk(0x134b000)                    = 0x134b000
26016 brk(0)                            = 0x134b000
26016 brk(0)                            = 0x134b000
26016 brk(0x134a000)                    = 0x134a000
26016 brk(0)                            = 0x134a000
26016 read(3, "", 4096)                 = 0
26016 close(3)                          = 0
26016 munmap(0x7f7c1b08e000, 4096)      = 0
26016 stat("RCS", 0x7ffff91b50f0)       = -1 ENOENT (No such file or directory)
26016 stat("SCCS", 0x7ffff91b50f0)      = -1 ENOENT (No such file or directory)
26016 stat("../../Makefile.inc", {st_mode=S_IFREG|0644, st_size=511, ...}) = 0
26016 stat("Makefile", {st_mode=S_IFREG|0644, st_size=7052, ...}) = 0
26016 stat("../..", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
26016 openat(AT_FDCWD, "../..", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 3
26016 getdents(3, /* 7 entries */, 32768) = 192
26016 getdents(3, /* 0 entries */, 32768) = 0
26016 close(3)                          = 0
26016 stat("../../RCS", 0x7ffff91b3e00) = -1 ENOENT (No such file or directory)
26016 stat("../../SCCS", 0x7ffff91b3e00) = -1 ENOENT (No such file or directory)
26016 stat("cwd00.pid", 0x7ffff91b2f20) = -1 ENOENT (No such file or directory)
26016 stat("cwd00", {st_mode=S_IFREG|0755, st_size=84143, ...}) = 0
26016 stat("cwd00.c", {st_mode=S_IFREG|0644, st_size=1221, ...}) = 0
26016 stat("../../lib/libzdtmtst.a", {st_mode=S_IFREG|0644, st_size=191428, ...}) = 0
26016 pipe([3, 4])                      = 0
26016 close(4)                          = 0
26016 fcntl(3, F_SETFD, FD_CLOEXEC)     = 0
26016 rt_sigprocmask(SIG_BLOCK, [HUP INT QUIT TERM XCPU XFSZ], NULL, 8) = 0
26016 vfork( <unfinished ...>
26026 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
26026 setrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
26026 execve("/usr/lib64/qt-3.3/bin/make", ["make", "-C", "../../lib"], [/* 66 vars */]) = -1 ENOENT (No such file or directory)
26026 execve("/usr/local/bin/make", ["make", "-C", "../../lib"], [/* 66 vars */]) = -1 ENOENT (No such file or directory)
26026 execve("/usr/bin/make", ["make", "-C", "../../lib"], [/* 66 vars */] <unfinished ...>
26016 <... vfork resumed> )             = 26026
26016 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
26016 wait4(-1,  <unfinished ...>
26026 <... execve resumed> )            = 0
26026 brk(0)                            = 0x1637000
26026 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9a369f8000
26026 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
26026 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
26026 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
26026 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f9a369d8000
26026 close(3)                          = 0
26026 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
26026 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
26026 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
26026 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
26026 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
26026 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
26026 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
26026 close(3)                          = 0
26026 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9a369d7000
26026 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9a369d5000
26026 arch_prctl(ARCH_SET_FS, 0x7f9a369d5740) = 0
26026 mprotect(0x629000, 4096, PROT_READ) = 0
26026 mprotect(0x32201b3000, 16384, PROT_READ) = 0
26026 mprotect(0x321f81f000, 4096, PROT_READ) = 0
26026 munmap(0x7f9a369d8000, 129086)    = 0
26026 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
26026 setrlimit(RLIMIT_STACK, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0
26026 brk(0)                            = 0x1637000
26026 brk(0x1658000)                    = 0x1658000
26026 brk(0)                            = 0x1658000
26026 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
26026 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
26026 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f9a304ac000
26026 close(3)                          = 0
26026 rt_sigaction(SIGHUP, {0x406060, [HUP], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26026 rt_sigaction(SIGQUIT, {0x406060, [QUIT], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26026 rt_sigaction(SIGINT, {0x406060, [INT], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26026 rt_sigaction(SIGTERM, {0x406060, [TERM], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26026 rt_sigaction(SIGXCPU, {0x406060, [XCPU], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26026 rt_sigaction(SIGXFSZ, {0x406060, [XFSZ], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26026 rt_sigaction(SIGCHLD, {SIG_DFL, [CHLD], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26026 getcwd("/root/git/criu/test/zdtm/live/static", 4096) = 37
26026 chdir("../../lib")                = 0
26026 stat("/usr/include", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
26026 stat("/usr/gnu/include", 0x7fff18b38440) = -1 ENOENT (No such file or directory)
26026 stat("/usr/local/include", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
26026 stat("/usr/include", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
26026 getcwd("/root/git/criu/test/zdtm/lib", 4096) = 29
26026 rt_sigaction(SIGCHLD, {0x40ec00, [CHLD], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [CHLD], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26026 rt_sigaction(SIGUSR1, {0x411670, [USR1], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26026 brk(0)                            = 0x1658000
26026 brk(0x1679000)                    = 0x1679000
26026 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
26026 openat(AT_FDCWD, ".", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 3
26026 getdents(3, /* 35 entries */, 32768) = 1072
26026 getdents(3, /* 0 entries */, 32768) = 0
26026 close(3)                          = 0
26026 open("Makefile", O_RDONLY)        = 3
26026 fcntl(3, F_SETFD, FD_CLOEXEC)     = 0
26026 fstat(3, {st_mode=S_IFREG|0644, st_size=681, ...}) = 0
26026 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9a369f7000
26026 read(3, "include ../Makefile.inc\n\nCFLAGS\t= -g -O2 -Wall -Werror -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=0\nCFLAGS\t+= $(USERCFLAGS)\n\nLIBDIR\t= .\nLIB\t= libzdtmtst.a\n\nLIBSRC\t= datagen.c msg.c parseargs.c test.c streamutil.c lock.c ns.c tcp.c\nLIBOBJ\t= $(LIBSRC:%.c=%.o)\nLIBDE"..., 4096) = 681
26026 open("../Makefile.inc", O_RDONLY) = 4
26026 fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
26026 fstat(4, {st_mode=S_IFREG|0644, st_size=511, ...}) = 0
26026 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9a369f6000
26026 read(4, "ARCH ?= $(shell uname -m | sed\t\t\\\n\t\t-e s/i.86/i386/\t\t\\\n\t\t-e s/sun4u/sparc64/\t\\\n\t\t-e s/arm.*/arm/\t\t\\\n\t\t-e s/sa110/arm/\t\t\\\n\t\t-e s/s390x/s390/\t\\\n\t\t-e s/parisc64/parisc/\t\\\n\t\t-e s/ppc.*/powerpc/\t\\\n\t\t-e s/mips.*/mips/\t\\\n\t\t-e s/sh[234].*/sh/)\n\nSRCARCH := $(ARCH)\n"..., 4096) = 511
26026 pipe([5, 6])                      = 0
26026 vfork( <unfinished ...>
26027 setrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
26027 dup2(6, 1)                        = 1
26027 close(6)                          = 0
26027 execve("/bin/sh", ["/bin/sh", "-c", "uname -m | sed -e s/i.86/i386/ -e s/sun4u/sparc64/ -e s/arm.*/arm/ -e s/sa110/arm/ -e s/s390x/s390/ -e s/parisc64/parisc/ -e s/ppc.*/powerpc/ -e s/mips.*/mips/ -e s/sh[234].*/sh/"], [/* 66 vars */] <unfinished ...>
26026 <... vfork resumed> )             = 26027
26026 close(6)                          = 0
26026 read(5,  <unfinished ...>
26027 <... execve resumed> )            = 0
26027 brk(0)                            = 0x1fee000
26027 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7feab319f000
26027 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
26027 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
26027 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
26027 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7feab317f000
26027 close(3)                          = 0
26027 open("/lib64/libtinfo.so.5", O_RDONLY|O_CLOEXEC) = 3
26027 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\316\340\"2\0\0\0@\0\0\0\0\0\0\0\10\246\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\"2\0\0\0\0\0\340\"2\0\0\0<O\2\0\0\0\0\0<O\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0x]\2\0\0\0\0\0x]\2#2\0\0\0x]\2#2\0\0\0\2209\0\0\0\0\0\0\210A\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\20\215\2\0\0\0\0\0\20\215\2#2\0\0\0\20\215\2#2\0\0\0\320\1\0\0\0\0\0\0\320\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340\"2\0\0\0"..., 832) = 832
26027 fstat(3, {st_mode=S_IFREG|0755, st_size=175560, ...}) = 0
26027 mmap(0x3222e00000, 2268928, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3222e00000
26027 mprotect(0x3222e25000, 2097152, PROT_NONE) = 0
26027 mmap(0x3223025000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x3223025000
26027 close(3)                          = 0
26027 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
26027 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
26027 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
26027 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
26027 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
26027 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
26027 close(3)                          = 0
26027 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
26027 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
26027 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
26027 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7feab317e000
26027 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
26027 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
26027 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
26027 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
26027 close(3)                          = 0
26027 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7feab317c000
26027 arch_prctl(ARCH_SET_FS, 0x7feab317c740) = 0
26027 mprotect(0x6dc000, 4096, PROT_READ) = 0
26027 mprotect(0x3223025000, 16384, PROT_READ) = 0
26027 mprotect(0x321fc02000, 4096, PROT_READ) = 0
26027 mprotect(0x32201b3000, 16384, PROT_READ) = 0
26027 mprotect(0x321f81f000, 4096, PROT_READ) = 0
26027 munmap(0x7feab317f000, 129086)    = 0
26027 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26027 open("/dev/tty", O_RDWR|O_NONBLOCK) = 3
26027 close(3)                          = 0
26027 brk(0)                            = 0x1fee000
26027 brk(0x200f000)                    = 0x200f000
26027 brk(0)                            = 0x200f000
26027 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
26027 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
26027 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7feaacc53000
26027 close(3)                          = 0
26027 brk(0)                            = 0x200f000
26027 getuid()                          = 0
26027 getgid()                          = 0
26027 geteuid()                         = 0
26027 getegid()                         = 0
26027 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26027 open("/proc/meminfo", O_RDONLY|O_CLOEXEC) = 3
26027 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
26027 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7feab319e000
26027 read(3, "MemTotal:       16108584 kB\nMemFree:         5459084 kB\nMemAvailable:   10541248 kB\nBuffers:          425824 kB\nCached:          4888508 kB\nSwapCached:            0 kB\nActive:          5473548 kB\nInactive:        2413116 kB\nActive(anon):    2579312 kB\nInac"..., 1024) = 1024
26027 close(3)                          = 0
26027 munmap(0x7feab319e000, 4096)      = 0
26027 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26027 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26027 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26027 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26027 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26027 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26027 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26027 rt_sigaction(SIGQUIT, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26027 uname({sys="Linux", node="localhost.localdomain", ...}) = 0
26027 stat("/root/git/criu/test", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
26027 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
26027 getcwd("/root/git/criu/test/zdtm/lib", 4096) = 29
26027 getpid()                          = 26027
26027 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
26027 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
26027 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7feab3198000
26027 close(3)                          = 0
26027 getppid()                         = 26026
26027 getpgrp()                         = 25944
26027 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26027 getrlimit(RLIMIT_NPROC, {rlim_cur=62850, rlim_max=62850}) = 0
26027 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26027 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26027 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26027 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
26027 pipe([3, 4])                      = 0
26027 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0
26027 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7feab317ca10) = 26028
26028 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
26027 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
26028 <... rt_sigprocmask resumed> NULL, 8) = 0
26027 <... rt_sigprocmask resumed> NULL, 8) = 0
26028 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26027 close(4 <unfinished ...>
26028 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
26027 <... close resumed> )             = 0
26028 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26027 close(4 <unfinished ...>
26028 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26027 <... close resumed> )             = -1 EBADF (Bad file descriptor)
26028 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
26028 close(3)                          = 0
26028 dup2(4, 1 <unfinished ...>
26027 rt_sigprocmask(SIG_BLOCK, [INT CHLD],  <unfinished ...>
26028 <... dup2 resumed> )              = 1
26027 <... rt_sigprocmask resumed> [CHLD], 8) = 0
26028 close(4 <unfinished ...>
26027 clone( <unfinished ...>
26028 <... close resumed> )             = 0
26028 stat(".",  <unfinished ...>
26027 <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7feab317ca10) = 26029
26028 <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
26029 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
26028 stat("/usr/lib64/qt-3.3/bin/uname",  <unfinished ...>
26029 <... rt_sigprocmask resumed> NULL, 8) = 0
26028 <... stat resumed> 0x7fffbc036620) = -1 ENOENT (No such file or directory)
26029 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26028 stat("/usr/local/bin/uname",  <unfinished ...>
26029 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
26028 <... stat resumed> 0x7fffbc036620) = -1 ENOENT (No such file or directory)
26029 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26028 stat("/usr/bin/uname",  <unfinished ...>
26029 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
26028 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26029 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26028 stat("/usr/bin/uname",  <unfinished ...>
26029 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
26028 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26027 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
26028 geteuid( <unfinished ...>
26029 dup2(3, 0 <unfinished ...>
26028 <... geteuid resumed> )           = 0
26029 <... dup2 resumed> )              = 0
26028 getegid( <unfinished ...>
26029 close(3 <unfinished ...>
26028 <... getegid resumed> )           = 0
26029 <... close resumed> )             = 0
26028 getuid( <unfinished ...>
26027 <... rt_sigprocmask resumed> NULL, 8) = 0
26028 <... getuid resumed> )            = 0
26027 close(3 <unfinished ...>
26028 getgid( <unfinished ...>
26027 <... close resumed> )             = 0
26028 <... getgid resumed> )            = 0
26028 access("/usr/bin/uname", X_OK <unfinished ...>
26027 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
26028 <... access resumed> )            = 0
26029 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
26028 stat("/usr/bin/uname",  <unfinished ...>
26029 <... openat resumed> )            = -1 ENOENT (No such file or directory)
26028 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26029 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
26028 geteuid( <unfinished ...>
26029 <... openat resumed> )            = -1 ENOENT (No such file or directory)
26028 <... geteuid resumed> )           = 0
26029 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
26028 getegid( <unfinished ...>
26029 <... openat resumed> )            = -1 ENOENT (No such file or directory)
26028 <... getegid resumed> )           = 0
26027 <... rt_sigprocmask resumed> [CHLD], 8) = 0
26029 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
26028 getuid( <unfinished ...>
26029 <... openat resumed> )            = -1 ENOENT (No such file or directory)
26028 <... getuid resumed> )            = 0
26027 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
26028 getgid( <unfinished ...>
26029 stat(".",  <unfinished ...>
26028 <... getgid resumed> )            = 0
26029 <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
26028 access("/usr/bin/uname", R_OK <unfinished ...>
26029 stat("/usr/lib64/qt-3.3/bin/sed",  <unfinished ...>
26028 <... access resumed> )            = 0
26029 <... stat resumed> 0x7fffbc036620) = -1 ENOENT (No such file or directory)
26028 stat("/usr/bin/uname",  <unfinished ...>
26029 stat("/usr/local/bin/sed",  <unfinished ...>
26028 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26029 <... stat resumed> 0x7fffbc036620) = -1 ENOENT (No such file or directory)
26028 stat("/usr/bin/uname",  <unfinished ...>
26029 stat("/usr/bin/sed",  <unfinished ...>
26028 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26029 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26028 geteuid( <unfinished ...>
26029 stat("/usr/bin/sed",  <unfinished ...>
26028 <... geteuid resumed> )           = 0
26029 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26028 getegid( <unfinished ...>
26029 geteuid( <unfinished ...>
26028 <... getegid resumed> )           = 0
26029 <... geteuid resumed> )           = 0
26028 getuid( <unfinished ...>
26029 getegid( <unfinished ...>
26028 <... getuid resumed> )            = 0
26029 <... getegid resumed> )           = 0
26028 getgid( <unfinished ...>
26029 getuid( <unfinished ...>
26028 <... getgid resumed> )            = 0
26029 <... getuid resumed> )            = 0
26028 access("/usr/bin/uname", X_OK <unfinished ...>
26029 getgid( <unfinished ...>
26028 <... access resumed> )            = 0
26029 <... getgid resumed> )            = 0
26028 stat("/usr/bin/uname",  <unfinished ...>
26029 access("/usr/bin/sed", X_OK <unfinished ...>
26028 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26029 <... access resumed> )            = 0
26028 geteuid( <unfinished ...>
26029 stat("/usr/bin/sed",  <unfinished ...>
26028 <... geteuid resumed> )           = 0
26029 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26028 getegid( <unfinished ...>
26029 geteuid( <unfinished ...>
26028 <... getegid resumed> )           = 0
26029 <... geteuid resumed> )           = 0
26028 getuid( <unfinished ...>
26029 getegid( <unfinished ...>
26028 <... getuid resumed> )            = 0
26029 <... getegid resumed> )           = 0
26028 getgid( <unfinished ...>
26029 getuid( <unfinished ...>
26028 <... getgid resumed> )            = 0
26029 <... getuid resumed> )            = 0
26028 access("/usr/bin/uname", R_OK <unfinished ...>
26029 getgid( <unfinished ...>
26028 <... access resumed> )            = 0
26029 <... getgid resumed> )            = 0
26027 <... rt_sigprocmask resumed> NULL, 8) = 0
26029 access("/usr/bin/sed", R_OK <unfinished ...>
26028 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26029 <... access resumed> )            = 0
26028 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26029 stat("/usr/bin/sed",  <unfinished ...>
26028 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26029 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26028 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26029 stat("/usr/bin/sed",  <unfinished ...>
26028 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
26029 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26028 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26029 geteuid( <unfinished ...>
26028 execve("/usr/bin/uname", ["uname", "-m"], [/* 65 vars */] <unfinished ...>
26029 <... geteuid resumed> )           = 0
26027 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
26029 getegid( <unfinished ...>
26027 <... rt_sigprocmask resumed> [CHLD], 8) = 0
26029 <... getegid resumed> )           = 0
26027 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26029 getuid( <unfinished ...>
26027 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26029 <... getuid resumed> )            = 0
26027 wait4(-1,  <unfinished ...>
26029 getgid()                          = 0
26029 access("/usr/bin/sed", X_OK)      = 0
26029 stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26029 geteuid()                         = 0
26028 <... execve resumed> )            = 0
26029 getegid()                         = 0
26029 getuid( <unfinished ...>
26028 brk(0 <unfinished ...>
26029 <... getuid resumed> )            = 0
26028 <... brk resumed> )               = 0x828000
26029 getgid()                          = 0
26028 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26029 access("/usr/bin/sed", R_OK <unfinished ...>
26028 <... mmap resumed> )              = 0x7f7e724a4000
26029 <... access resumed> )            = 0
26028 access("/etc/ld.so.preload", R_OK <unfinished ...>
26029 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26028 <... access resumed> )            = -1 ENOENT (No such file or directory)
26029 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26028 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
26029 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26028 <... open resumed> )              = 3
26029 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26028 fstat(3,  <unfinished ...>
26029 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
26028 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
26029 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26028 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
26029 execve("/usr/bin/sed", ["sed", "-e", "s/i.86/i386/", "-e", "s/sun4u/sparc64/", "-e", "s/arm.*/arm/", "-e", "s/sa110/arm/", "-e", "s/s390x/s390/", "-e", "s/parisc64/parisc/", "-e", "s/ppc.*/powerpc/", "-e", "s/mips.*/mips/", "-e", "s/sh[234].*/sh/"], [/* 65 vars */] <unfinished ...>
26028 <... mmap resumed> )              = 0x7f7e72484000
26028 close(3)                          = 0
26028 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
26028 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
26028 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
26028 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
26028 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
26029 <... execve resumed> )            = 0
26028 <... mprotect resumed> )          = 0
26028 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
26029 brk(0)                            = 0x1017000
26028 <... mmap resumed> )              = 0x32201b3000
26029 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26028 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26029 <... mmap resumed> )              = 0x7fd3d18da000
26028 <... mmap resumed> )              = 0x32201b9000
26029 access("/etc/ld.so.preload", R_OK <unfinished ...>
26028 close(3 <unfinished ...>
26029 <... access resumed> )            = -1 ENOENT (No such file or directory)
26028 <... close resumed> )             = 0
26029 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
26028 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26029 fstat(3,  <unfinished ...>
26028 <... mmap resumed> )              = 0x7f7e72483000
26029 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
26028 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26029 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
26028 <... mmap resumed> )              = 0x7f7e72481000
26029 <... mmap resumed> )              = 0x7fd3d18ba000
26028 arch_prctl(ARCH_SET_FS, 0x7f7e72481740 <unfinished ...>
26029 close(3 <unfinished ...>
26028 <... arch_prctl resumed> )        = 0
26029 <... close resumed> )             = 0
26029 open("/lib64/libacl.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
26028 mprotect(0x606000, 4096, PROT_READ <unfinished ...>
26029 <... open resumed> )              = 3
26028 <... mprotect resumed> )          = 0
26029 read(3,  <unfinished ...>
26028 mprotect(0x32201b3000, 16384, PROT_READ <unfinished ...>
26029 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\37`\3423\0\0\0@\0\0\0\0\0\0\0 \221\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0 \0\37\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`\3423\0\0\0\0\0`\3423\0\0\0\214o\0\0\0\0\0\0\214o\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220}\0\0\0\0\0\0\220}\200\3423\0\0\0\220}\200\3423\0\0\0\300\4\0\0\0\0\0\0\360\4\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\260}\0\0\0\0\0\0\260}\200\3423\0\0\0\260}\200\3423\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1`\3423\0\0\0"..., 832) = 832
26028 <... mprotect resumed> )          = 0
26029 fstat(3,  <unfinished ...>
26028 mprotect(0x321f81f000, 4096, PROT_READ <unfinished ...>
26029 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=39200, ...}) = 0
26028 <... mprotect resumed> )          = 0
26029 mmap(0x33e2600000, 2130560, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
26028 munmap(0x7f7e72484000, 129086 <unfinished ...>
26029 <... mmap resumed> )              = 0x33e2600000
26029 mprotect(0x33e2607000, 2097152, PROT_NONE <unfinished ...>
26028 <... munmap resumed> )            = 0
26029 <... mprotect resumed> )          = 0
26029 mmap(0x33e2807000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x33e2807000
26029 close(3)                          = 0
26028 brk(0 <unfinished ...>
26029 open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
26028 <... brk resumed> )               = 0x828000
26029 <... open resumed> )              = 3
26028 brk(0x849000 <unfinished ...>
26029 read(3,  <unfinished ...>
26028 <... brk resumed> )               = 0x849000
26029 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240d`!2\0\0\0@\0\0\0\0\0\0\0\370-\2\0\0\0\0\0\0\0\0\0@\0008\0\10\0@\0!\0 \0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`!2\0\0\0\0\0`!2\0\0\0\274\n\2\0\0\0\0\0\274\n\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220\f\2\0\0\0\0\0\220\f\202!2\0\0\0\220\f\202!2\0\0\0$\t\0\0\0\0\0\0\10,\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0H\r\2\0\0\0\0\0H\r\202!2\0\0\0H\r\202!2\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0\2\0\0\0\0\0\0\0\2`!2\0\0\0"..., 832) = 832
26028 brk(0 <unfinished ...>
26029 fstat(3,  <unfinished ...>
26028 <... brk resumed> )               = 0x849000
26029 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=144952, ...}) = 0
26028 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC <unfinished ...>
26029 mmap(0x3221600000, 2242712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
26028 <... open resumed> )              = 3
26029 <... mmap resumed> )              = 0x3221600000
26028 fstat(3,  <unfinished ...>
26029 mprotect(0x3221621000, 2093056, PROT_NONE <unfinished ...>
26028 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
26029 <... mprotect resumed> )          = 0
26028 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
26029 mmap(0x3221820000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000 <unfinished ...>
26028 <... mmap resumed> )              = 0x7f7e6bf58000
26029 <... mmap resumed> )              = 0x3221820000
26028 close(3 <unfinished ...>
26029 mmap(0x3221822000, 6296, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26028 <... close resumed> )             = 0
26029 <... mmap resumed> )              = 0x3221822000
26029 close(3)                          = 0
26028 uname( <unfinished ...>
26029 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC <unfinished ...>
26028 <... uname resumed> {sys="Linux", node="localhost.localdomain", ...}) = 0
26029 <... open resumed> )              = 3
26028 fstat(1,  <unfinished ...>
26029 read(3,  <unfinished ...>
26028 <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
26029 <... read resumed> "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
26028 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26029 fstat(3,  <unfinished ...>
26028 <... mmap resumed> )              = 0x7f7e724a3000
26029 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
26028 write(1, "x86_64\n", 7 <unfinished ...>
26029 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26028 <... write resumed> )             = 7
26029 <... mmap resumed> )              = 0x7fd3d18b9000
26028 close(1 <unfinished ...>
26029 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
26028 <... close resumed> )             = 0
26029 <... mmap resumed> )              = 0x321fe00000
26028 munmap(0x7f7e724a3000, 4096 <unfinished ...>
26029 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
26028 <... munmap resumed> )            = 0
26029 <... mprotect resumed> )          = 0
26028 close(2 <unfinished ...>
26029 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
26028 <... close resumed> )             = 0
26029 <... mmap resumed> )              = 0x32201b3000
26028 exit_group(0)                     = ?
26029 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
26029 close(3)                          = 0
26029 open("/lib64/libattr.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
26028 +++ exited with 0 +++
26029 <... open resumed> )              = 3
26027 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 26028
26029 read(3,  <unfinished ...>
26027 wait4(-1,  <unfinished ...>
26029 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\23 \3433\0\0\0@\0\0\0\0\0\0\0\320N\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 \3433\0\0\0\0\0 \3433\0\0\0\364;\0\0\0\0\0\0\364;\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\300=\0\0\0\0\0\0\300=@\3433\0\0\0\300=@\3433\0\0\0\240\3\0\0\0\0\0\0\260\3\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\340=\0\0\0\0\0\0\340=@\3433\0\0\0\340=@\3433\0\0\0\360\1\0\0\0\0\0\0\360\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 \3433\0\0\0"..., 832) = 832
26029 fstat(3, {st_mode=S_IFREG|0755, st_size=22160, ...}) = 0
26029 mmap(0x33e3200000, 2113904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x33e3200000
26029 mprotect(0x33e3204000, 2093056, PROT_NONE) = 0
26029 mmap(0x33e3403000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x33e3403000
26029 close(3)                          = 0
26029 open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3
26029 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\27 !2\0\0\0@\0\0\0\0\0\0\0Xe\6\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 !2\0\0\0\0\0 !2\0\0\0004F\6\0\0\0\0\0004F\6\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\360K\6\0\0\0\0\0\360KF!2\0\0\0\360KF!2\0\0\0000\5\0\0\0\0\0\0\30\6\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0008M\6\0\0\0\0\0008MF!2\0\0\0008MF!2\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 !2\0\0\0"..., 832) = 832
26029 fstat(3, {st_mode=S_IFREG|0755, st_size=421144, ...}) = 0
26029 mmap(0x3221200000, 2511368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3221200000
26029 mprotect(0x3221265000, 2093056, PROT_NONE) = 0
26029 mmap(0x3221464000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x64000) = 0x3221464000
26029 close(3)                          = 0
26029 open("/lib64/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3
26029 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3400\340 2\0\0\0@\0\0\0\0\0\0\0HW\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340 2\0\0\0\0\0\340 2\0\0\0\3646\2\0\0\0\0\0\3646\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3409\2\0\0\0\0\0\3409\2!2\0\0\0\3409\2!2\0\0\0\220\10\0\0\0\0\0\0\230\10\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0@=\2\0\0\0\0\0@=\2!2\0\0\0@=\2!2\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340 2\0\0\0"..., 832) = 832
26029 fstat(3, {st_mode=S_IFREG|0755, st_size=155400, ...}) = 0
26029 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd3d18b8000
26029 mmap(0x3220e00000, 2245240, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220e00000
26029 mprotect(0x3220e24000, 2093056, PROT_NONE) = 0
26029 mmap(0x3221023000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x3221023000
26029 close(3)                          = 0
26029 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
26029 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
26029 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
26029 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
26029 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
26029 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
26029 close(3)                          = 0
26029 open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
26029 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220m  2\0\0\0@\0\0\0\0\0\0\0\230B\2\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0)\0(\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0  2\0\0\0@\0  2\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\340\31\1\0\0\0\0\0\340\31! 2\0\0\0\340\31! 2\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0  2\0\0\0\0\0  2\0\0\0\360t\1\0\0\0\0\0\360t\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0p{\1\0\0\0\0\0p{A 2\0\0\0"..., 832) = 832
26029 fstat(3, {st_mode=S_IFREG|0755, st_size=150744, ...}) = 0
26029 mmap(0x3220200000, 2213104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220200000
26029 mprotect(0x3220218000, 2093056, PROT_NONE) = 0
26029 mmap(0x3220417000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x3220417000
26029 mmap(0x3220419000, 13552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3220419000
26029 close(3)                          = 0
26029 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd3d18b7000
26029 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd3d18b6000
26029 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd3d18b4000
26029 arch_prctl(ARCH_SET_FS, 0x7fd3d18b4840) = 0
26029 mprotect(0x611000, 4096, PROT_READ) = 0
26029 mprotect(0x33e2807000, 4096, PROT_READ) = 0
26029 mprotect(0x3221820000, 4096, PROT_READ) = 0
26029 mprotect(0x32201b3000, 16384, PROT_READ) = 0
26029 mprotect(0x33e3403000, 4096, PROT_READ) = 0
26029 mprotect(0x3221464000, 4096, PROT_READ) = 0
26029 mprotect(0x3221023000, 4096, PROT_READ) = 0
26029 mprotect(0x321fc02000, 4096, PROT_READ) = 0
26029 mprotect(0x321f81f000, 4096, PROT_READ) = 0
26029 mprotect(0x3220417000, 4096, PROT_READ) = 0
26029 munmap(0x7fd3d18ba000, 129086)    = 0
26029 set_tid_address(0x7fd3d18b4b10)   = 26029
26029 set_robust_list(0x7fd3d18b4b20, 24) = 0
26029 rt_sigaction(SIGRTMIN, {0x3220206880, [], SA_RESTORER|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
26029 rt_sigaction(SIGRT_1, {0x3220206910, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
26029 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
26029 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
26029 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
26029 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
26029 stat("/sys/fs/selinux", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
26029 brk(0)                            = 0x1017000
26029 brk(0x1038000)                    = 0x1038000
26029 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
26029 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
26029 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fd3cb38b000
26029 close(3)                          = 0
26029 open("/usr/lib64/charset.alias", O_RDONLY|O_NOFOLLOW) = -1 ENOENT (No such file or directory)
26029 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
26029 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
26029 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7fd3d18d3000
26029 close(3)                          = 0
26029 futex(0x32201b8a70, FUTEX_WAKE_PRIVATE, 2147483647) = 0
26029 fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
26029 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd3d18d2000
26029 read(0, "x86_64\n", 4096)         = 7
26029 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
26029 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd3d18d1000
26029 read(0, "", 4096)                 = 0
26029 write(1, "x86_64\n", 7)           = 7
26026 <... read resumed> "x86_64\n", 200) = 7
26029 close(1 <unfinished ...>
26026 read(5,  <unfinished ...>
26029 <... close resumed> )             = 0
26029 munmap(0x7fd3d18d1000, 4096)      = 0
26029 close(2)                          = 0
26029 exit_group(0)                     = ?
26029 +++ exited with 0 +++
26027 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 26029
26027 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
26027 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26027 close(3)                          = -1 EBADF (Bad file descriptor)
26027 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
26027 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26028, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
26027 wait4(-1, 0x7fffbc036390, WNOHANG, NULL) = -1 ECHILD (No child processes)
26027 rt_sigreturn()                    = 0
26027 exit_group(0)                     = ?
26027 +++ exited with 0 +++
26026 <... read resumed> "", 193)       = 0
26026 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26027, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
26026 rt_sigreturn()                    = 0
26026 close(5)                          = 0
26026 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 26027
26026 pipe([5, 6])                      = 0
26026 vfork( <unfinished ...>
26030 setrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
26030 dup2(6, 1)                        = 1
26030 close(6)                          = 0
26030 execve("/bin/sh", ["/bin/sh", "-c", "uname -m | sed -e s/i.86/i386/ -e s/sun4u/sparc64/ -e s/arm.*/arm/ -e s/sa110/arm/ -e s/s390x/s390/ -e s/parisc64/parisc/ -e s/ppc.*/powerpc/ -e s/mips.*/mips/ -e s/sh[234].*/sh/"], [/* 66 vars */] <unfinished ...>
26026 <... vfork resumed> )             = 26030
26026 close(6)                          = 0
26026 read(5,  <unfinished ...>
26030 <... execve resumed> )            = 0
26030 brk(0)                            = 0x18f3000
26030 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0aea7b6000
26030 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
26030 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
26030 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
26030 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f0aea796000
26030 close(3)                          = 0
26030 open("/lib64/libtinfo.so.5", O_RDONLY|O_CLOEXEC) = 3
26030 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\316\340\"2\0\0\0@\0\0\0\0\0\0\0\10\246\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\"2\0\0\0\0\0\340\"2\0\0\0<O\2\0\0\0\0\0<O\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0x]\2\0\0\0\0\0x]\2#2\0\0\0x]\2#2\0\0\0\2209\0\0\0\0\0\0\210A\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\20\215\2\0\0\0\0\0\20\215\2#2\0\0\0\20\215\2#2\0\0\0\320\1\0\0\0\0\0\0\320\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340\"2\0\0\0"..., 832) = 832
26030 fstat(3, {st_mode=S_IFREG|0755, st_size=175560, ...}) = 0
26030 mmap(0x3222e00000, 2268928, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3222e00000
26030 mprotect(0x3222e25000, 2097152, PROT_NONE) = 0
26030 mmap(0x3223025000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x3223025000
26030 close(3)                          = 0
26030 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
26030 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
26030 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
26030 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
26030 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
26030 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
26030 close(3)                          = 0
26030 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
26030 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
26030 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
26030 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0aea795000
26030 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
26030 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
26030 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
26030 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
26030 close(3)                          = 0
26030 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0aea793000
26030 arch_prctl(ARCH_SET_FS, 0x7f0aea793740) = 0
26030 mprotect(0x6dc000, 4096, PROT_READ) = 0
26030 mprotect(0x3223025000, 16384, PROT_READ) = 0
26030 mprotect(0x321fc02000, 4096, PROT_READ) = 0
26030 mprotect(0x32201b3000, 16384, PROT_READ) = 0
26030 mprotect(0x321f81f000, 4096, PROT_READ) = 0
26030 munmap(0x7f0aea796000, 129086)    = 0
26030 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26030 open("/dev/tty", O_RDWR|O_NONBLOCK) = 3
26030 close(3)                          = 0
26030 brk(0)                            = 0x18f3000
26030 brk(0x1914000)                    = 0x1914000
26030 brk(0)                            = 0x1914000
26030 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
26030 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
26030 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f0ae426a000
26030 close(3)                          = 0
26030 brk(0)                            = 0x1914000
26030 getuid()                          = 0
26030 getgid()                          = 0
26030 geteuid()                         = 0
26030 getegid()                         = 0
26030 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26030 open("/proc/meminfo", O_RDONLY|O_CLOEXEC) = 3
26030 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
26030 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0aea7b5000
26030 read(3, "MemTotal:       16108584 kB\nMemFree:         5459084 kB\nMemAvailable:   10541248 kB\nBuffers:          425824 kB\nCached:          4888508 kB\nSwapCached:            0 kB\nActive:          5473548 kB\nInactive:        2413116 kB\nActive(anon):    2579312 kB\nInac"..., 1024) = 1024
26030 close(3)                          = 0
26030 munmap(0x7f0aea7b5000, 4096)      = 0
26030 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26030 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26030 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26030 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26030 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26030 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26030 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26030 rt_sigaction(SIGQUIT, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26030 uname({sys="Linux", node="localhost.localdomain", ...}) = 0
26030 stat("/root/git/criu/test", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
26030 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
26030 getcwd("/root/git/criu/test/zdtm/lib", 4096) = 29
26030 getpid()                          = 26030
26030 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
26030 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
26030 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7f0aea7af000
26030 close(3)                          = 0
26030 getppid()                         = 26026
26030 getpgrp()                         = 25944
26030 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26030 getrlimit(RLIMIT_NPROC, {rlim_cur=62850, rlim_max=62850}) = 0
26030 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26030 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26030 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26030 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
26030 pipe([3, 4])                      = 0
26030 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0
26030 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f0aea793a10) = 26031
26030 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
26031 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
26030 <... rt_sigprocmask resumed> NULL, 8) = 0
26031 <... rt_sigprocmask resumed> NULL, 8) = 0
26030 close(4 <unfinished ...>
26031 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26030 <... close resumed> )             = 0
26031 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
26031 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26030 close(4 <unfinished ...>
26031 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
26030 <... close resumed> )             = -1 EBADF (Bad file descriptor)
26031 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26031 close(3 <unfinished ...>
26030 rt_sigprocmask(SIG_BLOCK, [INT CHLD],  <unfinished ...>
26031 <... close resumed> )             = 0
26030 <... rt_sigprocmask resumed> [CHLD], 8) = 0
26031 dup2(4, 1 <unfinished ...>
26030 clone( <unfinished ...>
26031 <... dup2 resumed> )              = 1
26031 close(4)                          = 0
26030 <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f0aea793a10) = 26032
26031 stat(".",  <unfinished ...>
26030 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
26032 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
26031 <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
26032 <... rt_sigprocmask resumed> NULL, 8) = 0
26031 stat("/usr/lib64/qt-3.3/bin/uname",  <unfinished ...>
26032 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26031 <... stat resumed> 0x7fff2c49a290) = -1 ENOENT (No such file or directory)
26032 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
26031 stat("/usr/local/bin/uname",  <unfinished ...>
26032 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26031 <... stat resumed> 0x7fff2c49a290) = -1 ENOENT (No such file or directory)
26032 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
26031 stat("/usr/bin/uname",  <unfinished ...>
26032 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26031 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26032 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
26031 stat("/usr/bin/uname",  <unfinished ...>
26030 <... rt_sigprocmask resumed> NULL, 8) = 0
26031 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26032 dup2(3, 0 <unfinished ...>
26031 geteuid( <unfinished ...>
26032 <... dup2 resumed> )              = 0
26031 <... geteuid resumed> )           = 0
26032 close(3 <unfinished ...>
26031 getegid( <unfinished ...>
26032 <... close resumed> )             = 0
26031 <... getegid resumed> )           = 0
26030 close(3 <unfinished ...>
26031 getuid( <unfinished ...>
26030 <... close resumed> )             = 0
26031 <... getuid resumed> )            = 0
26030 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
26031 getgid( <unfinished ...>
26030 <... rt_sigprocmask resumed> [CHLD], 8) = 0
26031 <... getgid resumed> )            = 0
26030 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
26031 access("/usr/bin/uname", X_OK <unfinished ...>
26030 <... rt_sigprocmask resumed> NULL, 8) = 0
26031 <... access resumed> )            = 0
26030 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
26032 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
26031 stat("/usr/bin/uname",  <unfinished ...>
26032 <... openat resumed> )            = -1 ENOENT (No such file or directory)
26031 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26032 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
26031 geteuid( <unfinished ...>
26032 <... openat resumed> )            = -1 ENOENT (No such file or directory)
26031 <... geteuid resumed> )           = 0
26030 <... rt_sigprocmask resumed> [CHLD], 8) = 0
26032 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
26031 getegid( <unfinished ...>
26032 <... openat resumed> )            = -1 ENOENT (No such file or directory)
26031 <... getegid resumed> )           = 0
26030 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26032 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
26031 getuid( <unfinished ...>
26032 <... openat resumed> )            = -1 ENOENT (No such file or directory)
26031 <... getuid resumed> )            = 0
26030 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26032 stat(".",  <unfinished ...>
26031 getgid( <unfinished ...>
26032 <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
26031 <... getgid resumed> )            = 0
26032 stat("/usr/lib64/qt-3.3/bin/sed",  <unfinished ...>
26031 access("/usr/bin/uname", R_OK <unfinished ...>
26032 <... stat resumed> 0x7fff2c49a290) = -1 ENOENT (No such file or directory)
26031 <... access resumed> )            = 0
26032 stat("/usr/local/bin/sed",  <unfinished ...>
26031 stat("/usr/bin/uname",  <unfinished ...>
26032 <... stat resumed> 0x7fff2c49a290) = -1 ENOENT (No such file or directory)
26031 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26032 stat("/usr/bin/sed",  <unfinished ...>
26031 stat("/usr/bin/uname",  <unfinished ...>
26032 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26031 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26032 stat("/usr/bin/sed",  <unfinished ...>
26031 geteuid( <unfinished ...>
26032 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26031 <... geteuid resumed> )           = 0
26032 geteuid( <unfinished ...>
26031 getegid( <unfinished ...>
26032 <... geteuid resumed> )           = 0
26031 <... getegid resumed> )           = 0
26032 getegid( <unfinished ...>
26031 getuid( <unfinished ...>
26032 <... getegid resumed> )           = 0
26031 <... getuid resumed> )            = 0
26032 getuid( <unfinished ...>
26031 getgid( <unfinished ...>
26032 <... getuid resumed> )            = 0
26031 <... getgid resumed> )            = 0
26032 getgid( <unfinished ...>
26031 access("/usr/bin/uname", X_OK <unfinished ...>
26032 <... getgid resumed> )            = 0
26031 <... access resumed> )            = 0
26032 access("/usr/bin/sed", X_OK <unfinished ...>
26031 stat("/usr/bin/uname",  <unfinished ...>
26032 <... access resumed> )            = 0
26031 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26032 stat("/usr/bin/sed",  <unfinished ...>
26031 geteuid( <unfinished ...>
26032 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26031 <... geteuid resumed> )           = 0
26032 geteuid( <unfinished ...>
26031 getegid( <unfinished ...>
26032 <... geteuid resumed> )           = 0
26031 <... getegid resumed> )           = 0
26032 getegid( <unfinished ...>
26031 getuid( <unfinished ...>
26032 <... getegid resumed> )           = 0
26031 <... getuid resumed> )            = 0
26032 getuid( <unfinished ...>
26031 getgid( <unfinished ...>
26032 <... getuid resumed> )            = 0
26031 <... getgid resumed> )            = 0
26032 getgid( <unfinished ...>
26031 access("/usr/bin/uname", R_OK <unfinished ...>
26032 <... getgid resumed> )            = 0
26031 <... access resumed> )            = 0
26032 access("/usr/bin/sed", R_OK <unfinished ...>
26030 wait4(-1,  <unfinished ...>
26032 <... access resumed> )            = 0
26031 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26032 stat("/usr/bin/sed",  <unfinished ...>
26031 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26032 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26031 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26032 stat("/usr/bin/sed",  <unfinished ...>
26031 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26032 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26031 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
26032 geteuid( <unfinished ...>
26031 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26032 <... geteuid resumed> )           = 0
26031 execve("/usr/bin/uname", ["uname", "-m"], [/* 65 vars */] <unfinished ...>
26032 getegid()                         = 0
26032 getuid()                          = 0
26032 getgid()                          = 0
26032 access("/usr/bin/sed", X_OK)      = 0
26032 stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26032 geteuid()                         = 0
26031 <... execve resumed> )            = 0
26032 getegid()                         = 0
26031 brk(0 <unfinished ...>
26032 getuid( <unfinished ...>
26031 <... brk resumed> )               = 0x1725000
26032 <... getuid resumed> )            = 0
26032 getgid( <unfinished ...>
26031 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26032 <... getgid resumed> )            = 0
26031 <... mmap resumed> )              = 0x7fd253a4f000
26032 access("/usr/bin/sed", R_OK <unfinished ...>
26031 access("/etc/ld.so.preload", R_OK <unfinished ...>
26032 <... access resumed> )            = 0
26031 <... access resumed> )            = -1 ENOENT (No such file or directory)
26032 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26031 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
26032 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26031 <... open resumed> )              = 3
26032 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26031 fstat(3,  <unfinished ...>
26032 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
26031 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
26032 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26031 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
26032 execve("/usr/bin/sed", ["sed", "-e", "s/i.86/i386/", "-e", "s/sun4u/sparc64/", "-e", "s/arm.*/arm/", "-e", "s/sa110/arm/", "-e", "s/s390x/s390/", "-e", "s/parisc64/parisc/", "-e", "s/ppc.*/powerpc/", "-e", "s/mips.*/mips/", "-e", "s/sh[234].*/sh/"], [/* 65 vars */] <unfinished ...>
26031 <... mmap resumed> )              = 0x7fd253a2f000
26031 close(3)                          = 0
26031 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
26031 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
26031 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
26031 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
26032 <... execve resumed> )            = 0
26031 <... mmap resumed> )              = 0x321fe00000
26031 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
26032 brk(0 <unfinished ...>
26031 <... mprotect resumed> )          = 0
26032 <... brk resumed> )               = 0x14da000
26031 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
26032 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26031 <... mmap resumed> )              = 0x32201b3000
26032 <... mmap resumed> )              = 0x7fcdfac78000
26031 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26032 access("/etc/ld.so.preload", R_OK <unfinished ...>
26031 <... mmap resumed> )              = 0x32201b9000
26032 <... access resumed> )            = -1 ENOENT (No such file or directory)
26031 close(3 <unfinished ...>
26032 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
26031 <... close resumed> )             = 0
26032 <... open resumed> )              = 3
26032 fstat(3,  <unfinished ...>
26031 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26032 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
26031 <... mmap resumed> )              = 0x7fd253a2e000
26032 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
26031 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26032 <... mmap resumed> )              = 0x7fcdfac58000
26031 <... mmap resumed> )              = 0x7fd253a2c000
26032 close(3 <unfinished ...>
26031 arch_prctl(ARCH_SET_FS, 0x7fd253a2c740 <unfinished ...>
26032 <... close resumed> )             = 0
26031 <... arch_prctl resumed> )        = 0
26032 open("/lib64/libacl.so.1", O_RDONLY|O_CLOEXEC) = 3
26031 mprotect(0x606000, 4096, PROT_READ <unfinished ...>
26032 read(3,  <unfinished ...>
26031 <... mprotect resumed> )          = 0
26032 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\37`\3423\0\0\0@\0\0\0\0\0\0\0 \221\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0 \0\37\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`\3423\0\0\0\0\0`\3423\0\0\0\214o\0\0\0\0\0\0\214o\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220}\0\0\0\0\0\0\220}\200\3423\0\0\0\220}\200\3423\0\0\0\300\4\0\0\0\0\0\0\360\4\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\260}\0\0\0\0\0\0\260}\200\3423\0\0\0\260}\200\3423\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1`\3423\0\0\0"..., 832) = 832
26031 mprotect(0x32201b3000, 16384, PROT_READ <unfinished ...>
26032 fstat(3,  <unfinished ...>
26031 <... mprotect resumed> )          = 0
26032 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=39200, ...}) = 0
26031 mprotect(0x321f81f000, 4096, PROT_READ <unfinished ...>
26032 mmap(0x33e2600000, 2130560, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
26031 <... mprotect resumed> )          = 0
26032 <... mmap resumed> )              = 0x33e2600000
26031 munmap(0x7fd253a2f000, 129086 <unfinished ...>
26032 mprotect(0x33e2607000, 2097152, PROT_NONE) = 0
26031 <... munmap resumed> )            = 0
26032 mmap(0x33e2807000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x33e2807000
26032 close(3)                          = 0
26032 open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
26031 brk(0 <unfinished ...>
26032 <... open resumed> )              = 3
26031 <... brk resumed> )               = 0x1725000
26032 read(3,  <unfinished ...>
26031 brk(0x1746000 <unfinished ...>
26032 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240d`!2\0\0\0@\0\0\0\0\0\0\0\370-\2\0\0\0\0\0\0\0\0\0@\0008\0\10\0@\0!\0 \0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`!2\0\0\0\0\0`!2\0\0\0\274\n\2\0\0\0\0\0\274\n\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220\f\2\0\0\0\0\0\220\f\202!2\0\0\0\220\f\202!2\0\0\0$\t\0\0\0\0\0\0\10,\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0H\r\2\0\0\0\0\0H\r\202!2\0\0\0H\r\202!2\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0\2\0\0\0\0\0\0\0\2`!2\0\0\0"..., 832) = 832
26031 <... brk resumed> )               = 0x1746000
26032 fstat(3,  <unfinished ...>
26031 brk(0 <unfinished ...>
26032 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=144952, ...}) = 0
26031 <... brk resumed> )               = 0x1746000
26032 mmap(0x3221600000, 2242712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
26031 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC <unfinished ...>
26032 <... mmap resumed> )              = 0x3221600000
26031 <... open resumed> )              = 3
26032 mprotect(0x3221621000, 2093056, PROT_NONE <unfinished ...>
26031 fstat(3,  <unfinished ...>
26032 <... mprotect resumed> )          = 0
26031 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
26032 mmap(0x3221820000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000 <unfinished ...>
26031 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
26032 <... mmap resumed> )              = 0x3221820000
26031 <... mmap resumed> )              = 0x7fd24d503000
26032 mmap(0x3221822000, 6296, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26031 close(3 <unfinished ...>
26032 <... mmap resumed> )              = 0x3221822000
26031 <... close resumed> )             = 0
26032 close(3)                          = 0
26032 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC <unfinished ...>
26031 uname( <unfinished ...>
26032 <... open resumed> )              = 3
26031 <... uname resumed> {sys="Linux", node="localhost.localdomain", ...}) = 0
26032 read(3,  <unfinished ...>
26031 fstat(1,  <unfinished ...>
26032 <... read resumed> "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
26031 <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
26032 fstat(3,  <unfinished ...>
26031 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26032 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
26031 <... mmap resumed> )              = 0x7fd253a4e000
26032 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26031 write(1, "x86_64\n", 7 <unfinished ...>
26032 <... mmap resumed> )              = 0x7fcdfac57000
26031 <... write resumed> )             = 7
26032 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
26031 close(1 <unfinished ...>
26032 <... mmap resumed> )              = 0x321fe00000
26031 <... close resumed> )             = 0
26032 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
26031 munmap(0x7fd253a4e000, 4096 <unfinished ...>
26032 <... mprotect resumed> )          = 0
26031 <... munmap resumed> )            = 0
26032 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
26031 close(2 <unfinished ...>
26032 <... mmap resumed> )              = 0x32201b3000
26031 <... close resumed> )             = 0
26032 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26031 exit_group(0)                     = ?
26032 <... mmap resumed> )              = 0x32201b9000
26032 close(3)                          = 0
26032 open("/lib64/libattr.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
26031 +++ exited with 0 +++
26032 <... open resumed> )              = 3
26030 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 26031
26032 read(3,  <unfinished ...>
26030 wait4(-1,  <unfinished ...>
26032 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\23 \3433\0\0\0@\0\0\0\0\0\0\0\320N\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 \3433\0\0\0\0\0 \3433\0\0\0\364;\0\0\0\0\0\0\364;\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\300=\0\0\0\0\0\0\300=@\3433\0\0\0\300=@\3433\0\0\0\240\3\0\0\0\0\0\0\260\3\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\340=\0\0\0\0\0\0\340=@\3433\0\0\0\340=@\3433\0\0\0\360\1\0\0\0\0\0\0\360\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 \3433\0\0\0"..., 832) = 832
26032 fstat(3, {st_mode=S_IFREG|0755, st_size=22160, ...}) = 0
26032 mmap(0x33e3200000, 2113904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x33e3200000
26032 mprotect(0x33e3204000, 2093056, PROT_NONE) = 0
26032 mmap(0x33e3403000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x33e3403000
26032 close(3)                          = 0
26032 open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3
26032 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\27 !2\0\0\0@\0\0\0\0\0\0\0Xe\6\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 !2\0\0\0\0\0 !2\0\0\0004F\6\0\0\0\0\0004F\6\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\360K\6\0\0\0\0\0\360KF!2\0\0\0\360KF!2\0\0\0000\5\0\0\0\0\0\0\30\6\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0008M\6\0\0\0\0\0008MF!2\0\0\0008MF!2\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 !2\0\0\0"..., 832) = 832
26032 fstat(3, {st_mode=S_IFREG|0755, st_size=421144, ...}) = 0
26032 mmap(0x3221200000, 2511368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3221200000
26032 mprotect(0x3221265000, 2093056, PROT_NONE) = 0
26032 mmap(0x3221464000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x64000) = 0x3221464000
26032 close(3)                          = 0
26032 open("/lib64/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3
26032 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3400\340 2\0\0\0@\0\0\0\0\0\0\0HW\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340 2\0\0\0\0\0\340 2\0\0\0\3646\2\0\0\0\0\0\3646\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3409\2\0\0\0\0\0\3409\2!2\0\0\0\3409\2!2\0\0\0\220\10\0\0\0\0\0\0\230\10\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0@=\2\0\0\0\0\0@=\2!2\0\0\0@=\2!2\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340 2\0\0\0"..., 832) = 832
26032 fstat(3, {st_mode=S_IFREG|0755, st_size=155400, ...}) = 0
26032 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcdfac56000
26032 mmap(0x3220e00000, 2245240, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220e00000
26032 mprotect(0x3220e24000, 2093056, PROT_NONE) = 0
26032 mmap(0x3221023000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x3221023000
26032 close(3)                          = 0
26032 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
26032 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
26032 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
26032 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
26032 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
26032 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
26032 close(3)                          = 0
26032 open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
26032 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220m  2\0\0\0@\0\0\0\0\0\0\0\230B\2\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0)\0(\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0  2\0\0\0@\0  2\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\340\31\1\0\0\0\0\0\340\31! 2\0\0\0\340\31! 2\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0  2\0\0\0\0\0  2\0\0\0\360t\1\0\0\0\0\0\360t\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0p{\1\0\0\0\0\0p{A 2\0\0\0"..., 832) = 832
26032 fstat(3, {st_mode=S_IFREG|0755, st_size=150744, ...}) = 0
26032 mmap(0x3220200000, 2213104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220200000
26032 mprotect(0x3220218000, 2093056, PROT_NONE) = 0
26032 mmap(0x3220417000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x3220417000
26032 mmap(0x3220419000, 13552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3220419000
26032 close(3)                          = 0
26032 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcdfac55000
26032 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcdfac54000
26032 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcdfac52000
26032 arch_prctl(ARCH_SET_FS, 0x7fcdfac52840) = 0
26032 mprotect(0x611000, 4096, PROT_READ) = 0
26032 mprotect(0x33e2807000, 4096, PROT_READ) = 0
26032 mprotect(0x3221820000, 4096, PROT_READ) = 0
26032 mprotect(0x32201b3000, 16384, PROT_READ) = 0
26032 mprotect(0x33e3403000, 4096, PROT_READ) = 0
26032 mprotect(0x3221464000, 4096, PROT_READ) = 0
26032 mprotect(0x3221023000, 4096, PROT_READ) = 0
26032 mprotect(0x321fc02000, 4096, PROT_READ) = 0
26032 mprotect(0x321f81f000, 4096, PROT_READ) = 0
26032 mprotect(0x3220417000, 4096, PROT_READ) = 0
26032 munmap(0x7fcdfac58000, 129086)    = 0
26032 set_tid_address(0x7fcdfac52b10)   = 26032
26032 set_robust_list(0x7fcdfac52b20, 24) = 0
26032 rt_sigaction(SIGRTMIN, {0x3220206880, [], SA_RESTORER|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
26032 rt_sigaction(SIGRT_1, {0x3220206910, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
26032 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
26032 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
26032 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
26032 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
26032 stat("/sys/fs/selinux", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
26032 brk(0)                            = 0x14da000
26032 brk(0x14fb000)                    = 0x14fb000
26032 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
26032 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
26032 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fcdf4729000
26032 close(3)                          = 0
26032 open("/usr/lib64/charset.alias", O_RDONLY|O_NOFOLLOW) = -1 ENOENT (No such file or directory)
26032 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
26032 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
26032 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7fcdfac71000
26032 close(3)                          = 0
26032 futex(0x32201b8a70, FUTEX_WAKE_PRIVATE, 2147483647) = 0
26032 fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
26032 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcdfac70000
26032 read(0, "x86_64\n", 4096)         = 7
26032 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
26032 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fcdfac6f000
26032 read(0, "", 4096)                 = 0
26032 write(1, "x86_64\n", 7)           = 7
26026 <... read resumed> "x86_64\n", 200) = 7
26032 close(1 <unfinished ...>
26026 read(5,  <unfinished ...>
26032 <... close resumed> )             = 0
26032 munmap(0x7fcdfac6f000, 4096)      = 0
26032 close(2)                          = 0
26032 exit_group(0)                     = ?
26032 +++ exited with 0 +++
26030 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 26032
26030 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
26030 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26030 close(3)                          = -1 EBADF (Bad file descriptor)
26030 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
26030 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26031, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
26030 wait4(-1, 0x7fff2c49a010, WNOHANG, NULL) = -1 ECHILD (No child processes)
26030 rt_sigreturn()                    = 0
26030 exit_group(0)                     = ?
26030 +++ exited with 0 +++
26026 <... read resumed> "", 193)       = 0
26026 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26030, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
26026 rt_sigreturn()                    = 0
26026 close(5)                          = 0
26026 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 26030
26026 pipe([5, 6])                      = 0
26026 vfork( <unfinished ...>
26033 setrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
26033 dup2(6, 1)                        = 1
26033 close(6)                          = 0
26033 execve("/bin/sh", ["/bin/sh", "-c", "uname -m | sed -e s/i.86/i386/ -e s/sun4u/sparc64/ -e s/arm.*/arm/ -e s/sa110/arm/ -e s/s390x/s390/ -e s/parisc64/parisc/ -e s/ppc.*/powerpc/ -e s/mips.*/mips/ -e s/sh[234].*/sh/"], [/* 66 vars */] <unfinished ...>
26026 <... vfork resumed> )             = 26033
26026 close(6)                          = 0
26026 read(5,  <unfinished ...>
26033 <... execve resumed> )            = 0
26033 brk(0)                            = 0x2730000
26033 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f105fde3000
26033 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
26033 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
26033 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
26033 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f105fdc3000
26033 close(3)                          = 0
26033 open("/lib64/libtinfo.so.5", O_RDONLY|O_CLOEXEC) = 3
26033 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\316\340\"2\0\0\0@\0\0\0\0\0\0\0\10\246\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\"2\0\0\0\0\0\340\"2\0\0\0<O\2\0\0\0\0\0<O\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0x]\2\0\0\0\0\0x]\2#2\0\0\0x]\2#2\0\0\0\2209\0\0\0\0\0\0\210A\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\20\215\2\0\0\0\0\0\20\215\2#2\0\0\0\20\215\2#2\0\0\0\320\1\0\0\0\0\0\0\320\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340\"2\0\0\0"..., 832) = 832
26033 fstat(3, {st_mode=S_IFREG|0755, st_size=175560, ...}) = 0
26033 mmap(0x3222e00000, 2268928, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3222e00000
26033 mprotect(0x3222e25000, 2097152, PROT_NONE) = 0
26033 mmap(0x3223025000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x3223025000
26033 close(3)                          = 0
26033 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
26033 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
26033 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
26033 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
26033 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
26033 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
26033 close(3)                          = 0
26033 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
26033 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
26033 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
26033 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f105fdc2000
26033 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
26033 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
26033 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
26033 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
26033 close(3)                          = 0
26033 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f105fdc0000
26033 arch_prctl(ARCH_SET_FS, 0x7f105fdc0740) = 0
26033 mprotect(0x6dc000, 4096, PROT_READ) = 0
26033 mprotect(0x3223025000, 16384, PROT_READ) = 0
26033 mprotect(0x321fc02000, 4096, PROT_READ) = 0
26033 mprotect(0x32201b3000, 16384, PROT_READ) = 0
26033 mprotect(0x321f81f000, 4096, PROT_READ) = 0
26033 munmap(0x7f105fdc3000, 129086)    = 0
26033 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26033 open("/dev/tty", O_RDWR|O_NONBLOCK) = 3
26033 close(3)                          = 0
26033 brk(0)                            = 0x2730000
26033 brk(0x2751000)                    = 0x2751000
26033 brk(0)                            = 0x2751000
26033 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
26033 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
26033 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f1059897000
26033 close(3)                          = 0
26033 brk(0)                            = 0x2751000
26033 getuid()                          = 0
26033 getgid()                          = 0
26033 geteuid()                         = 0
26033 getegid()                         = 0
26033 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26033 open("/proc/meminfo", O_RDONLY|O_CLOEXEC) = 3
26033 fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
26033 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f105fde2000
26033 read(3, "MemTotal:       16108584 kB\nMemFree:         5459256 kB\nMemAvailable:   10541420 kB\nBuffers:          425824 kB\nCached:          4888508 kB\nSwapCached:            0 kB\nActive:          5473808 kB\nInactive:        2413116 kB\nActive(anon):    2579572 kB\nInac"..., 1024) = 1024
26033 close(3)                          = 0
26033 munmap(0x7f105fde2000, 4096)      = 0
26033 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26033 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26033 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26033 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26033 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26033 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26033 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26033 rt_sigaction(SIGQUIT, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26033 uname({sys="Linux", node="localhost.localdomain", ...}) = 0
26033 stat("/root/git/criu/test", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
26033 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
26033 getcwd("/root/git/criu/test/zdtm/lib", 4096) = 29
26033 getpid()                          = 26033
26033 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
26033 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
26033 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7f105fddc000
26033 close(3)                          = 0
26033 getppid()                         = 26026
26033 getpgrp()                         = 25944
26033 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26033 getrlimit(RLIMIT_NPROC, {rlim_cur=62850, rlim_max=62850}) = 0
26033 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26033 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26033 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26033 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
26033 pipe([3, 4])                      = 0
26033 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0
26033 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f105fdc0a10) = 26034
26034 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
26033 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
26034 <... rt_sigprocmask resumed> NULL, 8) = 0
26033 <... rt_sigprocmask resumed> NULL, 8) = 0
26034 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26033 close(4 <unfinished ...>
26034 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
26033 <... close resumed> )             = 0
26034 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26033 close(4 <unfinished ...>
26034 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26033 <... close resumed> )             = -1 EBADF (Bad file descriptor)
26034 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
26034 close(3)                          = 0
26033 rt_sigprocmask(SIG_BLOCK, [INT CHLD],  <unfinished ...>
26034 dup2(4, 1 <unfinished ...>
26033 <... rt_sigprocmask resumed> [CHLD], 8) = 0
26034 <... dup2 resumed> )              = 1
26033 clone( <unfinished ...>
26034 close(4)                          = 0
26033 <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f105fdc0a10) = 26035
26034 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
26035 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
26034 stat("/usr/lib64/qt-3.3/bin/uname",  <unfinished ...>
26035 <... rt_sigprocmask resumed> NULL, 8) = 0
26034 <... stat resumed> 0x7fffc1450f30) = -1 ENOENT (No such file or directory)
26035 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26034 stat("/usr/local/bin/uname",  <unfinished ...>
26035 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
26034 <... stat resumed> 0x7fffc1450f30) = -1 ENOENT (No such file or directory)
26035 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26034 stat("/usr/bin/uname",  <unfinished ...>
26035 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
26034 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26035 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26034 stat("/usr/bin/uname",  <unfinished ...>
26035 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
26034 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26033 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
26034 geteuid( <unfinished ...>
26035 dup2(3, 0 <unfinished ...>
26034 <... geteuid resumed> )           = 0
26035 <... dup2 resumed> )              = 0
26034 getegid( <unfinished ...>
26035 close(3 <unfinished ...>
26034 <... getegid resumed> )           = 0
26035 <... close resumed> )             = 0
26034 getuid( <unfinished ...>
26033 <... rt_sigprocmask resumed> NULL, 8) = 0
26034 <... getuid resumed> )            = 0
26033 close(3 <unfinished ...>
26034 getgid( <unfinished ...>
26033 <... close resumed> )             = 0
26034 <... getgid resumed> )            = 0
26033 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
26034 access("/usr/bin/uname", X_OK <unfinished ...>
26033 <... rt_sigprocmask resumed> [CHLD], 8) = 0
26034 <... access resumed> )            = 0
26033 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
26034 stat("/usr/bin/uname",  <unfinished ...>
26035 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
26034 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26035 <... openat resumed> )            = -1 ENOENT (No such file or directory)
26034 geteuid( <unfinished ...>
26033 <... rt_sigprocmask resumed> NULL, 8) = 0
26035 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
26034 <... geteuid resumed> )           = 0
26035 <... openat resumed> )            = -1 ENOENT (No such file or directory)
26034 getegid( <unfinished ...>
26033 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
26035 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
26034 <... getegid resumed> )           = 0
26035 <... openat resumed> )            = -1 ENOENT (No such file or directory)
26034 getuid( <unfinished ...>
26033 <... rt_sigprocmask resumed> [CHLD], 8) = 0
26035 openat(AT_FDCWD, "s/", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC <unfinished ...>
26034 <... getuid resumed> )            = 0
26035 <... openat resumed> )            = -1 ENOENT (No such file or directory)
26034 getgid( <unfinished ...>
26033 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26035 stat(".",  <unfinished ...>
26034 <... getgid resumed> )            = 0
26035 <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
26034 access("/usr/bin/uname", R_OK <unfinished ...>
26035 stat("/usr/lib64/qt-3.3/bin/sed",  <unfinished ...>
26034 <... access resumed> )            = 0
26035 <... stat resumed> 0x7fffc1450f30) = -1 ENOENT (No such file or directory)
26034 stat("/usr/bin/uname",  <unfinished ...>
26035 stat("/usr/local/bin/sed",  <unfinished ...>
26034 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26035 <... stat resumed> 0x7fffc1450f30) = -1 ENOENT (No such file or directory)
26034 stat("/usr/bin/uname",  <unfinished ...>
26035 stat("/usr/bin/sed",  <unfinished ...>
26034 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26035 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26034 geteuid( <unfinished ...>
26035 stat("/usr/bin/sed",  <unfinished ...>
26034 <... geteuid resumed> )           = 0
26035 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26034 getegid( <unfinished ...>
26035 geteuid( <unfinished ...>
26034 <... getegid resumed> )           = 0
26035 <... geteuid resumed> )           = 0
26034 getuid( <unfinished ...>
26035 getegid( <unfinished ...>
26034 <... getuid resumed> )            = 0
26035 <... getegid resumed> )           = 0
26034 getgid( <unfinished ...>
26035 getuid( <unfinished ...>
26034 <... getgid resumed> )            = 0
26035 <... getuid resumed> )            = 0
26034 access("/usr/bin/uname", X_OK <unfinished ...>
26035 getgid( <unfinished ...>
26034 <... access resumed> )            = 0
26035 <... getgid resumed> )            = 0
26034 stat("/usr/bin/uname",  <unfinished ...>
26035 access("/usr/bin/sed", X_OK <unfinished ...>
26034 <... stat resumed> {st_mode=S_IFREG|0755, st_size=35752, ...}) = 0
26035 <... access resumed> )            = 0
26034 geteuid( <unfinished ...>
26035 stat("/usr/bin/sed",  <unfinished ...>
26034 <... geteuid resumed> )           = 0
26035 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26034 getegid( <unfinished ...>
26035 geteuid( <unfinished ...>
26034 <... getegid resumed> )           = 0
26035 <... geteuid resumed> )           = 0
26034 getuid( <unfinished ...>
26035 getegid( <unfinished ...>
26034 <... getuid resumed> )            = 0
26035 <... getegid resumed> )           = 0
26034 getgid( <unfinished ...>
26035 getuid( <unfinished ...>
26034 <... getgid resumed> )            = 0
26035 <... getuid resumed> )            = 0
26034 access("/usr/bin/uname", R_OK <unfinished ...>
26035 getgid( <unfinished ...>
26034 <... access resumed> )            = 0
26035 <... getgid resumed> )            = 0
26033 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26035 access("/usr/bin/sed", R_OK <unfinished ...>
26034 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26035 <... access resumed> )            = 0
26034 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26035 stat("/usr/bin/sed",  <unfinished ...>
26034 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26035 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26034 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26035 stat("/usr/bin/sed",  <unfinished ...>
26034 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
26035 <... stat resumed> {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26034 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26035 geteuid( <unfinished ...>
26034 execve("/usr/bin/uname", ["uname", "-m"], [/* 65 vars */] <unfinished ...>
26035 <... geteuid resumed> )           = 0
26033 wait4(-1,  <unfinished ...>
26035 getegid()                         = 0
26035 getuid()                          = 0
26035 getgid()                          = 0
26035 access("/usr/bin/sed", X_OK)      = 0
26035 stat("/usr/bin/sed", {st_mode=S_IFREG|0755, st_size=85720, ...}) = 0
26034 <... execve resumed> )            = 0
26035 geteuid()                         = 0
26034 brk(0 <unfinished ...>
26035 getegid( <unfinished ...>
26034 <... brk resumed> )               = 0x256a000
26035 <... getegid resumed> )           = 0
26035 getuid( <unfinished ...>
26034 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26035 <... getuid resumed> )            = 0
26034 <... mmap resumed> )              = 0x7f6760335000
26035 getgid()                          = 0
26034 access("/etc/ld.so.preload", R_OK <unfinished ...>
26035 access("/usr/bin/sed", R_OK <unfinished ...>
26034 <... access resumed> )            = -1 ENOENT (No such file or directory)
26035 <... access resumed> )            = 0
26034 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
26035 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26034 <... open resumed> )              = 3
26035 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26034 fstat(3,  <unfinished ...>
26035 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26034 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
26035 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26034 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
26035 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
26034 <... mmap resumed> )              = 0x7f6760315000
26035 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26034 close(3 <unfinished ...>
26035 execve("/usr/bin/sed", ["sed", "-e", "s/i.86/i386/", "-e", "s/sun4u/sparc64/", "-e", "s/arm.*/arm/", "-e", "s/sa110/arm/", "-e", "s/s390x/s390/", "-e", "s/parisc64/parisc/", "-e", "s/ppc.*/powerpc/", "-e", "s/mips.*/mips/", "-e", "s/sh[234].*/sh/"], [/* 65 vars */] <unfinished ...>
26034 <... close resumed> )             = 0
26034 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
26034 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
26034 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
26034 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
26034 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
26034 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
26035 <... execve resumed> )            = 0
26034 <... mmap resumed> )              = 0x32201b3000
26035 brk(0 <unfinished ...>
26034 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26035 <... brk resumed> )               = 0x18f0000
26034 <... mmap resumed> )              = 0x32201b9000
26035 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26034 close(3 <unfinished ...>
26035 <... mmap resumed> )              = 0x7ff556c26000
26034 <... close resumed> )             = 0
26035 access("/etc/ld.so.preload", R_OK <unfinished ...>
26034 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26035 <... access resumed> )            = -1 ENOENT (No such file or directory)
26034 <... mmap resumed> )              = 0x7f6760314000
26035 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
26034 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26035 <... open resumed> )              = 3
26034 <... mmap resumed> )              = 0x7f6760312000
26035 fstat(3,  <unfinished ...>
26034 arch_prctl(ARCH_SET_FS, 0x7f6760312740 <unfinished ...>
26035 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
26034 <... arch_prctl resumed> )        = 0
26035 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff556c06000
26035 close(3 <unfinished ...>
26034 mprotect(0x606000, 4096, PROT_READ <unfinished ...>
26035 <... close resumed> )             = 0
26034 <... mprotect resumed> )          = 0
26035 open("/lib64/libacl.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
26034 mprotect(0x32201b3000, 16384, PROT_READ <unfinished ...>
26035 <... open resumed> )              = 3
26034 <... mprotect resumed> )          = 0
26035 read(3,  <unfinished ...>
26034 mprotect(0x321f81f000, 4096, PROT_READ <unfinished ...>
26035 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\37`\3423\0\0\0@\0\0\0\0\0\0\0 \221\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0 \0\37\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`\3423\0\0\0\0\0`\3423\0\0\0\214o\0\0\0\0\0\0\214o\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220}\0\0\0\0\0\0\220}\200\3423\0\0\0\220}\200\3423\0\0\0\300\4\0\0\0\0\0\0\360\4\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\260}\0\0\0\0\0\0\260}\200\3423\0\0\0\260}\200\3423\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1`\3423\0\0\0"..., 832) = 832
26034 <... mprotect resumed> )          = 0
26035 fstat(3,  <unfinished ...>
26034 munmap(0x7f6760315000, 129086 <unfinished ...>
26035 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=39200, ...}) = 0
26035 mmap(0x33e2600000, 2130560, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
26034 <... munmap resumed> )            = 0
26035 <... mmap resumed> )              = 0x33e2600000
26035 mprotect(0x33e2607000, 2097152, PROT_NONE) = 0
26035 mmap(0x33e2807000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x33e2807000
26034 brk(0 <unfinished ...>
26035 close(3 <unfinished ...>
26034 <... brk resumed> )               = 0x256a000
26035 <... close resumed> )             = 0
26034 brk(0x258b000 <unfinished ...>
26035 open("/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
26034 <... brk resumed> )               = 0x258b000
26035 <... open resumed> )              = 3
26034 brk(0 <unfinished ...>
26035 read(3,  <unfinished ...>
26034 <... brk resumed> )               = 0x258b000
26035 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240d`!2\0\0\0@\0\0\0\0\0\0\0\370-\2\0\0\0\0\0\0\0\0\0@\0008\0\10\0@\0!\0 \0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0`!2\0\0\0\0\0`!2\0\0\0\274\n\2\0\0\0\0\0\274\n\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\220\f\2\0\0\0\0\0\220\f\202!2\0\0\0\220\f\202!2\0\0\0$\t\0\0\0\0\0\0\10,\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0H\r\2\0\0\0\0\0H\r\202!2\0\0\0H\r\202!2\0\0\0\20\2\0\0\0\0\0\0\20\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\0\2\0\0\0\0\0\0\0\2`!2\0\0\0"..., 832) = 832
26034 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC <unfinished ...>
26035 fstat(3,  <unfinished ...>
26034 <... open resumed> )              = 3
26035 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=144952, ...}) = 0
26034 fstat(3,  <unfinished ...>
26035 mmap(0x3221600000, 2242712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
26034 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
26035 <... mmap resumed> )              = 0x3221600000
26034 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
26035 mprotect(0x3221621000, 2093056, PROT_NONE <unfinished ...>
26034 <... mmap resumed> )              = 0x7f6759de9000
26035 <... mprotect resumed> )          = 0
26034 close(3 <unfinished ...>
26035 mmap(0x3221820000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000 <unfinished ...>
26034 <... close resumed> )             = 0
26035 <... mmap resumed> )              = 0x3221820000
26035 mmap(0x3221822000, 6296, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3221822000
26034 uname( <unfinished ...>
26035 close(3 <unfinished ...>
26034 <... uname resumed> {sys="Linux", node="localhost.localdomain", ...}) = 0
26035 <... close resumed> )             = 0
26034 fstat(1,  <unfinished ...>
26035 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC <unfinished ...>
26034 <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
26035 <... open resumed> )              = 3
26034 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26035 read(3,  <unfinished ...>
26034 <... mmap resumed> )              = 0x7f6760334000
26035 <... read resumed> "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
26034 write(1, "x86_64\n", 7 <unfinished ...>
26035 fstat(3,  <unfinished ...>
26034 <... write resumed> )             = 7
26035 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
26034 close(1 <unfinished ...>
26035 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26034 <... close resumed> )             = 0
26035 <... mmap resumed> )              = 0x7ff556c05000
26034 munmap(0x7f6760334000, 4096 <unfinished ...>
26035 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
26034 <... munmap resumed> )            = 0
26035 <... mmap resumed> )              = 0x321fe00000
26034 close(2 <unfinished ...>
26035 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
26034 <... close resumed> )             = 0
26035 <... mprotect resumed> )          = 0
26034 exit_group(0)                     = ?
26035 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
26035 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
26035 close(3 <unfinished ...>
26034 +++ exited with 0 +++
26035 <... close resumed> )             = 0
26033 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 26034
26035 open("/lib64/libattr.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
26033 wait4(-1,  <unfinished ...>
26035 <... open resumed> )              = 3
26035 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\23 \3433\0\0\0@\0\0\0\0\0\0\0\320N\0\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 \3433\0\0\0\0\0 \3433\0\0\0\364;\0\0\0\0\0\0\364;\0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\300=\0\0\0\0\0\0\300=@\3433\0\0\0\300=@\3433\0\0\0\240\3\0\0\0\0\0\0\260\3\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0\340=\0\0\0\0\0\0\340=@\3433\0\0\0\340=@\3433\0\0\0\360\1\0\0\0\0\0\0\360\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 \3433\0\0\0"..., 832) = 832
26035 fstat(3, {st_mode=S_IFREG|0755, st_size=22160, ...}) = 0
26035 mmap(0x33e3200000, 2113904, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x33e3200000
26035 mprotect(0x33e3204000, 2093056, PROT_NONE) = 0
26035 mmap(0x33e3403000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x33e3403000
26035 close(3)                          = 0
26035 open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC) = 3
26035 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\27 !2\0\0\0@\0\0\0\0\0\0\0Xe\6\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 !2\0\0\0\0\0 !2\0\0\0004F\6\0\0\0\0\0004F\6\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\360K\6\0\0\0\0\0\360KF!2\0\0\0\360KF!2\0\0\0000\5\0\0\0\0\0\0\30\6\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0008M\6\0\0\0\0\0008MF!2\0\0\0008MF!2\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 !2\0\0\0"..., 832) = 832
26035 fstat(3, {st_mode=S_IFREG|0755, st_size=421144, ...}) = 0
26035 mmap(0x3221200000, 2511368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3221200000
26035 mprotect(0x3221265000, 2093056, PROT_NONE) = 0
26035 mmap(0x3221464000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x64000) = 0x3221464000
26035 close(3)                          = 0
26035 open("/lib64/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3
26035 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3400\340 2\0\0\0@\0\0\0\0\0\0\0HW\2\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340 2\0\0\0\0\0\340 2\0\0\0\3646\2\0\0\0\0\0\3646\2\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3409\2\0\0\0\0\0\3409\2!2\0\0\0\3409\2!2\0\0\0\220\10\0\0\0\0\0\0\230\10\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0@=\2\0\0\0\0\0@=\2!2\0\0\0@=\2!2\0\0\0\0\2\0\0\0\0\0\0\0\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1\340 2\0\0\0"..., 832) = 832
26035 fstat(3, {st_mode=S_IFREG|0755, st_size=155400, ...}) = 0
26035 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff556c04000
26035 mmap(0x3220e00000, 2245240, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220e00000
26035 mprotect(0x3220e24000, 2093056, PROT_NONE) = 0
26035 mmap(0x3221023000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x23000) = 0x3221023000
26035 close(3)                          = 0
26035 open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
26035 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\240\0372\0\0\0@\0\0\0\0\0\0\0\250N\0\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0$\0#\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\240\0372\0\0\0@\0\240\0372\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\200\32\0\0\0\0\0\0\200\32\240\0372\0\0\0\200\32\240\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\240\0372\0\0\0\0\0\240\0372\0\0\0` \0\0\0\0\0\0` \0\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0X-\0\0\0\0\0\0X-\300\0372\0\0\0"..., 832) = 832
26035 fstat(3, {st_mode=S_IFREG|0755, st_size=22440, ...}) = 0
26035 mmap(0x321fa00000, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fa00000
26035 mprotect(0x321fa03000, 2093056, PROT_NONE) = 0
26035 mmap(0x321fc02000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x321fc02000
26035 close(3)                          = 0
26035 open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
26035 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220m  2\0\0\0@\0\0\0\0\0\0\0\230B\2\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0)\0(\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0  2\0\0\0@\0  2\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\340\31\1\0\0\0\0\0\340\31! 2\0\0\0\340\31! 2\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0  2\0\0\0\0\0  2\0\0\0\360t\1\0\0\0\0\0\360t\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0p{\1\0\0\0\0\0p{A 2\0\0\0"..., 832) = 832
26035 fstat(3, {st_mode=S_IFREG|0755, st_size=150744, ...}) = 0
26035 mmap(0x3220200000, 2213104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220200000
26035 mprotect(0x3220218000, 2093056, PROT_NONE) = 0
26035 mmap(0x3220417000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x3220417000
26035 mmap(0x3220419000, 13552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3220419000
26035 close(3)                          = 0
26035 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff556c03000
26035 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff556c02000
26035 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff556c00000
26035 arch_prctl(ARCH_SET_FS, 0x7ff556c00840) = 0
26035 mprotect(0x611000, 4096, PROT_READ) = 0
26035 mprotect(0x33e2807000, 4096, PROT_READ) = 0
26035 mprotect(0x3221820000, 4096, PROT_READ) = 0
26035 mprotect(0x32201b3000, 16384, PROT_READ) = 0
26035 mprotect(0x33e3403000, 4096, PROT_READ) = 0
26035 mprotect(0x3221464000, 4096, PROT_READ) = 0
26035 mprotect(0x3221023000, 4096, PROT_READ) = 0
26035 mprotect(0x321fc02000, 4096, PROT_READ) = 0
26035 mprotect(0x321f81f000, 4096, PROT_READ) = 0
26035 mprotect(0x3220417000, 4096, PROT_READ) = 0
26035 munmap(0x7ff556c06000, 129086)    = 0
26035 set_tid_address(0x7ff556c00b10)   = 26035
26035 set_robust_list(0x7ff556c00b20, 24) = 0
26035 rt_sigaction(SIGRTMIN, {0x3220206880, [], SA_RESTORER|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
26035 rt_sigaction(SIGRT_1, {0x3220206910, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
26035 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
26035 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
26035 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
26035 statfs("/sys/fs/selinux", {f_type=0xf97cff8c, f_bsize=4096, f_blocks=0, f_bfree=0, f_bavail=0, f_files=0, f_ffree=0, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0
26035 stat("/sys/fs/selinux", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0
26035 brk(0)                            = 0x18f0000
26035 brk(0x1911000)                    = 0x1911000
26035 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
26035 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
26035 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff5506d7000
26035 close(3)                          = 0
26035 open("/usr/lib64/charset.alias", O_RDONLY|O_NOFOLLOW) = -1 ENOENT (No such file or directory)
26035 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
26035 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
26035 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7ff556c1f000
26035 close(3)                          = 0
26035 futex(0x32201b8a70, FUTEX_WAKE_PRIVATE, 2147483647) = 0
26035 fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
26035 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff556c1e000
26035 read(0, "x86_64\n", 4096)         = 7
26035 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
26035 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff556c1d000
26035 read(0, "", 4096)                 = 0
26035 write(1, "x86_64\n", 7)           = 7
26026 <... read resumed> "x86_64\n", 200) = 7
26035 close(1 <unfinished ...>
26026 read(5,  <unfinished ...>
26035 <... close resumed> )             = 0
26035 munmap(0x7ff556c1d000, 4096)      = 0
26035 close(2)                          = 0
26035 exit_group(0)                     = ?
26035 +++ exited with 0 +++
26033 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 26035
26033 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
26033 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26033 close(3)                          = -1 EBADF (Bad file descriptor)
26033 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
26033 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26034, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
26033 wait4(-1, 0x7fffc1450c90, WNOHANG, NULL) = -1 ECHILD (No child processes)
26033 rt_sigreturn()                    = 0
26033 exit_group(0)                     = ?
26033 +++ exited with 0 +++
26026 <... read resumed> "", 193)       = 0
26026 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26033, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
26026 rt_sigreturn()                    = 0
26026 close(5)                          = 0
26026 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 26033
26026 read(4, "", 4096)                 = 0
26026 close(4)                          = 0
26026 munmap(0x7f9a369f6000, 4096)      = 0
26026 open("datagen.d", O_RDONLY)       = 4
26026 fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
26026 fstat(4, {st_mode=S_IFREG|0644, st_size=43, ...}) = 0
26026 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9a369f6000
26026 read(4, "datagen.o: datagen.c zdtmtst.h\n\nzdtmtst.h:\n", 4096) = 43
26026 read(4, "", 4096)                 = 0
26026 close(4)                          = 0
26026 munmap(0x7f9a369f6000, 4096)      = 0
26026 open("msg.d", O_RDONLY)           = 4
26026 fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
26026 fstat(4, {st_mode=S_IFREG|0644, st_size=35, ...}) = 0
26026 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9a369f6000
26026 read(4, "msg.o: msg.c zdtmtst.h\n\nzdtmtst.h:\n", 4096) = 35
26026 read(4, "", 4096)                 = 0
26026 close(4)                          = 0
26026 munmap(0x7f9a369f6000, 4096)      = 0
26026 open("parseargs.d", O_RDONLY)     = 4
26026 fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
26026 fstat(4, {st_mode=S_IFREG|0644, st_size=47, ...}) = 0
26026 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9a369f6000
26026 read(4, "parseargs.o: parseargs.c zdtmtst.h\n\nzdtmtst.h:\n", 4096) = 47
26026 read(4, "", 4096)                 = 0
26026 close(4)                          = 0
26026 munmap(0x7f9a369f6000, 4096)      = 0
26026 open("test.d", O_RDONLY)          = 4
26026 fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
26026 fstat(4, {st_mode=S_IFREG|0644, st_size=127, ...}) = 0
26026 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9a369f6000
26026 read(4, "test.o: test.c zdtmtst.h lock.h arch/x86/include/asm/atomic.h ns.h\n\nzdtmtst.h:\n\nlock.h:\n\narch/x86/include/asm/atomic.h:\n\nns.h:\n", 4096) = 127
26026 read(4, "", 4096)                 = 0
26026 close(4)                          = 0
26026 munmap(0x7f9a369f6000, 4096)      = 0
26026 open("streamutil.d", O_RDONLY)    = 4
26026 fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
26026 fstat(4, {st_mode=S_IFREG|0644, st_size=49, ...}) = 0
26026 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9a369f6000
26026 read(4, "streamutil.o: streamutil.c zdtmtst.h\n\nzdtmtst.h:\n", 4096) = 49
26026 read(4, "", 4096)                 = 0
26026 close(4)                          = 0
26026 munmap(0x7f9a369f6000, 4096)      = 0
26026 open("lock.d", O_RDONLY)          = 4
26026 fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
26026 fstat(4, {st_mode=S_IFREG|0644, st_size=37, ...}) = 0
26026 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9a369f6000
26026 read(4, "lock.o: lock.c zdtmtst.h\n\nzdtmtst.h:\n", 4096) = 37
26026 read(4, "", 4096)                 = 0
26026 close(4)                          = 0
26026 munmap(0x7f9a369f6000, 4096)      = 0
26026 open("ns.d", O_RDONLY)            = 4
26026 fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
26026 fstat(4, {st_mode=S_IFREG|0644, st_size=101, ...}) = 0
26026 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9a369f6000
26026 read(4, "ns.o: ns.c ns.h lock.h arch/x86/include/asm/atomic.h\n\nns.h:\n\nlock.h:\n\narch/x86/include/asm/atomic.h:\n", 4096) = 101
26026 read(4, "", 4096)                 = 0
26026 close(4)                          = 0
26026 munmap(0x7f9a369f6000, 4096)      = 0
26026 open("tcp.d", O_RDONLY)           = 4
26026 fcntl(4, F_SETFD, FD_CLOEXEC)     = 0
26026 fstat(4, {st_mode=S_IFREG|0644, st_size=35, ...}) = 0
26026 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9a369f6000
26026 read(4, "tcp.o: tcp.c zdtmtst.h\n\nzdtmtst.h:\n", 4096) = 35
26026 read(4, "", 4096)                 = 0
26026 close(4)                          = 0
26026 munmap(0x7f9a369f6000, 4096)      = 0
26026 read(3, "", 4096)                 = 0
26026 close(3)                          = 0
26026 munmap(0x7f9a369f7000, 4096)      = 0
26026 stat("RCS", 0x7fff18b383f0)       = -1 ENOENT (No such file or directory)
26026 stat("SCCS", 0x7fff18b383f0)      = -1 ENOENT (No such file or directory)
26026 stat("tcp.d", {st_mode=S_IFREG|0644, st_size=35, ...}) = 0
26026 stat("ns.d", {st_mode=S_IFREG|0644, st_size=101, ...}) = 0
26026 stat("lock.d", {st_mode=S_IFREG|0644, st_size=37, ...}) = 0
26026 stat("streamutil.d", {st_mode=S_IFREG|0644, st_size=49, ...}) = 0
26026 stat("test.d", {st_mode=S_IFREG|0644, st_size=127, ...}) = 0
26026 stat("parseargs.d", {st_mode=S_IFREG|0644, st_size=47, ...}) = 0
26026 stat("msg.d", {st_mode=S_IFREG|0644, st_size=35, ...}) = 0
26026 stat("datagen.d", {st_mode=S_IFREG|0644, st_size=43, ...}) = 0
26026 stat("../Makefile.inc", {st_mode=S_IFREG|0644, st_size=511, ...}) = 0
26026 stat("Makefile", {st_mode=S_IFREG|0644, st_size=681, ...}) = 0
26026 stat("tcp.c", {st_mode=S_IFREG|0644, st_size=2561, ...}) = 0
26026 stat("ns.c", {st_mode=S_IFREG|0644, st_size=10394, ...}) = 0
26026 stat("lock.c", {st_mode=S_IFREG|0644, st_size=1825, ...}) = 0
26026 stat("streamutil.c", {st_mode=S_IFREG|0644, st_size=687, ...}) = 0
26026 stat("test.c", {st_mode=S_IFREG|0644, st_size=6289, ...}) = 0
26026 stat("parseargs.c", {st_mode=S_IFREG|0644, st_size=3285, ...}) = 0
26026 stat("msg.c", {st_mode=S_IFREG|0644, st_size=1189, ...}) = 0
26026 stat("datagen.c", {st_mode=S_IFREG|0644, st_size=2711, ...}) = 0
26026 stat("..", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
26026 openat(AT_FDCWD, "..", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 3
26026 getdents(3, /* 7 entries */, 32768) = 192
26026 getdents(3, /* 0 entries */, 32768) = 0
26026 close(3)                          = 0
26026 stat("../RCS", 0x7fff18b37100)    = -1 ENOENT (No such file or directory)
26026 stat("../SCCS", 0x7fff18b37100)   = -1 ENOENT (No such file or directory)
26026 stat("libzdtmtst.a", {st_mode=S_IFREG|0644, st_size=191428, ...}) = 0
26026 stat("datagen.o", {st_mode=S_IFREG|0644, st_size=14592, ...}) = 0
26026 stat("zdtmtst.h", {st_mode=S_IFREG|0644, st_size=4370, ...}) = 0
26026 stat("msg.o", {st_mode=S_IFREG|0644, st_size=12784, ...}) = 0
26026 stat("parseargs.o", {st_mode=S_IFREG|0644, st_size=23784, ...}) = 0
26026 stat("test.o", {st_mode=S_IFREG|0644, st_size=50840, ...}) = 0
26026 stat("lock.h", {st_mode=S_IFREG|0644, st_size=3948, ...}) = 0
26026 stat("arch/x86/include/asm/atomic.h", {st_mode=S_IFREG|0644, st_size=968, ...}) = 0
26026 stat("arch/x86/include/asm", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
26026 openat(AT_FDCWD, "arch/x86/include/asm", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 3
26026 getdents(3, /* 3 entries */, 32768) = 80
26026 getdents(3, /* 0 entries */, 32768) = 0
26026 close(3)                          = 0
26026 stat("arch/x86/include/asm/RCS", 0x7fff18b36d10) = -1 ENOENT (No such file or directory)
26026 stat("arch/x86/include/asm/SCCS", 0x7fff18b36d10) = -1 ENOENT (No such file or directory)
26026 stat("ns.h", {st_mode=S_IFREG|0644, st_size=279, ...}) = 0
26026 stat("streamutil.o", {st_mode=S_IFREG|0644, st_size=8248, ...}) = 0
26026 stat("lock.o", {st_mode=S_IFREG|0644, st_size=11976, ...}) = 0
26026 stat("ns.o", {st_mode=S_IFREG|0644, st_size=50400, ...}) = 0
26026 stat("tcp.o", {st_mode=S_IFREG|0644, st_size=17584, ...}) = 0
26026 pipe([3, 4])                      = 0
26026 close(4)                          = 0
26026 fcntl(3, F_SETFD, FD_CLOEXEC)     = 0
26026 rt_sigprocmask(SIG_BLOCK, [HUP INT QUIT TERM XCPU XFSZ], NULL, 8) = 0
26026 vfork( <unfinished ...>
26036 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
26036 setrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
26036 execve("/usr/lib64/qt-3.3/bin/true", ["true"], [/* 66 vars */]) = -1 ENOENT (No such file or directory)
26036 execve("/usr/local/bin/true", ["true"], [/* 66 vars */]) = -1 ENOENT (No such file or directory)
26036 execve("/usr/bin/true", ["true"], [/* 66 vars */] <unfinished ...>
26026 <... vfork resumed> )             = 26036
26026 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
26026 wait4(-1,  <unfinished ...>
26036 <... execve resumed> )            = 0
26036 brk(0)                            = 0xf2d000
26036 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc1a4538000
26036 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
26036 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
26036 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
26036 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fc1a4518000
26036 close(3)                          = 0
26036 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
26036 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
26036 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
26036 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
26036 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
26036 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
26036 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
26036 close(3)                          = 0
26036 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc1a4517000
26036 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc1a4515000
26036 arch_prctl(ARCH_SET_FS, 0x7fc1a4515740) = 0
26036 mprotect(0x605000, 4096, PROT_READ) = 0
26036 mprotect(0x32201b3000, 16384, PROT_READ) = 0
26036 mprotect(0x321f81f000, 4096, PROT_READ) = 0
26036 munmap(0x7fc1a4518000, 129086)    = 0
26036 exit_group(0)                     = ?
26036 +++ exited with 0 +++
26026 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 26036
26026 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26036, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
26026 rt_sigreturn()                    = 26036
26026 rt_sigprocmask(SIG_BLOCK, [HUP INT QUIT TERM XCPU XFSZ], NULL, 8) = 0
26026 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
26026 chdir("/root/git/criu/test/zdtm/live/static") = 0
26026 close(1)                          = 0
26026 exit_group(0)                     = ?
26026 +++ exited with 0 +++
26016 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 26026
26016 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26026, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
26016 rt_sigreturn()                    = 26026
26016 rt_sigprocmask(SIG_BLOCK, [HUP INT QUIT TERM XCPU XFSZ], NULL, 8) = 0
26016 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
26016 stat("../../lib/libzdtmtst.a", {st_mode=S_IFREG|0644, st_size=191428, ...}) = 0
26016 fstat(1, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 1), ...}) = 0
26016 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7c1b08e000
26016 write(1, "./cwd00 --pidfile=cwd00.pid --outfile=cwd00.out --dirname=cwd00.test\n", 69) = 69
26016 rt_sigprocmask(SIG_BLOCK, [HUP INT QUIT TERM XCPU XFSZ], NULL, 8) = 0
26016 vfork( <unfinished ...>
26037 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
26037 setrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
26037 execve("./cwd00", ["./cwd00", "--pidfile=cwd00.pid", "--outfile=cwd00.out", "--dirname=cwd00.test"], [/* 66 vars */] <unfinished ...>
26016 <... vfork resumed> )             = 26037
26016 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
26016 wait4(-1,  <unfinished ...>
26037 <... execve resumed> )            = 0
26037 brk(0)                            = 0x15cb000
26037 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f21361f9000
26037 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
26037 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
26037 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
26037 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f21361d9000
26037 close(3)                          = 0
26037 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
26037 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
26037 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
26037 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
26037 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
26037 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
26037 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
26037 close(3)                          = 0
26037 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f21361d8000
26037 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f21361d6000
26037 arch_prctl(ARCH_SET_FS, 0x7f21361d6740) = 0
26037 mprotect(0x32201b3000, 16384, PROT_READ) = 0
26037 mprotect(0x605000, 4096, PROT_READ) = 0
26037 mprotect(0x321f81f000, 4096, PROT_READ) = 0
26037 munmap(0x7f21361d9000, 129086)    = 0
26037 setgid(58467)                     = 0
26037 setuid(18943)                     = 0
26037 prctl(PR_SET_DUMPABLE, 1)         = 0
26037 rt_sigaction(SIGTERM, {0x4024a0, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, NULL, 8) = 0
26037 rt_sigaction(SIGCHLD, {0x4024a0, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, NULL, 8) = 0
26037 access("cwd00.out", F_OK)         = -1 ENOENT (No such file or directory)
26037 open("cwd00.out.inprogress", O_WRONLY|O_CREAT|O_EXCL|O_APPEND, 0644) = 3
26037 dup2(3, 2)                        = 2
26037 dup2(3, 1)                        = 1
26037 close(3)                          = 0
26037 open("/dev/null", O_RDWR)         = 3
26037 dup2(3, 0)                        = 0
26037 close(3)                          = 0
26037 brk(0)                            = 0x15cb000
26037 brk(0x15ec000)                    = 0x15ec000
26037 brk(0)                            = 0x15ec000
26037 open("cwd00.pid", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC, 0666) = 3
26037 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f21361d6a10) = 26038
26037 futex(0x6063f8, FUTEX_WAIT, 0, NULL <unfinished ...>
26038 close(3)                          = 0
26038 setsid()                          = 26038
26038 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, NULL, 8) = 0
26038 getcwd("/root/git/criu/test/zdtm/live/static", 256) = 37
26038 mkdir("cwd00.test", 0700)         = 0
26038 chdir("cwd00.test")               = 0
26038 getcwd("/root/git/criu/test/zdtm/live/static/cwd00.test", 256) = 48
26038 getppid()                         = 26037
26038 kill(26037, SIGTERM)              = 0
26037 <... futex resumed> )             = ? ERESTARTSYS (To be restarted if SA_RESTART is set)
26038 futex(0x6063f8, FUTEX_WAIT, 0, NULL <unfinished ...>
26037 --- SIGTERM {si_signo=SIGTERM, si_code=SI_USER, si_pid=26038, si_uid=18943} ---
26037 futex(0x6063f8, FUTEX_WAKE, 2147483647) = 0
26037 rt_sigreturn()                    = 202
26037 futex(0x6063f8, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
26037 fstat(3, {st_mode=S_IFREG|0664, st_size=0, ...}) = 0
26037 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f21361f8000
26037 write(3, "26038\n", 6)            = 6
26037 close(3)                          = 0
26037 munmap(0x7f21361f8000, 4096)      = 0
26037 exit_group(0)                     = ?
26037 +++ exited with 0 +++
26016 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 26037
26016 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26037, si_uid=18943, si_status=0, si_utime=0, si_stime=0} ---
26016 rt_sigreturn()                    = 26037
26016 rt_sigprocmask(SIG_BLOCK, [HUP INT QUIT TERM XCPU XFSZ], NULL, 8) = 0
26016 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
26016 stat("cwd00.pid", {st_mode=S_IFREG|0664, st_size=6, ...}) = 0
26016 chdir("/root/git/criu/test")      = 0
26016 close(1)                          = 0
26016 munmap(0x7f7c1b08e000, 4096)      = 0
26016 exit_group(0)                     = ?
26016 +++ exited with 0 +++
25949 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 26016
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26016, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25949 wait4(-1, 0x7ffff42d4a50, WNOHANG, NULL) = -1 ECHILD (No child processes)
25949 rt_sigreturn()                    = 0
25949 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 pipe([3, 4])                      = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25949 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa2cce46a10) = 26039
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
26039 close(255 <unfinished ...>
25949 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26039 <... close resumed> )             = 0
25949 close(4 <unfinished ...>
26039 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25949 <... close resumed> )             = 0
26039 <... rt_sigprocmask resumed> NULL, 8) = 0
25949 read(3,  <unfinished ...>
26039 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26039 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26039 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26039 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26039 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26039 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26039 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26039 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26039 dup2(4, 1)                        = 1
26039 close(4)                          = 0
26039 close(3)                          = 0
26039 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26039 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26039 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26039 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26039 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26039 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26039 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26039 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26039 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26039 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26039 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26039 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26039 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26039 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26039 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26039 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26039 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26039 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26039 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26039 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26039 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26039 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26039 execve("/usr/bin/cat", ["cat", "/root/git/criu/test/zdtm/live/static/cwd00.pid"], [/* 61 vars */]) = 0
26039 brk(0)                            = 0x1285000
26039 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f884480b000
26039 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
26039 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
26039 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
26039 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f88447eb000
26039 close(3)                          = 0
26039 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
26039 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
26039 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
26039 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
26039 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
26039 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
26039 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
26039 close(3)                          = 0
26039 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f88447ea000
26039 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f88447e8000
26039 arch_prctl(ARCH_SET_FS, 0x7f88447e8740) = 0
26039 mprotect(0x60b000, 4096, PROT_READ) = 0
26039 mprotect(0x32201b3000, 16384, PROT_READ) = 0
26039 mprotect(0x321f81f000, 4096, PROT_READ) = 0
26039 munmap(0x7f88447eb000, 129086)    = 0
26039 brk(0)                            = 0x1285000
26039 brk(0x12a6000)                    = 0x12a6000
26039 brk(0)                            = 0x12a6000
26039 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
26039 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
26039 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f883e2bf000
26039 close(3)                          = 0
26039 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
26039 open("/root/git/criu/test/zdtm/live/static/cwd00.pid", O_RDONLY) = 3
26039 fstat(3, {st_mode=S_IFREG|0664, st_size=6, ...}) = 0
26039 fadvise64(3, 0, 0, POSIX_FADV_SEQUENTIAL) = 0
26039 read(3, "26038\n", 65536)         = 6
26039 write(1, "26038\n", 6)            = 6
26039 read(3, "", 65536)                = 0
25949 <... read resumed> "26038\n", 128) = 6
26039 close(3 <unfinished ...>
25949 read(3,  <unfinished ...>
26039 <... close resumed> )             = 0
26039 close(1 <unfinished ...>
25949 <... read resumed> "", 128)       = 0
26039 <... close resumed> )             = 0
25949 close(3 <unfinished ...>
26039 close(2 <unfinished ...>
25949 <... close resumed> )             = 0
26039 <... close resumed> )             = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
26039 exit_group(0)                     = ?
25949 <... rt_sigprocmask resumed> [], 8) = 0
25949 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25949 wait4(-1,  <unfinished ...>
26039 +++ exited with 0 +++
25949 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 26039
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26039, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25949 wait4(-1, 0x7ffff42d4810, WNOHANG, NULL) = -1 ECHILD (No child processes)
25949 rt_sigreturn()                    = 0
25949 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25949 kill(26038, SIG_0)                = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 stat("zdtm/live/static/cwd00.opts", 0x7ffff42d5ae0) = -1 ENOENT (No such file or directory)
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25949 pipe([3, 4])                      = 0
25949 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD], [INT CHLD], 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [INT CHLD], NULL, 8) = 0
25949 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa2cce46a10) = 26040
25949 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
25949 close(4 <unfinished ...>
26040 close(255 <unfinished ...>
25949 <... close resumed> )             = 0
26040 <... close resumed> )             = 0
25949 close(4 <unfinished ...>
26040 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25949 <... close resumed> )             = -1 EBADF (Bad file descriptor)
26040 <... rt_sigprocmask resumed> NULL, 8) = 0
26040 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 rt_sigprocmask(SIG_BLOCK, [INT CHLD],  <unfinished ...>
26040 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25949 <... rt_sigprocmask resumed> [CHLD], 8) = 0
26040 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 clone( <unfinished ...>
26040 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
26040 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26040 close(3 <unfinished ...>
25949 <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa2cce46a10) = 26041
26040 <... close resumed> )             = 0
26040 dup2(4, 1 <unfinished ...>
25949 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
26040 <... dup2 resumed> )              = 1
25949 <... rt_sigprocmask resumed> NULL, 8) = 0
26041 close(255 <unfinished ...>
25949 close(3 <unfinished ...>
26041 <... close resumed> )             = 0
25949 <... close resumed> )             = 0
26040 close(4 <unfinished ...>
26041 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25949 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
26041 <... rt_sigprocmask resumed> NULL, 8) = 0
25949 <... rt_sigprocmask resumed> [CHLD], 8) = 0
26041 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26040 <... close resumed> )             = 0
25949 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
26041 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25949 <... rt_sigprocmask resumed> NULL, 8) = 0
26041 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
26041 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25949 <... rt_sigprocmask resumed> [CHLD], 8) = 0
26041 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26041 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25949 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26040 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 wait4(-1,  <unfinished ...>
26041 dup2(3, 0 <unfinished ...>
26040 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26041 <... dup2 resumed> )              = 0
26040 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26041 close(3 <unfinished ...>
26040 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26041 <... close resumed> )             = 0
26040 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26040 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
26041 stat(".",  <unfinished ...>
26040 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
26041 <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
26040 <... rt_sigprocmask resumed> NULL, 8) = 0
26041 stat("/usr/lib64/qt-3.3/bin/fgrep",  <unfinished ...>
26040 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
26041 <... stat resumed> 0x7ffff42d5c60) = -1 ENOENT (No such file or directory)
26040 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26041 stat("/usr/local/bin/fgrep",  <unfinished ...>
26040 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26041 <... stat resumed> 0x7ffff42d5c60) = -1 ENOENT (No such file or directory)
26040 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26041 stat("/usr/bin/fgrep",  <unfinished ...>
26040 rt_sigprocmask(SIG_BLOCK, NULL,  <unfinished ...>
26041 <... stat resumed> {st_mode=S_IFREG|0755, st_size=154584, ...}) = 0
26040 <... rt_sigprocmask resumed> [], 8) = 0
26041 stat("/usr/bin/fgrep", {st_mode=S_IFREG|0755, st_size=154584, ...}) = 0
26040 write(1, "cwd00\n", 6 <unfinished ...>
26041 geteuid( <unfinished ...>
26040 <... write resumed> )             = 6
26041 <... geteuid resumed> )           = 0
26041 getegid()                         = 0
26041 getuid()                          = 0
26040 exit_group(0)                     = ?
26041 getgid()                          = 0
26041 access("/usr/bin/fgrep", X_OK)    = 0
26041 stat("/usr/bin/fgrep", {st_mode=S_IFREG|0755, st_size=154584, ...}) = 0
26041 geteuid()                         = 0
26040 +++ exited with 0 +++
26041 getegid( <unfinished ...>
25949 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 26040
26041 <... getegid resumed> )           = 0
25949 wait4(-1,  <unfinished ...>
26041 getuid()                          = 0
26041 getgid()                          = 0
26041 access("/usr/bin/fgrep", R_OK)    = 0
26041 stat("/usr/bin/fgrep", {st_mode=S_IFREG|0755, st_size=154584, ...}) = 0
26041 stat("/usr/bin/fgrep", {st_mode=S_IFREG|0755, st_size=154584, ...}) = 0
26041 geteuid()                         = 0
26041 getegid()                         = 0
26041 getuid()                          = 0
26041 getgid()                          = 0
26041 access("/usr/bin/fgrep", X_OK)    = 0
26041 stat("/usr/bin/fgrep", {st_mode=S_IFREG|0755, st_size=154584, ...}) = 0
26041 geteuid()                         = 0
26041 getegid()                         = 0
26041 getuid()                          = 0
26041 getgid()                          = 0
26041 access("/usr/bin/fgrep", R_OK)    = 0
26041 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26041 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26041 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26041 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26041 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26041 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26041 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26041 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26041 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26041 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26041 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26041 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26041 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26041 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26041 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26041 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26041 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26041 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26041 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26041 execve("/usr/bin/fgrep", ["fgrep", "-q", "irmap"], [/* 61 vars */]) = 0
26041 brk(0)                            = 0x24a6000
26041 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fdf5acef000
26041 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
26041 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
26041 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
26041 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fdf5accf000
26041 close(3)                          = 0
26041 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
26041 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
26041 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
26041 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
26041 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
26041 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
26041 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
26041 close(3)                          = 0
26041 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fdf5acce000
26041 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fdf5accc000
26041 arch_prctl(ARCH_SET_FS, 0x7fdf5accc740) = 0
26041 mprotect(0x622000, 4096, PROT_READ) = 0
26041 mprotect(0x32201b3000, 16384, PROT_READ) = 0
26041 mprotect(0x321f81f000, 4096, PROT_READ) = 0
26041 munmap(0x7fdf5accf000, 129086)    = 0
26041 brk(0)                            = 0x24a6000
26041 brk(0x24c7000)                    = 0x24c7000
26041 brk(0)                            = 0x24c7000
26041 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
26041 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
26041 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fdf547a3000
26041 close(3)                          = 0
26041 ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
26041 fstat(1, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 1), ...}) = 0
26041 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
26041 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
26041 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7fdf5ace8000
26041 close(3)                          = 0
26041 ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
26041 open("/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC) = 3
26041 fstat(3, {st_mode=S_IFREG|0644, st_size=2492, ...}) = 0
26041 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fdf5ace7000
26041 read(3, "# Locale name alias data base.\n# Copyright (C) 1996-2013 Free Software Foundation, Inc.\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License as published by\n# the Free Software Foun"..., 4096) = 2492
26041 read(3, "", 4096)                 = 0
26041 close(3)                          = 0
26041 munmap(0x7fdf5ace7000, 4096)      = 0
26041 open("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
26041 open("/usr/share/locale/en_US.utf8/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
26041 open("/usr/share/locale/en_US/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
26041 open("/usr/share/locale/en.UTF-8/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
26041 open("/usr/share/locale/en.utf8/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
26041 open("/usr/share/locale/en/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
26041 fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
26041 ioctl(0, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7fffc52df0f0) = -1 ENOTTY (Inappropriate ioctl for device)
26041 read(0, "cwd00\n", 32768)         = 6
26041 read(0, "", 32768)                = 0
26041 close(1)                          = 0
26041 close(2)                          = 0
26041 exit_group(1)                     = ?
26041 +++ exited with 1 +++
25949 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 1}], 0, NULL) = 26041
25949 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
25949 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25949 close(3)                          = -1 EBADF (Bad file descriptor)
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26040, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25949 wait4(-1, 0x7ffff42d59d0, WNOHANG, NULL) = -1 ECHILD (No child processes)
25949 rt_sigreturn()                    = 0
25949 pipe([3, 4])                      = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25949 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa2cce46a10) = 26042
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
26042 close(255 <unfinished ...>
25949 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26042 <... close resumed> )             = 0
25949 close(4)                          = 0
26042 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25949 read(3,  <unfinished ...>
26042 <... rt_sigprocmask resumed> NULL, 8) = 0
26042 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26042 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26042 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26042 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26042 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26042 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26042 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26042 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26042 dup2(4, 1)                        = 1
26042 close(4)                          = 0
26042 close(3)                          = 0
26042 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26042 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26042 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26042 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
26042 stat("/usr/lib64/qt-3.3/bin/readlink", 0x7ffff42d5b30) = -1 ENOENT (No such file or directory)
26042 stat("/usr/local/bin/readlink", 0x7ffff42d5b30) = -1 ENOENT (No such file or directory)
26042 stat("/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=44440, ...}) = 0
26042 stat("/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=44440, ...}) = 0
26042 geteuid()                         = 0
26042 getegid()                         = 0
26042 getuid()                          = 0
26042 getgid()                          = 0
26042 access("/usr/bin/readlink", X_OK) = 0
26042 stat("/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=44440, ...}) = 0
26042 geteuid()                         = 0
26042 getegid()                         = 0
26042 getuid()                          = 0
26042 getgid()                          = 0
26042 access("/usr/bin/readlink", R_OK) = 0
26042 stat("/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=44440, ...}) = 0
26042 stat("/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=44440, ...}) = 0
26042 geteuid()                         = 0
26042 getegid()                         = 0
26042 getuid()                          = 0
26042 getgid()                          = 0
26042 access("/usr/bin/readlink", X_OK) = 0
26042 stat("/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=44440, ...}) = 0
26042 geteuid()                         = 0
26042 getegid()                         = 0
26042 getuid()                          = 0
26042 getgid()                          = 0
26042 access("/usr/bin/readlink", R_OK) = 0
26042 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26042 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26042 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26042 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26042 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26042 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26042 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26042 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26042 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26042 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26042 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26042 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26042 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26042 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26042 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26042 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26042 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26042 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26042 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26042 execve("/usr/bin/readlink", ["readlink", "-fm", "dump/static/cwd00/26038/"], [/* 61 vars */]) = 0
26042 brk(0)                            = 0x19b1000
26042 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0bf96cc000
26042 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
26042 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
26042 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
26042 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f0bf96ac000
26042 close(3)                          = 0
26042 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
26042 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
26042 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
26042 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
26042 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
26042 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
26042 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
26042 close(3)                          = 0
26042 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0bf96ab000
26042 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0bf96a9000
26042 arch_prctl(ARCH_SET_FS, 0x7f0bf96a9740) = 0
26042 mprotect(0x608000, 4096, PROT_READ) = 0
26042 mprotect(0x32201b3000, 16384, PROT_READ) = 0
26042 mprotect(0x321f81f000, 4096, PROT_READ) = 0
26042 munmap(0x7f0bf96ac000, 129086)    = 0
26042 brk(0)                            = 0x19b1000
26042 brk(0x19d2000)                    = 0x19d2000
26042 brk(0)                            = 0x19d2000
26042 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
26042 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
26042 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f0bf3180000
26042 close(3)                          = 0
26042 getcwd("/root/git/criu/test", 4096) = 20
26042 lstat("/root/git/criu/test/dump", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
26042 lstat("/root/git/criu/test/dump/static", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
26042 lstat("/root/git/criu/test/dump/static/cwd00", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
26042 lstat("/root/git/criu/test/dump/static/cwd00/26038", 0x7fffb2cc8530) = -1 ENOENT (No such file or directory)
26042 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
26042 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0bf96cb000
26042 write(1, "/root/git/criu/test/dump/static/cwd00/26038\n", 44 <unfinished ...>
25949 <... read resumed> "/root/git/criu/test/dump/static/cwd00/26038\n", 128) = 44
26042 <... write resumed> )             = 44
25949 read(3,  <unfinished ...>
26042 close(1 <unfinished ...>
25949 <... read resumed> "", 128)       = 0
26042 <... close resumed> )             = 0
25949 close(3 <unfinished ...>
26042 munmap(0x7f0bf96cb000, 4096 <unfinished ...>
25949 <... close resumed> )             = 0
26042 <... munmap resumed> )            = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
26042 close(2 <unfinished ...>
25949 <... rt_sigprocmask resumed> [], 8) = 0
26042 <... close resumed> )             = 0
25949 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26042 exit_group(0)                     = ?
25949 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25949 wait4(-1,  <unfinished ...>
26042 +++ exited with 0 +++
25949 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 26042
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26042, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25949 wait4(-1, 0x7ffff42d57d0, WNOHANG, NULL) = -1 ECHILD (No child processes)
25949 rt_sigreturn()                    = 0
25949 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25949 pipe([3, 4])                      = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25949 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa2cce46a10) = 26043
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
26043 close(255 <unfinished ...>
25949 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26043 <... close resumed> )             = 0
25949 close(4)                          = 0
26043 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25949 read(3,  <unfinished ...>
26043 <... rt_sigprocmask resumed> NULL, 8) = 0
26043 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26043 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26043 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
26043 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26043 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26043 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26043 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26043 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26043 dup2(4, 1)                        = 1
26043 close(4)                          = 0
26043 close(3)                          = 0
26043 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26043 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26043 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26043 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
26043 stat("/usr/lib64/qt-3.3/bin/seq", 0x7ffff42d5df0) = -1 ENOENT (No such file or directory)
26043 stat("/usr/local/bin/seq", 0x7ffff42d5df0) = -1 ENOENT (No such file or directory)
26043 stat("/usr/bin/seq", {st_mode=S_IFREG|0755, st_size=52296, ...}) = 0
26043 stat("/usr/bin/seq", {st_mode=S_IFREG|0755, st_size=52296, ...}) = 0
26043 geteuid()                         = 0
26043 getegid()                         = 0
26043 getuid()                          = 0
26043 getgid()                          = 0
26043 access("/usr/bin/seq", X_OK)      = 0
26043 stat("/usr/bin/seq", {st_mode=S_IFREG|0755, st_size=52296, ...}) = 0
26043 geteuid()                         = 0
26043 getegid()                         = 0
26043 getuid()                          = 0
26043 getgid()                          = 0
26043 access("/usr/bin/seq", R_OK)      = 0
26043 stat("/usr/bin/seq", {st_mode=S_IFREG|0755, st_size=52296, ...}) = 0
26043 stat("/usr/bin/seq", {st_mode=S_IFREG|0755, st_size=52296, ...}) = 0
26043 geteuid()                         = 0
26043 getegid()                         = 0
26043 getuid()                          = 0
26043 getgid()                          = 0
26043 access("/usr/bin/seq", X_OK)      = 0
26043 stat("/usr/bin/seq", {st_mode=S_IFREG|0755, st_size=52296, ...}) = 0
26043 geteuid()                         = 0
26043 getegid()                         = 0
26043 getuid()                          = 0
26043 getgid()                          = 0
26043 access("/usr/bin/seq", R_OK)      = 0
26043 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26043 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26043 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26043 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26043 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26043 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26043 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26043 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26043 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26043 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26043 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26043 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26043 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26043 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26043 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26043 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26043 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26043 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26043 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26043 execve("/usr/bin/seq", ["seq", "0"], [/* 61 vars */]) = 0
26043 brk(0)                            = 0x1349000
26043 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f64a26dc000
26043 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
26043 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
26043 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
26043 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f64a26bc000
26043 close(3)                          = 0
26043 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
26043 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
26043 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
26043 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
26043 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
26043 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
26043 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
26043 close(3)                          = 0
26043 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f64a26bb000
26043 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f64a26b9000
26043 arch_prctl(ARCH_SET_FS, 0x7f64a26b9740) = 0
26043 mprotect(0x60a000, 4096, PROT_READ) = 0
26043 mprotect(0x32201b3000, 16384, PROT_READ) = 0
26043 mprotect(0x321f81f000, 4096, PROT_READ) = 0
26043 munmap(0x7f64a26bc000, 129086)    = 0
26043 brk(0)                            = 0x1349000
26043 brk(0x136a000)                    = 0x136a000
26043 brk(0)                            = 0x136a000
26043 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
26043 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
26043 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f649c190000
26043 close(3)                          = 0
26043 close(1 <unfinished ...>
25949 <... read resumed> "", 128)       = 0
26043 <... close resumed> )             = 0
25949 close(3 <unfinished ...>
26043 close(2 <unfinished ...>
25949 <... close resumed> )             = 0
26043 <... close resumed> )             = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
26043 exit_group(0)                     = ?
25949 <... rt_sigprocmask resumed> [], 8) = 0
25949 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25949 wait4(-1,  <unfinished ...>
26043 +++ exited with 0 +++
25949 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 26043
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26043, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25949 wait4(-1, 0x7ffff42d5a90, WNOHANG, NULL) = -1 ECHILD (No child processes)
25949 rt_sigreturn()                    = 0
25949 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25949 write(1, "Check results 26038\n", 20) = 20
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 kill(26038, SIGTERM)              = 0
26038 <... futex resumed> )             = ? ERESTARTSYS (To be restarted if SA_RESTART is set)
26038 --- SIGTERM {si_signo=SIGTERM, si_code=SI_USER, si_pid=25949, si_uid=0} ---
25949 pipe( <unfinished ...>
26038 futex(0x6063f8, FUTEX_WAKE, 2147483647 <unfinished ...>
25949 <... pipe resumed> [3, 4])        = 0
26038 <... futex resumed> )             = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
26038 rt_sigreturn( <unfinished ...>
25949 <... rt_sigprocmask resumed> [], 8) = 0
26038 <... rt_sigreturn resumed> )      = 202
25949 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
26038 futex(0x6063f8, FUTEX_WAIT, 0, NULL <unfinished ...>
25949 <... rt_sigprocmask resumed> NULL, 8) = 0
26038 <... futex resumed> )             = -1 EAGAIN (Resource temporarily unavailable)
25949 rt_sigprocmask(SIG_BLOCK, [INT CHLD],  <unfinished ...>
26038 getcwd( <unfinished ...>
25949 <... rt_sigprocmask resumed> [], 8) = 0
26038 <... getcwd resumed> "/root/git/criu/test/zdtm/live/static/cwd00.test", 256) = 48
25949 clone( <unfinished ...>
26038 open("/etc/localtime", O_RDONLY|O_CLOEXEC) = 3
26038 fstat(3,  <unfinished ...>
25949 <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa2cce46a10) = 26044
26038 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=2071, ...}) = 0
25949 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
26038 fstat(3,  <unfinished ...>
25949 <... rt_sigprocmask resumed> NULL, 8) = 0
26038 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=2071, ...}) = 0
25949 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
26044 close(255 <unfinished ...>
25949 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26044 <... close resumed> )             = 0
25949 close(4 <unfinished ...>
26038 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
25949 <... close resumed> )             = 0
26044 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25949 read(3,  <unfinished ...>
26044 <... rt_sigprocmask resumed> NULL, 8) = 0
26038 <... mmap resumed> )              = 0x7f21361f8000
26044 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26038 read(3,  <unfinished ...>
26044 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
26038 <... read resumed> "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\f\0\0\0\f\0\0\0\0\0\0\0x\0\0\0\f\0\0\0\36\252\31\247d\265\244\31`\312\315.\320\314\347K\20\315\251\27\220\316\242C\20\316\315\250p\25'\247\320\26\30\334@\27\10\333P\27\372\17\300\30\352\16\320\31\333C@\32\314\223\320\33\274\240\360\34\254\221\360\35\234\202\360\36\214s\360\37|d\360 lU\360!\\F\360\"L7\360#<(\360$,\31\360%\34\n\360&\v\373\360&\215 \340(\345\27\200)\324\354`*\304\317P+\264\316`,\244\261P-\224\260`.\204\223P/t\274\2200d\255\2201]\331\0202r\264\0203=\273\0204R\226\0205\35\235\02062x\0206\375\177\0208\33\224\2208\335a\0209\373v\220:\275C\20;\333X\220<\246_\220=\273:\220>\206A\220?\233\34\220 at f#\220"..., 4096) = 2071
26044 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26038 lseek(3, -1301, SEEK_CUR <unfinished ...>
26044 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
26038 <... lseek resumed> )             = 770
26044 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26038 read(3,  <unfinished ...>
26044 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
26038 <... read resumed> "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0\0\r\0\0\0\0\0\0\0y\0\0\0\r\0\0\0\"\377\377\377\377V\266\307d\377\377\377\377\252\31\247d\377\377\377\377\265\244\31`\377\377\377\377\312\315.\320\377\377\377\377\314\347K\20\377\377\377\377\315\251\27\220\377\377\377\377\316\242C\20\377\377\377\377\316\315\250p\0\0\0\0\25'\247\320\0\0\0\0\26\30\334@\0\0\0\0\27\10\333P\0\0\0\0\27\372\17\300\0\0\0\0\30\352\16\320\0\0\0\0\31\333C@\0\0\0\0\32\314\223\320\0\0\0\0\33\274\240\360\0\0\0\0\34\254\221\360\0\0\0\0\35\234\202\360\0\0\0\0\36\214s\360\0\0\0\0\37|d\360\0\0\0\0 lU\360\0\0\0\0!\\F\360\0\0\0\0\"L7\360\0\0\0\0#<(\360\0\0\0\0$,\31\360\0\0\0\0%\34\n\360\0\0\0\0"..., 4096) = 1301
26044 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26038 close(3 <unfinished ...>
26044 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26038 <... close resumed> )             = 0
26044 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26038 munmap(0x7f21361f8000, 4096 <unfinished ...>
26044 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26038 <... munmap resumed> )            = 0
26044 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26038 write(2, "15:39:01.928: 26038: PASS\n", 26 <unfinished ...>
26044 rt_sigaction(SIGCHLD, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26038 <... write resumed> )             = 26
26044 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26038 chdir("/root/git/criu/test/zdtm/live/static" <unfinished ...>
26044 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26038 <... chdir resumed> )             = 0
26044 dup2(4, 1 <unfinished ...>
26038 rmdir("cwd00.test" <unfinished ...>
26044 <... dup2 resumed> )              = 1
26044 close(4)                          = 0
26044 close(3 <unfinished ...>
26038 <... rmdir resumed> )             = 0
26044 <... close resumed> )             = 0
26038 rename("cwd00.out.inprogress", "cwd00.out" <unfinished ...>
26044 rt_sigprocmask(SIG_BLOCK, NULL,  <unfinished ...>
26038 <... rename resumed> )            = 0
26044 <... rt_sigprocmask resumed> [], 8) = 0
26038 unlink("cwd00.pid" <unfinished ...>
26044 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
26038 <... unlink resumed> )            = 0
26044 rt_sigprocmask(SIG_BLOCK, NULL,  <unfinished ...>
26038 exit_group(0)                     = ?
26044 <... rt_sigprocmask resumed> [], 8) = 0
26038 +++ exited with 0 +++
26044 stat(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
26044 stat("/usr/lib64/qt-3.3/bin/seq", 0x7ffff42d6230) = -1 ENOENT (No such file or directory)
26044 stat("/usr/local/bin/seq", 0x7ffff42d6230) = -1 ENOENT (No such file or directory)
26044 stat("/usr/bin/seq", {st_mode=S_IFREG|0755, st_size=52296, ...}) = 0
26044 stat("/usr/bin/seq", {st_mode=S_IFREG|0755, st_size=52296, ...}) = 0
26044 geteuid()                         = 0
26044 getegid()                         = 0
26044 getuid()                          = 0
26044 getgid()                          = 0
26044 access("/usr/bin/seq", X_OK)      = 0
26044 stat("/usr/bin/seq", {st_mode=S_IFREG|0755, st_size=52296, ...}) = 0
26044 geteuid()                         = 0
26044 getegid()                         = 0
26044 getuid()                          = 0
26044 getgid()                          = 0
26044 access("/usr/bin/seq", R_OK)      = 0
26044 stat("/usr/bin/seq", {st_mode=S_IFREG|0755, st_size=52296, ...}) = 0
26044 stat("/usr/bin/seq", {st_mode=S_IFREG|0755, st_size=52296, ...}) = 0
26044 geteuid()                         = 0
26044 getegid()                         = 0
26044 getuid()                          = 0
26044 getgid()                          = 0
26044 access("/usr/bin/seq", X_OK)      = 0
26044 stat("/usr/bin/seq", {st_mode=S_IFREG|0755, st_size=52296, ...}) = 0
26044 geteuid()                         = 0
26044 getegid()                         = 0
26044 getuid()                          = 0
26044 getgid()                          = 0
26044 access("/usr/bin/seq", R_OK)      = 0
26044 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26044 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26044 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26044 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26044 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26044 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26044 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26044 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26044 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26044 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26044 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26044 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26044 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26044 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26044 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26044 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26044 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26044 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26044 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26044 execve("/usr/bin/seq", ["seq", "50"], [/* 61 vars */]) = 0
26044 brk(0)                            = 0x1989000
26044 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0d546fa000
26044 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
26044 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
26044 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
26044 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f0d546da000
26044 close(3)                          = 0
26044 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
26044 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
26044 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
26044 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
26044 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
26044 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
26044 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
26044 close(3)                          = 0
26044 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0d546d9000
26044 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0d546d7000
26044 arch_prctl(ARCH_SET_FS, 0x7f0d546d7740) = 0
26044 mprotect(0x60a000, 4096, PROT_READ) = 0
26044 mprotect(0x32201b3000, 16384, PROT_READ) = 0
26044 mprotect(0x321f81f000, 4096, PROT_READ) = 0
26044 munmap(0x7f0d546da000, 129086)    = 0
26044 brk(0)                            = 0x1989000
26044 brk(0x19aa000)                    = 0x19aa000
26044 brk(0)                            = 0x19aa000
26044 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
26044 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
26044 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f0d4e1ae000
26044 close(3)                          = 0
26044 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
26044 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0d546f9000
26044 write(1, "1\n2\n3\n4\n5\n6\n7\n8\n9\n10\n11\n12\n13\n14\n15\n16\n17\n18\n19\n20\n21\n22\n23\n24\n25\n26\n27\n28\n29\n30\n31\n32\n33\n34\n35\n36\n37\n38\n39\n40\n41\n42\n43\n44\n45\n46\n47\n48\n49\n50\n", 141 <unfinished ...>
25949 <... read resumed> "1\n2\n3\n4\n5\n6\n7\n8\n9\n10\n11\n12\n13\n14\n15\n16\n17\n18\n19\n20\n21\n22\n23\n24\n25\n26\n27\n28\n29\n30\n31\n32\n33\n34\n35\n36\n37\n38\n39\n40\n41\n42\n43\n44\n45\n46", 128) = 128
26044 <... write resumed> )             = 141
25949 read(3,  <unfinished ...>
26044 close(1 <unfinished ...>
25949 <... read resumed> "\n47\n48\n49\n50\n", 128) = 13
26044 <... close resumed> )             = 0
25949 read(3,  <unfinished ...>
26044 munmap(0x7f0d546f9000, 4096 <unfinished ...>
25949 <... read resumed> "", 128)       = 0
26044 <... munmap resumed> )            = 0
25949 close(3 <unfinished ...>
26044 close(2 <unfinished ...>
25949 <... close resumed> )             = 0
26044 <... close resumed> )             = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
26044 exit_group(0)                     = ?
25949 <... rt_sigprocmask resumed> [], 8) = 0
25949 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25949 wait4(-1,  <unfinished ...>
26044 +++ exited with 0 +++
25949 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 26044
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26044, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25949 wait4(-1, 0x7ffff42d5ed0, WNOHANG, NULL) = -1 ECHILD (No child processes)
25949 rt_sigreturn()                    = 0
25949 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25949 open("/dev/null", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 3
25949 fcntl(1, F_GETFD)                 = 0
25949 fcntl(1, F_DUPFD, 10)             = 10
25949 fcntl(1, F_GETFD)                 = 0
25949 fcntl(10, F_SETFD, FD_CLOEXEC)    = 0
25949 dup2(3, 1)                        = 1
25949 close(3)                          = 0
25949 fcntl(2, F_GETFD)                 = 0
25949 fcntl(2, F_DUPFD, 10)             = 11
25949 fcntl(2, F_GETFD)                 = 0
25949 fcntl(11, F_SETFD, FD_CLOEXEC)    = 0
25949 dup2(1, 2)                        = 2
25949 fcntl(1, F_GETFD)                 = 0
25949 kill(26038, SIG_0)                = -1 ESRCH (No such process)
25949 open("/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC) = 3
25949 fstat(3, {st_mode=S_IFREG|0644, st_size=2492, ...}) = 0
25949 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa2cce60000
25949 read(3, "# Locale name alias data base.\n# Copyright (C) 1996-2013 Free Software Foundation, Inc.\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License as published by\n# the Free Software Foun"..., 4096) = 2492
25949 read(3, "", 4096)                 = 0
25949 close(3)                          = 0
25949 munmap(0x7fa2cce60000, 4096)      = 0
25949 open("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25949 open("/usr/share/locale/en_US.utf8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25949 open("/usr/share/locale/en_US/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25949 open("/usr/share/locale/en.UTF-8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25949 open("/usr/share/locale/en.utf8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25949 open("/usr/share/locale/en/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25949 fstat(2, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 3), ...}) = 0
25949 ioctl(2, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7ffff42d57a0) = -1 ENOTTY (Inappropriate ioctl for device)
25949 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa2cce60000
25949 open("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/bash.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25949 open("/usr/share/locale/en_US.utf8/LC_MESSAGES/bash.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25949 open("/usr/share/locale/en_US/LC_MESSAGES/bash.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25949 open("/usr/share/locale/en.UTF-8/LC_MESSAGES/bash.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25949 open("/usr/share/locale/en.utf8/LC_MESSAGES/bash.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25949 open("/usr/share/locale/en/LC_MESSAGES/bash.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
25949 write(2, "test/zdtm.sh: line 779: kill: (26038) - No such process\n", 56) = 56
25949 dup2(11, 2)                       = 2
25949 fcntl(11, F_GETFD)                = 0x1 (flags FD_CLOEXEC)
25949 close(11)                         = 0
25949 dup2(10, 1)                       = 1
25949 fcntl(10, F_GETFD)                = 0x1 (flags FD_CLOEXEC)
25949 close(10)                         = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 faccessat(AT_FDCWD, "zdtm/live/static/cwd00.hook", X_OK) = -1 ENOENT (No such file or directory)
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD], [INT CHLD], 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [INT CHLD], NULL, 8) = 0
25949 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa2cce46a10) = 26045
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
26045 close(255)                        = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
26045 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25949 <... rt_sigprocmask resumed> [], 8) = 0
26045 <... rt_sigprocmask resumed> NULL, 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
26045 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 <... rt_sigprocmask resumed> NULL, 8) = 0
26045 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
26045 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 <... rt_sigprocmask resumed> [], 8) = 0
26045 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25949 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26045 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26045 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25949 wait4(-1,  <unfinished ...>
26045 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26045 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26045 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26045 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26045 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26045 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26045 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26045 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26045 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26045 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26045 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26045 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26045 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26045 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26045 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26045 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26045 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26045 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26045 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26045 execve("/usr/bin/cat", ["cat", "zdtm/live/static/cwd00.out"], [/* 61 vars */]) = 0
26045 brk(0)                            = 0xdd9000
26045 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5246f95000
26045 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
26045 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
26045 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
26045 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f5246f75000
26045 close(3)                          = 0
26045 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
26045 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
26045 fstat(3, {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
26045 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x321fe00000
26045 mprotect(0x321ffb4000, 2093056, PROT_NONE) = 0
26045 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x32201b3000
26045 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
26045 close(3)                          = 0
26045 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5246f74000
26045 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5246f72000
26045 arch_prctl(ARCH_SET_FS, 0x7f5246f72740) = 0
26045 mprotect(0x60b000, 4096, PROT_READ) = 0
26045 mprotect(0x32201b3000, 16384, PROT_READ) = 0
26045 mprotect(0x321f81f000, 4096, PROT_READ) = 0
26045 munmap(0x7f5246f75000, 129086)    = 0
26045 brk(0)                            = 0xdd9000
26045 brk(0xdfa000)                     = 0xdfa000
26045 brk(0)                            = 0xdfa000
26045 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
26045 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
26045 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f5240a49000
26045 close(3)                          = 0
26045 fstat(1, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 1), ...}) = 0
26045 open("zdtm/live/static/cwd00.out", O_RDONLY) = 3
26045 fstat(3, {st_mode=S_IFREG|0644, st_size=26, ...}) = 0
26045 fadvise64(3, 0, 0, POSIX_FADV_SEQUENTIAL) = 0
26045 read(3, "15:39:01.928: 26038: PASS\n", 65536) = 26
26045 write(1, "15:39:01.928: 26038: PASS\n", 26) = 26
26045 read(3, "", 65536)                = 0
26045 close(3)                          = 0
26045 close(1)                          = 0
26045 close(2)                          = 0
26045 exit_group(0)                     = ?
26045 +++ exited with 0 +++
25949 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 26045
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26045, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25949 wait4(-1, 0x7ffff42d6490, WNOHANG, NULL) = -1 ECHILD (No child processes)
25949 rt_sigreturn()                    = 0
25949 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25949 pipe([3, 4])                      = 0
25949 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0
25949 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa2cce46a10) = 26046
25949 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
25949 close(4 <unfinished ...>
26046 close(255 <unfinished ...>
25949 <... close resumed> )             = 0
26046 <... close resumed> )             = 0
25949 close(4 <unfinished ...>
26046 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25949 <... close resumed> )             = -1 EBADF (Bad file descriptor)
26046 <... rt_sigprocmask resumed> NULL, 8) = 0
26046 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 rt_sigprocmask(SIG_BLOCK, [INT CHLD],  <unfinished ...>
26046 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25949 <... rt_sigprocmask resumed> [CHLD], 8) = 0
26046 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 clone( <unfinished ...>
26046 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
26046 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, {SIG_DFL, [], 0}, 8) = 0
25949 <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fa2cce46a10) = 26047
26046 close(3)                          = 0
25949 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
26046 dup2(4, 1 <unfinished ...>
25949 <... rt_sigprocmask resumed> NULL, 8) = 0
26047 close(255 <unfinished ...>
25949 close(3 <unfinished ...>
26047 <... close resumed> )             = 0
25949 <... close resumed> )             = 0
26046 <... dup2 resumed> )              = 1
26047 rt_sigprocmask(SIG_SETMASK, [],  <unfinished ...>
25949 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
26047 <... rt_sigprocmask resumed> NULL, 8) = 0
25949 <... rt_sigprocmask resumed> [CHLD], 8) = 0
26047 rt_sigaction(SIGTSTP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26046 close(4 <unfinished ...>
25949 rt_sigprocmask(SIG_SETMASK, [CHLD],  <unfinished ...>
26047 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25949 <... rt_sigprocmask resumed> NULL, 8) = 0
26047 rt_sigaction(SIGTTIN, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 rt_sigprocmask(SIG_BLOCK, [CHLD],  <unfinished ...>
26047 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25949 <... rt_sigprocmask resumed> [CHLD], 8) = 0
26047 rt_sigaction(SIGTTOU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
25949 rt_sigaction(SIGINT, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26047 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0
25949 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26046 <... close resumed> )             = 0
25949 wait4(-1,  <unfinished ...>
26047 dup2(3, 0)                        = 0
26047 close(3)                          = 0
26046 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26047 stat(".",  <unfinished ...>
26046 <... rt_sigaction resumed> NULL, 8) = 0
26047 <... stat resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
26046 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26047 stat("/usr/lib64/qt-3.3/bin/grep",  <unfinished ...>
26046 <... rt_sigaction resumed> NULL, 8) = 0
26047 <... stat resumed> 0x7ffff42d6700) = -1 ENOENT (No such file or directory)
26046 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26047 stat("/usr/local/bin/grep",  <unfinished ...>
26046 <... rt_sigaction resumed> NULL, 8) = 0
26047 <... stat resumed> 0x7ffff42d6700) = -1 ENOENT (No such file or directory)
26046 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26047 stat("/usr/bin/grep",  <unfinished ...>
26046 <... rt_sigaction resumed> NULL, 8) = 0
26047 <... stat resumed> {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
26046 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26047 stat("/usr/bin/grep",  <unfinished ...>
26046 <... rt_sigaction resumed> NULL, 8) = 0
26047 <... stat resumed> {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
26046 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26047 geteuid( <unfinished ...>
26046 <... rt_sigaction resumed> NULL, 8) = 0
26047 <... geteuid resumed> )           = 0
26046 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26047 getegid( <unfinished ...>
26046 <... rt_sigaction resumed> NULL, 8) = 0
26047 <... getegid resumed> )           = 0
26046 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26047 getuid( <unfinished ...>
26046 <... rt_sigaction resumed> NULL, 8) = 0
26047 <... getuid resumed> )            = 0
26046 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26047 getgid( <unfinished ...>
26046 <... rt_sigaction resumed> NULL, 8) = 0
26047 <... getgid resumed> )            = 0
26046 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26047 access("/usr/bin/grep", X_OK <unfinished ...>
26046 <... rt_sigaction resumed> NULL, 8) = 0
26047 <... access resumed> )            = 0
26046 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26047 stat("/usr/bin/grep",  <unfinished ...>
26046 <... rt_sigaction resumed> NULL, 8) = 0
26047 <... stat resumed> {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
26046 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26047 geteuid( <unfinished ...>
26046 <... rt_sigaction resumed> NULL, 8) = 0
26047 <... geteuid resumed> )           = 0
26046 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26047 getegid( <unfinished ...>
26046 <... rt_sigaction resumed> NULL, 8) = 0
26047 <... getegid resumed> )           = 0
26046 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26047 getuid( <unfinished ...>
26046 <... rt_sigaction resumed> NULL, 8) = 0
26047 <... getuid resumed> )            = 0
26046 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26047 getgid( <unfinished ...>
26046 <... rt_sigaction resumed> NULL, 8) = 0
26047 <... getgid resumed> )            = 0
26046 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26047 access("/usr/bin/grep", R_OK <unfinished ...>
26046 <... rt_sigaction resumed> NULL, 8) = 0
26047 <... access resumed> )            = 0
26046 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26047 stat("/usr/bin/grep",  <unfinished ...>
26046 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26047 <... stat resumed> {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
26046 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26047 stat("/usr/bin/grep",  <unfinished ...>
26046 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26047 <... stat resumed> {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
26046 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0},  <unfinished ...>
26047 geteuid( <unfinished ...>
26046 <... rt_sigaction resumed> {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26047 <... geteuid resumed> )           = 0
26046 execve("/usr/bin/cat", ["cat", "zdtm/live/static/cwd00.out"], [/* 61 vars */] <unfinished ...>
26047 getegid()                         = 0
26047 getuid()                          = 0
26047 getgid()                          = 0
26047 access("/usr/bin/grep", X_OK)     = 0
26047 stat("/usr/bin/grep", {st_mode=S_IFREG|0755, st_size=159016, ...}) = 0
26047 geteuid()                         = 0
26047 getegid()                         = 0
26047 getuid()                          = 0
26047 getgid()                          = 0
26046 <... execve resumed> )            = 0
26047 access("/usr/bin/grep", R_OK)     = 0
26046 brk(0 <unfinished ...>
26047 rt_sigaction(SIGHUP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26046 <... brk resumed> )               = 0x1a3e000
26047 <... rt_sigaction resumed> NULL, 8) = 0
26047 rt_sigaction(SIGILL, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26047 rt_sigaction(SIGTRAP, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26046 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26047 rt_sigaction(SIGABRT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26046 <... mmap resumed> )              = 0x7f2ca100e000
26047 rt_sigaction(SIGFPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26047 rt_sigaction(SIGBUS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0}, NULL, 8) = 0
26047 rt_sigaction(SIGSEGV, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26046 access("/etc/ld.so.preload", R_OK <unfinished ...>
26047 <... rt_sigaction resumed> NULL, 8) = 0
26047 rt_sigaction(SIGSYS, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26046 <... access resumed> )            = -1 ENOENT (No such file or directory)
26047 <... rt_sigaction resumed> NULL, 8) = 0
26046 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC <unfinished ...>
26047 rt_sigaction(SIGPIPE, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26046 <... open resumed> )              = 3
26047 <... rt_sigaction resumed> NULL, 8) = 0
26046 fstat(3,  <unfinished ...>
26047 rt_sigaction(SIGALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26046 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
26047 <... rt_sigaction resumed> NULL, 8) = 0
26046 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
26047 rt_sigaction(SIGTERM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26046 <... mmap resumed> )              = 0x7f2ca0fee000
26047 <... rt_sigaction resumed> NULL, 8) = 0
26046 close(3 <unfinished ...>
26047 rt_sigaction(SIGXCPU, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26046 <... close resumed> )             = 0
26047 <... rt_sigaction resumed> NULL, 8) = 0
26047 rt_sigaction(SIGXFSZ, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26046 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC <unfinished ...>
26047 <... rt_sigaction resumed> NULL, 8) = 0
26047 rt_sigaction(SIGVTALRM, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26046 <... open resumed> )              = 3
26047 <... rt_sigaction resumed> NULL, 8) = 0
26046 read(3,  <unfinished ...>
26047 rt_sigaction(SIGUSR1, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26046 <... read resumed> "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
26047 <... rt_sigaction resumed> NULL, 8) = 0
26046 fstat(3,  <unfinished ...>
26047 rt_sigaction(SIGUSR2, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26046 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
26047 <... rt_sigaction resumed> NULL, 8) = 0
26046 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
26047 rt_sigaction(SIGINT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26046 <... mmap resumed> )              = 0x321fe00000
26047 <... rt_sigaction resumed> {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26046 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
26047 rt_sigaction(SIGQUIT, {SIG_DFL, [], SA_RESTORER, 0x321fe358f0},  <unfinished ...>
26046 <... mprotect resumed> )          = 0
26047 <... rt_sigaction resumed> {SIG_IGN, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
26046 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
26047 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, {0x441080, [], SA_RESTORER|SA_RESTART, 0x321fe358f0}, 8) = 0
26046 <... mmap resumed> )              = 0x32201b3000
26047 execve("/usr/bin/grep", ["grep", "-q", "PASS"], [/* 61 vars */] <unfinished ...>
26046 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x32201b9000
26046 close(3)                          = 0
26046 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2ca0fed000
26046 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2ca0feb000
26046 arch_prctl(ARCH_SET_FS, 0x7f2ca0feb740) = 0
26047 <... execve resumed> )            = 0
26046 mprotect(0x60b000, 4096, PROT_READ <unfinished ...>
26047 brk(0 <unfinished ...>
26046 <... mprotect resumed> )          = 0
26047 <... brk resumed> )               = 0x2700000
26046 mprotect(0x32201b3000, 16384, PROT_READ <unfinished ...>
26047 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26046 <... mprotect resumed> )          = 0
26047 <... mmap resumed> )              = 0x7f9b33c8d000
26046 mprotect(0x321f81f000, 4096, PROT_READ <unfinished ...>
26047 access("/etc/ld.so.preload", R_OK <unfinished ...>
26046 <... mprotect resumed> )          = 0
26047 <... access resumed> )            = -1 ENOENT (No such file or directory)
26046 munmap(0x7f2ca0fee000, 129086 <unfinished ...>
26047 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
26046 <... munmap resumed> )            = 0
26047 fstat(3, {st_mode=S_IFREG|0644, st_size=129086, ...}) = 0
26047 mmap(NULL, 129086, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f9b33c6d000
26047 close(3)                          = 0
26046 brk(0 <unfinished ...>
26047 open("/lib64/libpcre.so.1", O_RDONLY|O_CLOEXEC <unfinished ...>
26046 <... brk resumed> )               = 0x1a3e000
26047 <... open resumed> )              = 3
26046 brk(0x1a5f000 <unfinished ...>
26047 read(3,  <unfinished ...>
26046 <... brk resumed> )               = 0x1a5f000
26047 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\27 !2\0\0\0@\0\0\0\0\0\0\0Xe\6\0\0\0\0\0\0\0\0\0@\0008\0\7\0@\0\37\0\36\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0 !2\0\0\0\0\0 !2\0\0\0004F\6\0\0\0\0\0004F\6\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\360K\6\0\0\0\0\0\360KF!2\0\0\0\360KF!2\0\0\0000\5\0\0\0\0\0\0\30\6\0\0\0\0\0\0\0\0 \0\0\0\0\0\2\0\0\0\6\0\0\0008M\6\0\0\0\0\0008MF!2\0\0\0008MF!2\0\0\0\340\1\0\0\0\0\0\0\340\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\4\0\0\0\4\0\0\0\310\1\0\0\0\0\0\0\310\1 !2\0\0\0"..., 832) = 832
26046 brk(0 <unfinished ...>
26047 fstat(3,  <unfinished ...>
26046 <... brk resumed> )               = 0x1a5f000
26047 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=421144, ...}) = 0
26046 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC <unfinished ...>
26047 mmap(0x3221200000, 2511368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
26046 <... open resumed> )              = 3
26047 <... mmap resumed> )              = 0x3221200000
26046 fstat(3,  <unfinished ...>
26047 mprotect(0x3221265000, 2093056, PROT_NONE <unfinished ...>
26046 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
26047 <... mprotect resumed> )          = 0
26046 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0 <unfinished ...>
26047 mmap(0x3221464000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x64000 <unfinished ...>
26046 <... mmap resumed> )              = 0x7f2c9aac2000
26047 <... mmap resumed> )              = 0x3221464000
26046 close(3 <unfinished ...>
26047 close(3 <unfinished ...>
26046 <... close resumed> )             = 0
26047 <... close resumed> )             = 0
26047 open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
26046 fstat(1,  <unfinished ...>
26047 read(3,  <unfinished ...>
26046 <... fstat resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
26047 <... read resumed> "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\36\342\0372\0\0\0@\0\0\0\0\0\0\0\260\362\37\0\0\0\0\0\0\0\0\0@\0008\0\n\0@\0+\0*\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0\340\0372\0\0\0@\0\340\0372\0\0\0000\2\0\0\0\0\0\0000\2\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\240\364\27\0\0\0\0\0\240\364\367\0372\0\0\0\240\364\367\0372\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\340\0372\0\0\0\0\0\340\0372\0\0\0\2304\33\0\0\0\0\0\2304\33\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0\3606\33\0\0\0\0\0\3606\33 2\0\0\0"..., 832) = 832
26046 open("zdtm/live/static/cwd00.out", O_RDONLY <unfinished ...>
26047 fstat(3,  <unfinished ...>
26046 <... open resumed> )              = 3
26047 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=2096496, ...}) = 0
26046 fstat(3,  <unfinished ...>
26047 mmap(0x321fe00000, 3920480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 <unfinished ...>
26046 <... fstat resumed> {st_mode=S_IFREG|0644, st_size=26, ...}) = 0
26047 <... mmap resumed> )              = 0x321fe00000
26046 fadvise64(3, 0, 0, POSIX_FADV_SEQUENTIAL <unfinished ...>
26047 mprotect(0x321ffb4000, 2093056, PROT_NONE <unfinished ...>
26046 <... fadvise64 resumed> )         = 0
26047 <... mprotect resumed> )          = 0
26046 read(3,  <unfinished ...>
26047 mmap(0x32201b3000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000 <unfinished ...>
26046 <... read resumed> "15:39:01.928: 26038: PASS\n", 65536) = 26
26047 <... mmap resumed> )              = 0x32201b3000
26046 write(1, "15:39:01.928: 26038: PASS\n", 26 <unfinished ...>
26047 mmap(0x32201b9000, 16992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...>
26046 <... write resumed> )             = 26
26047 <... mmap resumed> )              = 0x32201b9000
26046 read(3,  <unfinished ...>
26047 close(3 <unfinished ...>
26046 <... read resumed> "", 65536)     = 0
26047 <... close resumed> )             = 0
26046 close(3 <unfinished ...>
26047 open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC <unfinished ...>
26046 <... close resumed> )             = 0
26047 <... open resumed> )              = 3
26046 close(1 <unfinished ...>
26047 read(3,  <unfinished ...>
26046 <... close resumed> )             = 0
26047 <... read resumed> "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220m  2\0\0\0@\0\0\0\0\0\0\0\230B\2\0\0\0\0\0\0\0\0\0@\0008\0\t\0@\0)\0(\0\6\0\0\0\5\0\0\0@\0\0\0\0\0\0\0@\0  2\0\0\0@\0  2\0\0\0\370\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\10\0\0\0\0\0\0\0\3\0\0\0\4\0\0\0\340\31\1\0\0\0\0\0\340\31! 2\0\0\0\340\31! 2\0\0\0\34\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0  2\0\0\0\0\0  2\0\0\0\360t\1\0\0\0\0\0\360t\1\0\0\0\0\0\0\0 \0\0\0\0\0\1\0\0\0\6\0\0\0p{\1\0\0\0\0\0p{A 2\0\0\0"..., 832) = 832
26046 close(2 <unfinished ...>
26047 fstat(3,  <unfinished ...>
26046 <... close resumed> )             = 0
26047 <... fstat resumed> {st_mode=S_IFREG|0755, st_size=150744, ...}) = 0
26046 exit_group(0)                     = ?
26047 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9b33c6c000
26047 mmap(0x3220200000, 2213104, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x3220200000
26047 mprotect(0x3220218000, 2093056, PROT_NONE <unfinished ...>
26046 +++ exited with 0 +++
26047 <... mprotect resumed> )          = 0
25949 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 26046
26047 mmap(0x3220417000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000 <unfinished ...>
25949 wait4(-1,  <unfinished ...>
26047 <... mmap resumed> )              = 0x3220417000
26047 mmap(0x3220419000, 13552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x3220419000
26047 close(3)                          = 0
26047 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9b33c6b000
26047 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9b33c69000
26047 arch_prctl(ARCH_SET_FS, 0x7f9b33c69740) = 0
26047 mprotect(0x623000, 4096, PROT_READ) = 0
26047 mprotect(0x3221464000, 4096, PROT_READ) = 0
26047 mprotect(0x32201b3000, 16384, PROT_READ) = 0
26047 mprotect(0x3220417000, 4096, PROT_READ) = 0
26047 mprotect(0x321f81f000, 4096, PROT_READ) = 0
26047 munmap(0x7f9b33c6d000, 129086)    = 0
26047 set_tid_address(0x7f9b33c69a10)   = 26047
26047 set_robust_list(0x7f9b33c69a20, 24) = 0
26047 rt_sigaction(SIGRTMIN, {0x3220206880, [], SA_RESTORER|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
26047 rt_sigaction(SIGRT_1, {0x3220206910, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x322020f6d0}, NULL, 8) = 0
26047 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
26047 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
26047 brk(0)                            = 0x2700000
26047 brk(0x2721000)                    = 0x2721000
26047 brk(0)                            = 0x2721000
26047 open("/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3
26047 fstat(3, {st_mode=S_IFREG|0644, st_size=106070960, ...}) = 0
26047 mmap(NULL, 106070960, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f9b2d740000
26047 close(3)                          = 0
26047 ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
26047 fstat(1, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 1), ...}) = 0
26047 open("/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
26047 fstat(3, {st_mode=S_IFREG|0644, st_size=26254, ...}) = 0
26047 mmap(NULL, 26254, PROT_READ, MAP_SHARED, 3, 0) = 0x7f9b33c86000
26047 close(3)                          = 0
26047 futex(0x32201b8a70, FUTEX_WAKE_PRIVATE, 2147483647) = 0
26047 ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
26047 open("/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC) = 3
26047 fstat(3, {st_mode=S_IFREG|0644, st_size=2492, ...}) = 0
26047 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f9b33c85000
26047 read(3, "# Locale name alias data base.\n# Copyright (C) 1996-2013 Free Software Foundation, Inc.\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License as published by\n# the Free Software Foun"..., 4096) = 2492
26047 read(3, "", 4096)                 = 0
26047 close(3)                          = 0
26047 munmap(0x7f9b33c85000, 4096)      = 0
26047 open("/usr/share/locale/en_US.UTF-8/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
26047 open("/usr/share/locale/en_US.utf8/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
26047 open("/usr/share/locale/en_US/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
26047 open("/usr/share/locale/en.UTF-8/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
26047 open("/usr/share/locale/en.utf8/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
26047 open("/usr/share/locale/en/LC_MESSAGES/grep.mo", O_RDONLY) = -1 ENOENT (No such file or directory)
26047 fstat(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0
26047 ioctl(0, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7fff96c08a10) = -1 ENOTTY (Inappropriate ioctl for device)
26047 read(0, "15:39:01.928: 26038: PASS\n", 32768) = 26
26047 close(1)                          = 0
26047 close(2)                          = 0
26047 exit_group(0)                     = ?
26047 +++ exited with 0 +++
25949 <... wait4 resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 26047
25949 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0
25949 rt_sigaction(SIGINT, {0x4568c0, [], SA_RESTORER, 0x321fe358f0}, {0x43e4f0, [], SA_RESTORER, 0x321fe358f0}, 8) = 0
25949 close(3)                          = -1 EBADF (Bad file descriptor)
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=26046, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
25949 wait4(-1, 0x7ffff42d6450, WNOHANG, NULL) = -1 ECHILD (No child processes)
25949 rt_sigreturn()                    = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 write(1, "Test: zdtm/live/static/cwd00, Result: PASS\n", 43) = 43
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 write(1, "ZDTM tests PASS.\n", 17) = 17
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 read(255, "\n[ -n \"$TMP_TREE\" ] && rm -rf --one-file-system $TMP_TREE\n[ -n \"$ZDTM_FAILED\" ] && exit 1 || exit 0\n", 8192) = 100
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 write(1, "\n", 1)                 = 1
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0
25949 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
25949 exit_group(0)                     = ?
25949 +++ exited with 0 +++
25974 <... nanosleep resumed> {998, 422831421}) = ? ERESTART_RESTARTBLOCK (Interrupted by signal)
25968 <... nanosleep resumed> {998, 396528761}) = ? ERESTART_RESTARTBLOCK (Interrupted by signal)
25974 --- SIGINT {si_signo=SIGINT, si_code=SI_KERNEL} ---
25968 --- SIGINT {si_signo=SIGINT, si_code=SI_KERNEL} ---
25974 +++ killed by SIGINT +++
25968 +++ killed by SIGINT +++


More information about the CRIU mailing list