3762 execve("/sbin/service", ["service", "osspd", "start"], [/* 33 vars */]) = 0 3762 brk(0) = 0x80bf000 3762 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb77c5000 3762 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) 3762 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 3762 fstat64(3, {st_mode=S_IFREG|0644, st_size=86499, ...}) = 0 3762 mmap2(NULL, 86499, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb77af000 3762 close(3) = 0 3762 open("/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 3762 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\320\n\0\0004\0\0\0x1\0\0\0\0\0\0004\0 \0\t\0(\0\36\0\35\0\6\0\0\0004\0\0\0004\0\0\0004\0\0\0 \1\0\0 \1\0\0\5\0\0\0\4\0\0\0\3\0\0\0_\33\0\0_\33\0\0_\33\0\0\23\0\0\0\23\0\0\0\4\0\0\0\1\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0T\"\0\0T\"\0\0\5\0\0\0\0\20\0\0\1\0\0\0\254.\0\0\254>\0\0\254>\0\0\240\1\0\0\320\1\0\0\6\0\0\0\0\20\0\0\2\0\0\0\304.\0\0\304>\0\0\304>\0\0\10\1\0\0\10\1\0\0\6\0\0\0\4\0\0\0\4\0\0\0T\1\0\0T\1\0\0T\1\0\0D\0\0\0D\0\0\0\4\0\0\0\4\0\0\0P\345tdt\33\0\0t\33\0\0t\33\0\0\324\0\0\0\324\0\0\0\4\0\0\0\4\0\0\0Q\345td\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\20\0\0\0R\345td\254.\0\0\254>\0\0\254>\0\0T\1\0\0T\1\0\0\4\0\0\0\1\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\252\313\\Zo\2776SE)i\323\270\2152:rV\24\356\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\2\0\0\0\6\0\0\0\22\0\0\0\26\0\0\0\32\0\0\0\4\0\0\0\7\0\0\0\230\0\21\0\0B\0\0\202\0`\10\223(\10\336\32\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\33\0\0\0\0\0\0\0\34\0\0\0\35\0\0\0\0\0\0\0\37\0\0\0\0\0\0\0\0\0\0\0 \0\0\0\"\0\0\0#\0\0\0\0\0\0\0\0\0\0\0$\0\0\0", 512) = 512 3762 fstat64(3, {st_mode=S_IFREG|0755, st_size=13864, ...}) = 0 3762 mmap2(NULL, 16508, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb77aa000 3762 fadvise64(3, 0, 16508, POSIX_FADV_WILLNEED) = 0 3762 mmap2(0xb77ad000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0xb77ad000 3762 close(3) = 0 3762 open("/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 3762 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0000\227\1\0004\0\0\0\230K\27\0\0\0\0\0004\0 \0\n\0(\0B\0A\0\6\0\0\0004\0\0\0004\0\0\0004\0\0\0@\1\0\0@\1\0\0\5\0\0\0\4\0\0\0\3\0\0\0\240\321\23\0\240\321\23\0\240\321\23\0\23\0\0\0\23\0\0\0\4\0\0\0\1\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0D\21\27\0D\21\27\0\5\0\0\0\0\20\0\0\1\0\0\0\334\21\27\0\334!\27\0\334!\27\0\340,\0\0\300X\0\0\6\0\0\0\0\20\0\0\2\0\0\0\234-\27\0\234=\27\0\234=\27\0\370\0\0\0\370\0\0\0\6\0\0\0\4\0\0\0\4\0\0\0t\1\0\0t\1\0\0t\1\0\0D\0\0\0D\0\0\0\4\0\0\0\4\0\0\0\7\0\0\0\334\21\27\0\334!\27\0\334!\27\0\10\0\0\0@\0\0\0\4\0\0\0\4\0\0\0P\345td\264\321\23\0\264\321\23\0\264\321\23\0lt\0\0lt\0\0\4\0\0\0\4\0\0\0Q\345td\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\20\0\0\0R\345td\334\21\27\0\334!\27\0\334!\27\0$\36\0\0$\36\0\0\4\0\0\0\1\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\311\254\214\366P\21\237\202\221\27\276\204\215\356\2161X\256\3426\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\2\0\0\0\6\0\0\0\22\0\0\0\363\3\0\0\t\0\0\0\0\2\0\0\16\0\0\0\2400\20D\200 \2\1\214\3\346\220AE\210\0\204\0\10\0E\200\0`\300\200\0\f\212\f\0\0010\0\10@2\10\256\4\210H6l\240\0268\0&\204\200\216\4\10B$", 512) = 512 3762 fstat64(3, {st_mode=S_IFREG|0755, st_size=1529320, ...}) = 0 3762 mmap2(NULL, 1538716, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7632000 3762 fadvise64(3, 0, 1538716, POSIX_FADV_WILLNEED) = 0 3762 mmap2(0xb77a4000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x171000) = 0xb77a4000 3762 mmap2(0xb77a7000, 10908, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb77a7000 3762 close(3) = 0 3762 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7631000 3762 set_thread_area({entry_number:-1 -> 6, base_addr:0xb76316c0, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}) = 0 3762 mprotect(0xb77a4000, 8192, PROT_READ) = 0 3762 mprotect(0xb77ad000, 4096, PROT_READ) = 0 3762 mprotect(0x80b8000, 4096, PROT_READ) = 0 3762 mprotect(0xb77e7000, 4096, PROT_READ) = 0 3762 munmap(0xb77af000, 86499) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 open("/dev/tty", O_RDWR|O_NONBLOCK|O_LARGEFILE) = 3 3762 close(3) = 0 3762 brk(0) = 0x80bf000 3762 brk(0x80e0000) = 0x80e0000 3762 brk(0) = 0x80e0000 3762 open("/usr/lib/locale/locale-archive", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3762 open("/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3762 open("/usr/lib/locale/ru_RU.UTF-8/LC_IDENTIFICATION", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3762 open("/usr/lib/locale/ru_RU.utf8/LC_IDENTIFICATION", O_RDONLY|O_CLOEXEC) = 3 3762 fstat64(3, {st_mode=S_IFREG|0644, st_size=343, ...}) = 0 3762 mmap2(NULL, 343, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb77c4000 3762 close(3) = 0 3762 open("/usr/lib/gconv/gconv-modules.cache", O_RDONLY) = 3 3762 fstat64(3, {st_mode=S_IFREG|0644, st_size=26252, ...}) = 0 3762 mmap2(NULL, 26252, PROT_READ, MAP_SHARED, 3, 0) = 0xb77bd000 3762 close(3) = 0 3762 open("/usr/lib/locale/ru_RU.UTF-8/LC_MEASUREMENT", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3762 open("/usr/lib/locale/ru_RU.utf8/LC_MEASUREMENT", O_RDONLY|O_CLOEXEC) = 3 3762 fstat64(3, {st_mode=S_IFREG|0644, st_size=23, ...}) = 0 3762 mmap2(NULL, 23, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb77bc000 3762 close(3) = 0 3762 open("/usr/lib/locale/ru_RU.UTF-8/LC_TELEPHONE", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3762 open("/usr/lib/locale/ru_RU.utf8/LC_TELEPHONE", O_RDONLY|O_CLOEXEC) = 3 3762 fstat64(3, {st_mode=S_IFREG|0644, st_size=52, ...}) = 0 3762 mmap2(NULL, 52, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb77bb000 3762 close(3) = 0 3762 open("/usr/lib/locale/ru_RU.UTF-8/LC_ADDRESS", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3762 open("/usr/lib/locale/ru_RU.utf8/LC_ADDRESS", O_RDONLY|O_CLOEXEC) = 3 3762 fstat64(3, {st_mode=S_IFREG|0644, st_size=127, ...}) = 0 3762 mmap2(NULL, 127, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb77ba000 3762 close(3) = 0 3762 open("/usr/lib/locale/ru_RU.UTF-8/LC_NAME", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3762 open("/usr/lib/locale/ru_RU.utf8/LC_NAME", O_RDONLY|O_CLOEXEC) = 3 3762 fstat64(3, {st_mode=S_IFREG|0644, st_size=62, ...}) = 0 3762 mmap2(NULL, 62, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb77b9000 3762 close(3) = 0 3762 open("/usr/lib/locale/ru_RU.UTF-8/LC_PAPER", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3762 open("/usr/lib/locale/ru_RU.utf8/LC_PAPER", O_RDONLY|O_CLOEXEC) = 3 3762 fstat64(3, {st_mode=S_IFREG|0644, st_size=34, ...}) = 0 3762 mmap2(NULL, 34, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb77b8000 3762 close(3) = 0 3762 open("/usr/lib/locale/ru_RU.UTF-8/LC_MESSAGES", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3762 open("/usr/lib/locale/ru_RU.utf8/LC_MESSAGES", O_RDONLY|O_CLOEXEC) = 3 3762 fstat64(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 3762 close(3) = 0 3762 open("/usr/lib/locale/ru_RU.utf8/LC_MESSAGES/SYS_LC_MESSAGES", O_RDONLY|O_CLOEXEC) = 3 3762 fstat64(3, {st_mode=S_IFREG|0644, st_size=60, ...}) = 0 3762 mmap2(NULL, 60, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb77b7000 3762 close(3) = 0 3762 open("/usr/lib/locale/ru_RU.UTF-8/LC_MONETARY", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3762 open("/usr/lib/locale/ru_RU.utf8/LC_MONETARY", O_RDONLY|O_CLOEXEC) = 3 3762 fstat64(3, {st_mode=S_IFREG|0644, st_size=302, ...}) = 0 3762 mmap2(NULL, 302, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb77b6000 3762 close(3) = 0 3762 open("/usr/lib/locale/ru_RU.UTF-8/LC_COLLATE", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3762 open("/usr/lib/locale/ru_RU.utf8/LC_COLLATE", O_RDONLY|O_CLOEXEC) = 3 3762 fstat64(3, {st_mode=S_IFREG|0644, st_size=1243770, ...}) = 0 3762 mmap2(NULL, 1243770, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7501000 3762 close(3) = 0 3762 open("/usr/lib/locale/ru_RU.UTF-8/LC_TIME", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3762 open("/usr/lib/locale/ru_RU.utf8/LC_TIME", O_RDONLY|O_CLOEXEC) = 3 3762 fstat64(3, {st_mode=S_IFREG|0644, st_size=2498, ...}) = 0 3762 mmap2(NULL, 2498, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb77b5000 3762 close(3) = 0 3762 open("/usr/lib/locale/ru_RU.UTF-8/LC_NUMERIC", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3762 open("/usr/lib/locale/ru_RU.utf8/LC_NUMERIC", O_RDONLY|O_CLOEXEC) = 3 3762 fstat64(3, {st_mode=S_IFREG|0644, st_size=54, ...}) = 0 3762 mmap2(NULL, 54, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb77b4000 3762 close(3) = 0 3762 open("/usr/lib/locale/ru_RU.UTF-8/LC_CTYPE", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3762 open("/usr/lib/locale/ru_RU.utf8/LC_CTYPE", O_RDONLY|O_CLOEXEC) = 3 3762 fstat64(3, {st_mode=S_IFREG|0644, st_size=256420, ...}) = 0 3762 mmap2(NULL, 256420, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb74c2000 3762 close(3) = 0 3762 getuid32() = 0 3762 getgid32() = 0 3762 geteuid32() = 0 3762 getegid32() = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 time(NULL) = 1427155572 3762 open("/proc/meminfo", O_RDONLY|O_CLOEXEC) = 3 3762 fcntl64(3, F_GETFD) = 0x1 (flags FD_CLOEXEC) 3762 fstat64(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 3762 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb77b3000 3762 read(3, "MemTotal: 1021088 kB\nMemFree: 46988 kB\nMemAvailable: 239416 kB\nBuffers: 17520 kB\nCached: 285708 kB\nSwapCached: 176 kB\nActive: 520860 kB\nInactive: 411768 kB\nActive(anon): 424556 kB\nInactive(anon): 317000 kB\nActive(file): 96304 kB\nInactive(file): 94768 kB\nUnevictable: 0 kB\nMlocked: 0 kB\nHighTotal: 134984 kB\nHighFree: 2908 kB\nLowTotal: 886104 kB\nLowFree: 44080 kB\nSwapTota"..., 1024) = 1024 3762 close(3) = 0 3762 munmap(0xb77b3000, 4096) = 0 3762 rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3762 rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3762 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3762 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3762 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3762 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigaction(SIGQUIT, {SIG_IGN, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3762 rt_sigaction(SIGWINCH, {0x8084140, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3762 uname({sys="Linux", node="comp-pentium-m-e6b072.localdomain", ...}) = 0 3762 stat64("/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 3762 stat64(".", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 3762 getpid() = 3762 3762 getppid() = 3757 3762 getpgrp() = 3757 3762 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3762 ioctl(2, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0 3762 ioctl(2, TIOCGWINSZ, {ws_row=43, ws_col=110, ws_xpixel=0, ws_ypixel=0}) = 0 3762 getrlimit(RLIMIT_NPROC, {rlim_cur=1024, rlim_max=1024}) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 open("/sbin/service", O_RDONLY|O_LARGEFILE) = 3 3762 ioctl(3, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0xbfbee948) = -1 ENOTTY (Inappropriate ioctl for device) 3762 _llseek(3, 0, [0], SEEK_CUR) = 0 3762 read(3, "#!/bin/sh\n\n# This script is mostly compatible with Red Hat's service script,\n# v", 80) = 80 3762 _llseek(3, 0, [0], SEEK_SET) = 0 3762 getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0 3762 dup2(3, 255) = 255 3762 close(3) = 0 3762 fcntl64(255, F_SETFD, FD_CLOEXEC) = 0 3762 fcntl64(255, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) 3762 fstat64(255, {st_mode=S_IFREG|0755, st_size=2005, ...}) = 0 3762 _llseek(255, 0, [0], SEEK_CUR) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 read(255, "#!/bin/sh\n\n# This script is mostly compatible with Red Hat's service script,\n# version 0.91. However, it is not so ugly and support for option\n# --status-all has been intentionally dropped.\n\nPATH=/sbin:/usr/sbin:/bin:/usr/bin\nexport PATH\n\nVERSION=\"service version 0.91-alt\"\nSERVICEDIR=/etc/init.d\nSYSTEMCTL=systemctl\nSYSTEMD_SERVICE_DIR=/lib/systemd/system\nLEGACY_ACTIONS_DIR=/usr/libexec/service/legacy-actions\nSERVICE=\nOPTIONS=\n\ninfo()\n{\n\tprintf %s\\\\n \"${0##*/}: $*\" >&2\n}\n\nfatal()\n{\n\tprintf %s\\\\n \"${0##*/}: "..., 2005) = 2005 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 stat64("/etc/init.d/osspd", {st_mode=S_IFREG|0755, st_size=1374, ...}) = 0 3762 geteuid32() = 0 3762 getegid32() = 0 3762 getuid32() = 0 3762 getgid32() = 0 3762 access("/etc/init.d/osspd", X_OK) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 chdir("/") = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 stat64(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 3762 stat64("/sbin/sd_booted", {st_mode=S_IFREG|0755, st_size=5516, ...}) = 0 3762 stat64("/sbin/sd_booted", {st_mode=S_IFREG|0755, st_size=5516, ...}) = 0 3762 geteuid32() = 0 3762 getegid32() = 0 3762 getuid32() = 0 3762 getgid32() = 0 3762 access("/sbin/sd_booted", X_OK) = 0 3762 stat64("/sbin/sd_booted", {st_mode=S_IFREG|0755, st_size=5516, ...}) = 0 3762 geteuid32() = 0 3762 getegid32() = 0 3762 getuid32() = 0 3762 getgid32() = 0 3762 access("/sbin/sd_booted", R_OK) = 0 3762 stat64("/sbin/sd_booted", {st_mode=S_IFREG|0755, st_size=5516, ...}) = 0 3762 stat64("/sbin/sd_booted", {st_mode=S_IFREG|0755, st_size=5516, ...}) = 0 3762 geteuid32() = 0 3762 getegid32() = 0 3762 getuid32() = 0 3762 getgid32() = 0 3762 access("/sbin/sd_booted", X_OK) = 0 3762 stat64("/sbin/sd_booted", {st_mode=S_IFREG|0755, st_size=5516, ...}) = 0 3762 geteuid32() = 0 3762 getegid32() = 0 3762 getuid32() = 0 3762 getgid32() = 0 3762 access("/sbin/sd_booted", R_OK) = 0 3762 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 3762 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb7631728) = 3763 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3762 rt_sigaction(SIGINT, {0x8070720, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3762 waitpid(-1, 3763 close(255) = 0 3763 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3763 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3763 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3763 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3763 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3763 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_IGN, [], 0}, 8) = 0 3763 rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, {0x8072230, [], 0}, 8) = 0 3763 execve("/sbin/sd_booted", ["sd_booted"], [/* 34 vars */]) = 0 3763 brk(0) = 0x804b000 3763 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7760000 3763 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) 3763 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 3763 fstat64(3, {st_mode=S_IFREG|0644, st_size=86499, ...}) = 0 3763 mmap2(NULL, 86499, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb774a000 3763 close(3) = 0 3763 open("/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 3763 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0000\227\1\0004\0\0\0\230K\27\0\0\0\0\0004\0 \0\n\0(\0B\0A\0\6\0\0\0004\0\0\0004\0\0\0004\0\0\0@\1\0\0@\1\0\0\5\0\0\0\4\0\0\0\3\0\0\0\240\321\23\0\240\321\23\0\240\321\23\0\23\0\0\0\23\0\0\0\4\0\0\0\1\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0D\21\27\0D\21\27\0\5\0\0\0\0\20\0\0\1\0\0\0\334\21\27\0\334!\27\0\334!\27\0\340,\0\0\300X\0\0\6\0\0\0\0\20\0\0\2\0\0\0\234-\27\0\234=\27\0\234=\27\0\370\0\0\0\370\0\0\0\6\0\0\0\4\0\0\0\4\0\0\0t\1\0\0t\1\0\0t\1\0\0D\0\0\0D\0\0\0\4\0\0\0\4\0\0\0\7\0\0\0\334\21\27\0\334!\27\0\334!\27\0\10\0\0\0@\0\0\0\4\0\0\0\4\0\0\0P\345td\264\321\23\0\264\321\23\0\264\321\23\0lt\0\0lt\0\0\4\0\0\0\4\0\0\0Q\345td\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\20\0\0\0R\345td\334\21\27\0\334!\27\0\334!\27\0$\36\0\0$\36\0\0\4\0\0\0\1\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\311\254\214\366P\21\237\202\221\27\276\204\215\356\2161X\256\3426\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\2\0\0\0\6\0\0\0\22\0\0\0\363\3\0\0\t\0\0\0\0\2\0\0\16\0\0\0\2400\20D\200 \2\1\214\3\346\220AE\210\0\204\0\10\0E\200\0`\300\200\0\f\212\f\0\0010\0\10@2\10\256\4\210H6l\240\0268\0&\204\200\216\4\10B$", 512) = 512 3763 fstat64(3, {st_mode=S_IFREG|0755, st_size=1529320, ...}) = 0 3763 mmap2(NULL, 1538716, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb75d2000 3763 fadvise64(3, 0, 1538716, POSIX_FADV_WILLNEED) = 0 3763 mmap2(0xb7744000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x171000) = 0xb7744000 3763 mmap2(0xb7747000, 10908, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7747000 3763 close(3) = 0 3763 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb75d1000 3763 set_thread_area({entry_number:-1 -> 6, base_addr:0xb75d16c0, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}) = 0 3763 mprotect(0xb7744000, 8192, PROT_READ) = 0 3763 mprotect(0x8049000, 4096, PROT_READ) = 0 3763 mprotect(0xb7782000, 4096, PROT_READ) = 0 3763 munmap(0xb774a000, 86499) = 0 3763 lstat64("/run/systemd/system/", 0xbf928760) = -1 ENOENT (No such file or directory) 3763 exit_group(1) = ? 3763 +++ exited with 1 +++ 3762 <... waitpid resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 1}], 0) = 3763 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3763, si_status=1, si_utime=0, si_stime=0} --- 3762 waitpid(-1, 0xbfbedbf8, WNOHANG) = -1 ECHILD (No child processes) 3762 sigreturn() (mask []) = 0 3762 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {0x8070720, [], 0}, 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3762 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_IGN, [], 0}, 8) = 0 3762 rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, {0x8072230, [], 0}, 8) = 0 3762 execve("/etc/init.d/osspd", ["/etc/init.d/osspd", "start"], [/* 33 vars */]) = 0 3762 brk(0) = 0x80bf000 3762 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb779c000 3762 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) 3762 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 3762 fstat64(3, {st_mode=S_IFREG|0644, st_size=86499, ...}) = 0 3762 mmap2(NULL, 86499, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7786000 3762 close(3) = 0 3762 open("/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 3762 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\320\n\0\0004\0\0\0x1\0\0\0\0\0\0004\0 \0\t\0(\0\36\0\35\0\6\0\0\0004\0\0\0004\0\0\0004\0\0\0 \1\0\0 \1\0\0\5\0\0\0\4\0\0\0\3\0\0\0_\33\0\0_\33\0\0_\33\0\0\23\0\0\0\23\0\0\0\4\0\0\0\1\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0T\"\0\0T\"\0\0\5\0\0\0\0\20\0\0\1\0\0\0\254.\0\0\254>\0\0\254>\0\0\240\1\0\0\320\1\0\0\6\0\0\0\0\20\0\0\2\0\0\0\304.\0\0\304>\0\0\304>\0\0\10\1\0\0\10\1\0\0\6\0\0\0\4\0\0\0\4\0\0\0T\1\0\0T\1\0\0T\1\0\0D\0\0\0D\0\0\0\4\0\0\0\4\0\0\0P\345tdt\33\0\0t\33\0\0t\33\0\0\324\0\0\0\324\0\0\0\4\0\0\0\4\0\0\0Q\345td\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\20\0\0\0R\345td\254.\0\0\254>\0\0\254>\0\0T\1\0\0T\1\0\0\4\0\0\0\1\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\252\313\\Zo\2776SE)i\323\270\2152:rV\24\356\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\2\0\0\0\6\0\0\0\22\0\0\0\26\0\0\0\32\0\0\0\4\0\0\0\7\0\0\0\230\0\21\0\0B\0\0\202\0`\10\223(\10\336\32\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\33\0\0\0\0\0\0\0\34\0\0\0\35\0\0\0\0\0\0\0\37\0\0\0\0\0\0\0\0\0\0\0 \0\0\0\"\0\0\0#\0\0\0\0\0\0\0\0\0\0\0$\0\0\0", 512) = 512 3762 fstat64(3, {st_mode=S_IFREG|0755, st_size=13864, ...}) = 0 3762 mmap2(NULL, 16508, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7781000 3762 fadvise64(3, 0, 16508, POSIX_FADV_WILLNEED) = 0 3762 mmap2(0xb7784000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0xb7784000 3762 close(3) = 0 3762 open("/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 3762 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0000\227\1\0004\0\0\0\230K\27\0\0\0\0\0004\0 \0\n\0(\0B\0A\0\6\0\0\0004\0\0\0004\0\0\0004\0\0\0@\1\0\0@\1\0\0\5\0\0\0\4\0\0\0\3\0\0\0\240\321\23\0\240\321\23\0\240\321\23\0\23\0\0\0\23\0\0\0\4\0\0\0\1\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0D\21\27\0D\21\27\0\5\0\0\0\0\20\0\0\1\0\0\0\334\21\27\0\334!\27\0\334!\27\0\340,\0\0\300X\0\0\6\0\0\0\0\20\0\0\2\0\0\0\234-\27\0\234=\27\0\234=\27\0\370\0\0\0\370\0\0\0\6\0\0\0\4\0\0\0\4\0\0\0t\1\0\0t\1\0\0t\1\0\0D\0\0\0D\0\0\0\4\0\0\0\4\0\0\0\7\0\0\0\334\21\27\0\334!\27\0\334!\27\0\10\0\0\0@\0\0\0\4\0\0\0\4\0\0\0P\345td\264\321\23\0\264\321\23\0\264\321\23\0lt\0\0lt\0\0\4\0\0\0\4\0\0\0Q\345td\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\20\0\0\0R\345td\334\21\27\0\334!\27\0\334!\27\0$\36\0\0$\36\0\0\4\0\0\0\1\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\311\254\214\366P\21\237\202\221\27\276\204\215\356\2161X\256\3426\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\2\0\0\0\6\0\0\0\22\0\0\0\363\3\0\0\t\0\0\0\0\2\0\0\16\0\0\0\2400\20D\200 \2\1\214\3\346\220AE\210\0\204\0\10\0E\200\0`\300\200\0\f\212\f\0\0010\0\10@2\10\256\4\210H6l\240\0268\0&\204\200\216\4\10B$", 512) = 512 3762 fstat64(3, {st_mode=S_IFREG|0755, st_size=1529320, ...}) = 0 3762 mmap2(NULL, 1538716, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7609000 3762 fadvise64(3, 0, 1538716, POSIX_FADV_WILLNEED) = 0 3762 mmap2(0xb777b000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x171000) = 0xb777b000 3762 mmap2(0xb777e000, 10908, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb777e000 3762 close(3) = 0 3762 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7608000 3762 set_thread_area({entry_number:-1 -> 6, base_addr:0xb76086c0, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}) = 0 3762 mprotect(0xb777b000, 8192, PROT_READ) = 0 3762 mprotect(0xb7784000, 4096, PROT_READ) = 0 3762 mprotect(0x80b8000, 4096, PROT_READ) = 0 3762 mprotect(0xb77be000, 4096, PROT_READ) = 0 3762 munmap(0xb7786000, 86499) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 open("/dev/tty", O_RDWR|O_NONBLOCK|O_LARGEFILE) = 3 3762 close(3) = 0 3762 brk(0) = 0x80bf000 3762 brk(0x80e0000) = 0x80e0000 3762 brk(0) = 0x80e0000 3762 open("/usr/lib/locale/locale-archive", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3762 open("/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3762 open("/usr/lib/locale/ru_RU.UTF-8/LC_IDENTIFICATION", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3762 open("/usr/lib/locale/ru_RU.utf8/LC_IDENTIFICATION", O_RDONLY|O_CLOEXEC) = 3 3762 fstat64(3, {st_mode=S_IFREG|0644, st_size=343, ...}) = 0 3762 mmap2(NULL, 343, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb779b000 3762 close(3) = 0 3762 open("/usr/lib/gconv/gconv-modules.cache", O_RDONLY) = 3 3762 fstat64(3, {st_mode=S_IFREG|0644, st_size=26252, ...}) = 0 3762 mmap2(NULL, 26252, PROT_READ, MAP_SHARED, 3, 0) = 0xb7794000 3762 close(3) = 0 3762 open("/usr/lib/locale/ru_RU.UTF-8/LC_MEASUREMENT", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3762 open("/usr/lib/locale/ru_RU.utf8/LC_MEASUREMENT", O_RDONLY|O_CLOEXEC) = 3 3762 fstat64(3, {st_mode=S_IFREG|0644, st_size=23, ...}) = 0 3762 mmap2(NULL, 23, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7793000 3762 close(3) = 0 3762 open("/usr/lib/locale/ru_RU.UTF-8/LC_TELEPHONE", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3762 open("/usr/lib/locale/ru_RU.utf8/LC_TELEPHONE", O_RDONLY|O_CLOEXEC) = 3 3762 fstat64(3, {st_mode=S_IFREG|0644, st_size=52, ...}) = 0 3762 mmap2(NULL, 52, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7792000 3762 close(3) = 0 3762 open("/usr/lib/locale/ru_RU.UTF-8/LC_ADDRESS", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3762 open("/usr/lib/locale/ru_RU.utf8/LC_ADDRESS", O_RDONLY|O_CLOEXEC) = 3 3762 fstat64(3, {st_mode=S_IFREG|0644, st_size=127, ...}) = 0 3762 mmap2(NULL, 127, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7791000 3762 close(3) = 0 3762 open("/usr/lib/locale/ru_RU.UTF-8/LC_NAME", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3762 open("/usr/lib/locale/ru_RU.utf8/LC_NAME", O_RDONLY|O_CLOEXEC) = 3 3762 fstat64(3, {st_mode=S_IFREG|0644, st_size=62, ...}) = 0 3762 mmap2(NULL, 62, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7790000 3762 close(3) = 0 3762 open("/usr/lib/locale/ru_RU.UTF-8/LC_PAPER", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3762 open("/usr/lib/locale/ru_RU.utf8/LC_PAPER", O_RDONLY|O_CLOEXEC) = 3 3762 fstat64(3, {st_mode=S_IFREG|0644, st_size=34, ...}) = 0 3762 mmap2(NULL, 34, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb778f000 3762 close(3) = 0 3762 open("/usr/lib/locale/ru_RU.UTF-8/LC_MESSAGES", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3762 open("/usr/lib/locale/ru_RU.utf8/LC_MESSAGES", O_RDONLY|O_CLOEXEC) = 3 3762 fstat64(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 3762 close(3) = 0 3762 open("/usr/lib/locale/ru_RU.utf8/LC_MESSAGES/SYS_LC_MESSAGES", O_RDONLY|O_CLOEXEC) = 3 3762 fstat64(3, {st_mode=S_IFREG|0644, st_size=60, ...}) = 0 3762 mmap2(NULL, 60, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb778e000 3762 close(3) = 0 3762 open("/usr/lib/locale/ru_RU.UTF-8/LC_MONETARY", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3762 open("/usr/lib/locale/ru_RU.utf8/LC_MONETARY", O_RDONLY|O_CLOEXEC) = 3 3762 fstat64(3, {st_mode=S_IFREG|0644, st_size=302, ...}) = 0 3762 mmap2(NULL, 302, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb778d000 3762 close(3) = 0 3762 open("/usr/lib/locale/ru_RU.UTF-8/LC_COLLATE", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3762 open("/usr/lib/locale/ru_RU.utf8/LC_COLLATE", O_RDONLY|O_CLOEXEC) = 3 3762 fstat64(3, {st_mode=S_IFREG|0644, st_size=1243770, ...}) = 0 3762 mmap2(NULL, 1243770, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb74d8000 3762 close(3) = 0 3762 open("/usr/lib/locale/ru_RU.UTF-8/LC_TIME", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3762 open("/usr/lib/locale/ru_RU.utf8/LC_TIME", O_RDONLY|O_CLOEXEC) = 3 3762 fstat64(3, {st_mode=S_IFREG|0644, st_size=2498, ...}) = 0 3762 mmap2(NULL, 2498, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb778c000 3762 close(3) = 0 3762 open("/usr/lib/locale/ru_RU.UTF-8/LC_NUMERIC", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3762 open("/usr/lib/locale/ru_RU.utf8/LC_NUMERIC", O_RDONLY|O_CLOEXEC) = 3 3762 fstat64(3, {st_mode=S_IFREG|0644, st_size=54, ...}) = 0 3762 mmap2(NULL, 54, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb778b000 3762 close(3) = 0 3762 open("/usr/lib/locale/ru_RU.UTF-8/LC_CTYPE", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3762 open("/usr/lib/locale/ru_RU.utf8/LC_CTYPE", O_RDONLY|O_CLOEXEC) = 3 3762 fstat64(3, {st_mode=S_IFREG|0644, st_size=256420, ...}) = 0 3762 mmap2(NULL, 256420, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7499000 3762 close(3) = 0 3762 getuid32() = 0 3762 getgid32() = 0 3762 geteuid32() = 0 3762 getegid32() = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 time(NULL) = 1427155572 3762 open("/proc/meminfo", O_RDONLY|O_CLOEXEC) = 3 3762 fcntl64(3, F_GETFD) = 0x1 (flags FD_CLOEXEC) 3762 fstat64(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 3762 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb778a000 3762 read(3, "MemTotal: 1021088 kB\nMemFree: 46860 kB\nMemAvailable: 239288 kB\nBuffers: 17520 kB\nCached: 285760 kB\nSwapCached: 176 kB\nActive: 520896 kB\nInactive: 411768 kB\nActive(anon): 424592 kB\nInactive(anon): 317000 kB\nActive(file): 96304 kB\nInactive(file): 94768 kB\nUnevictable: 0 kB\nMlocked: 0 kB\nHighTotal: 134984 kB\nHighFree: 2780 kB\nLowTotal: 886104 kB\nLowFree: 44080 kB\nSwapTota"..., 1024) = 1024 3762 close(3) = 0 3762 munmap(0xb778a000, 4096) = 0 3762 rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3762 rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3762 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3762 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3762 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3762 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigaction(SIGQUIT, {SIG_IGN, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3762 rt_sigaction(SIGWINCH, {0x8084140, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3762 uname({sys="Linux", node="comp-pentium-m-e6b072.localdomain", ...}) = 0 3762 stat64("/", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 3762 stat64(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 3762 getpid() = 3762 3762 getppid() = 3757 3762 getpgrp() = 3757 3762 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3762 ioctl(2, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0 3762 ioctl(2, TIOCGWINSZ, {ws_row=43, ws_col=110, ws_xpixel=0, ws_ypixel=0}) = 0 3762 getrlimit(RLIMIT_NPROC, {rlim_cur=1024, rlim_max=1024}) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 open("/etc/init.d/osspd", O_RDONLY|O_LARGEFILE) = 3 3762 ioctl(3, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0xbfb35e18) = -1 ENOTTY (Inappropriate ioctl for device) 3762 _llseek(3, 0, [0], SEEK_CUR) = 0 3762 read(3, "#! /bin/sh\n#\n# osspd\tStart/Stop the osspd daemon.\n#\n# chkconfig: - 81 10\n# descr", 80) = 80 3762 _llseek(3, 0, [0], SEEK_SET) = 0 3762 getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0 3762 dup2(3, 255) = 255 3762 close(3) = 0 3762 fcntl64(255, F_SETFD, FD_CLOEXEC) = 0 3762 fcntl64(255, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) 3762 fstat64(255, {st_mode=S_IFREG|0755, st_size=1374, ...}) = 0 3762 _llseek(255, 0, [0], SEEK_CUR) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 read(255, "#! /bin/sh\n#\n# osspd\tStart/Stop the osspd daemon.\n#\n# chkconfig: - 81 10\n# description: OSS Proxy - emulate OSS device using CUSE\n# processname: osspd\n# pidfile: /var/run/osspd.pid\n\nWITHOUT_RC_COMPAT=1\n\n# Source function library.\n. /etc/init.d/functions\n\n. /etc/sysconfig/osspd\n\nPIDFILE=/var/run/osspd.pid\nLOCKFILE=/var/lock/subsys/osspd\nRETVAL=0\n\nstart()\n{\n modprobe cuse\n start_daemon --pidfile \"$PIDFILE\" --lockfile \"$LOCKFILE\" --expect-user root -- osspd --pid $OSSPD_OPTS ${OSSPD_DSP_SLAVE:+--dsp-slav"..., 1374) = 1374 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 stat64("/etc/init.d/functions", {st_mode=S_IFREG|0644, st_size=15015, ...}) = 0 3762 stat64("/etc/init.d/functions", {st_mode=S_IFREG|0644, st_size=15015, ...}) = 0 3762 geteuid32() = 0 3762 getegid32() = 0 3762 getuid32() = 0 3762 getgid32() = 0 3762 access("/etc/init.d/functions", X_OK) = -1 EACCES (Permission denied) 3762 stat64("/etc/init.d/functions", {st_mode=S_IFREG|0644, st_size=15015, ...}) = 0 3762 geteuid32() = 0 3762 getegid32() = 0 3762 getuid32() = 0 3762 getgid32() = 0 3762 access("/etc/init.d/functions", R_OK) = 0 3762 open("/etc/init.d/functions", O_RDONLY|O_LARGEFILE) = 3 3762 fstat64(3, {st_mode=S_IFREG|0644, st_size=15015, ...}) = 0 3762 read(3, "#!/bin/sh\n#\n# Functions defined in this file are used by many rc scripts.\n# \n# Author:\tMiquel van Smoorenburg, \n# Hacked by:\tGreg Galloway and Marc Ewing\n# Changed by:\tDmitry V. Levin\n\n# Set the initial default search path for use by startup scripts.\nexport PATH=\"/sbin:/usr/sbin:/usr/local/sbin:/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin\"\n\nSourceIfExists()\n{\n\tlocal f\n\tf=\"$1\"\n\tshift\n\t[ -f \"$f\" ] && . \"$f\" \"$@\"\n}\n\nSourceIfExecutable()\n{\n\tlocal f\n\tf=\"$1\"\n\tshift\n\t[ -x \"$f\" ] && . "..., 15015) = 15015 3762 close(3) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 stat64("/etc/sysconfig/init", {st_mode=S_IFREG|0644, st_size=568, ...}) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 stat64("/etc/sysconfig/init", {st_mode=S_IFREG|0644, st_size=568, ...}) = 0 3762 stat64("/etc/sysconfig/init", {st_mode=S_IFREG|0644, st_size=568, ...}) = 0 3762 geteuid32() = 0 3762 getegid32() = 0 3762 getuid32() = 0 3762 getgid32() = 0 3762 access("/etc/sysconfig/init", X_OK) = -1 EACCES (Permission denied) 3762 stat64("/etc/sysconfig/init", {st_mode=S_IFREG|0644, st_size=568, ...}) = 0 3762 geteuid32() = 0 3762 getegid32() = 0 3762 getuid32() = 0 3762 getgid32() = 0 3762 access("/etc/sysconfig/init", R_OK) = 0 3762 open("/etc/sysconfig/init", O_RDONLY|O_LARGEFILE) = 3 3762 fstat64(3, {st_mode=S_IFREG|0644, st_size=568, ...}) = 0 3762 read(3, "# color => new RH6.0 bootup\n# verbose => old-style bootup\n# anything else => new style bootup without ANSI colors or positioning\nBOOTUP=color\n# offset from right margin of the screen to start status labels at.\nRES_OFFSET=8\n# default kernel loglevel on boot (syslog will reset this)\nLOGLEVEL=1\n# Set to anything other than 'no' to allow hotkey interactive startup...\nPROMPT=yes\n# custom rootfs remounter, useful for unionfs or nfsroot\n#REMOUNT_ROOTFS_RW_COMMAND=/path/to/program\n# custom hostname resolver, useful"..., 568) = 568 3762 close(3) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 stat64("/sbin/consoletype", {st_mode=S_IFREG|0755, st_size=5528, ...}) = 0 3762 geteuid32() = 0 3762 getegid32() = 0 3762 getuid32() = 0 3762 getgid32() = 0 3762 access("/sbin/consoletype", X_OK) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 pipe([3, 4]) = 0 3762 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 3762 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb7608728) = 3764 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {0x8072230, [], 0}, 8) = 0 3762 close(4) = 0 3762 read(3, 3764 close(255) = 0 3764 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3764 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3764 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3764 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3764 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3764 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_IGN, [], 0}, 8) = 0 3764 rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, {0x8072230, [], 0}, 8) = 0 3764 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3764 rt_sigaction(SIGINT, {0x80846e0, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3764 dup2(4, 1) = 1 3764 close(4) = 0 3764 close(3) = 0 3764 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3764 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3764 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3764 stat64(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 3764 stat64("/sbin/consoletype", {st_mode=S_IFREG|0755, st_size=5528, ...}) = 0 3764 stat64("/sbin/consoletype", {st_mode=S_IFREG|0755, st_size=5528, ...}) = 0 3764 geteuid32() = 0 3764 getegid32() = 0 3764 getuid32() = 0 3764 getgid32() = 0 3764 access("/sbin/consoletype", X_OK) = 0 3764 stat64("/sbin/consoletype", {st_mode=S_IFREG|0755, st_size=5528, ...}) = 0 3764 geteuid32() = 0 3764 getegid32() = 0 3764 getuid32() = 0 3764 getgid32() = 0 3764 access("/sbin/consoletype", R_OK) = 0 3764 stat64("/sbin/consoletype", {st_mode=S_IFREG|0755, st_size=5528, ...}) = 0 3764 stat64("/sbin/consoletype", {st_mode=S_IFREG|0755, st_size=5528, ...}) = 0 3764 geteuid32() = 0 3764 getegid32() = 0 3764 getuid32() = 0 3764 getgid32() = 0 3764 access("/sbin/consoletype", X_OK) = 0 3764 stat64("/sbin/consoletype", {st_mode=S_IFREG|0755, st_size=5528, ...}) = 0 3764 geteuid32() = 0 3764 getegid32() = 0 3764 getuid32() = 0 3764 getgid32() = 0 3764 access("/sbin/consoletype", R_OK) = 0 3764 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 3764 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb7608728) = 3765 3764 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3764 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3764 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3764 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3764 rt_sigaction(SIGINT, {0x8070720, [], 0}, {0x80846e0, [], 0}, 8) = 0 3764 waitpid(-1, 3765 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3765 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3765 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3765 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3765 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {0x80846e0, [], 0}, 8) = 0 3765 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3765 rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, {0x8072230, [], 0}, 8) = 0 3765 execve("/sbin/consoletype", ["consoletype"], [/* 33 vars */]) = 0 3765 brk(0) = 0x804b000 3765 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb779e000 3765 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) 3765 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 3765 fstat64(3, {st_mode=S_IFREG|0644, st_size=86499, ...}) = 0 3765 mmap2(NULL, 86499, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7788000 3765 close(3) = 0 3765 open("/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 3765 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0000\227\1\0004\0\0\0\230K\27\0\0\0\0\0004\0 \0\n\0(\0B\0A\0\6\0\0\0004\0\0\0004\0\0\0004\0\0\0@\1\0\0@\1\0\0\5\0\0\0\4\0\0\0\3\0\0\0\240\321\23\0\240\321\23\0\240\321\23\0\23\0\0\0\23\0\0\0\4\0\0\0\1\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0D\21\27\0D\21\27\0\5\0\0\0\0\20\0\0\1\0\0\0\334\21\27\0\334!\27\0\334!\27\0\340,\0\0\300X\0\0\6\0\0\0\0\20\0\0\2\0\0\0\234-\27\0\234=\27\0\234=\27\0\370\0\0\0\370\0\0\0\6\0\0\0\4\0\0\0\4\0\0\0t\1\0\0t\1\0\0t\1\0\0D\0\0\0D\0\0\0\4\0\0\0\4\0\0\0\7\0\0\0\334\21\27\0\334!\27\0\334!\27\0\10\0\0\0@\0\0\0\4\0\0\0\4\0\0\0P\345td\264\321\23\0\264\321\23\0\264\321\23\0lt\0\0lt\0\0\4\0\0\0\4\0\0\0Q\345td\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\20\0\0\0R\345td\334\21\27\0\334!\27\0\334!\27\0$\36\0\0$\36\0\0\4\0\0\0\1\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\311\254\214\366P\21\237\202\221\27\276\204\215\356\2161X\256\3426\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\2\0\0\0\6\0\0\0\22\0\0\0\363\3\0\0\t\0\0\0\0\2\0\0\16\0\0\0\2400\20D\200 \2\1\214\3\346\220AE\210\0\204\0\10\0E\200\0`\300\200\0\f\212\f\0\0010\0\10@2\10\256\4\210H6l\240\0268\0&\204\200\216\4\10B$", 512) = 512 3765 fstat64(3, {st_mode=S_IFREG|0755, st_size=1529320, ...}) = 0 3765 mmap2(NULL, 1538716, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7610000 3765 fadvise64(3, 0, 1538716, POSIX_FADV_WILLNEED) = 0 3765 mmap2(0xb7782000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x171000) = 0xb7782000 3765 mmap2(0xb7785000, 10908, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7785000 3765 close(3) = 0 3765 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb760f000 3765 set_thread_area({entry_number:-1 -> 6, base_addr:0xb760f6c0, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}) = 0 3765 mprotect(0xb7782000, 8192, PROT_READ) = 0 3765 mprotect(0x8049000, 4096, PROT_READ) = 0 3765 mprotect(0xb77c0000, 4096, PROT_READ) = 0 3765 munmap(0xb7788000, 86499) = 0 3765 fstat64(0, {st_mode=S_IFCHR|0600, st_rdev=makedev(136, 1), ...}) = 0 3765 fstat64(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 3765 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb779d000 3765 write(1, "pty\n", 4) = 4 3762 <... read resumed> "pty\n", 128) = 4 3762 read(3, 3765 exit_group(2) = ? 3765 +++ exited with 2 +++ 3764 <... waitpid resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 2}], 0) = 3765 3764 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3764 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3765, si_status=2, si_utime=0, si_stime=0} --- 3764 waitpid(-1, 0xbfb34f38, WNOHANG) = -1 ECHILD (No child processes) 3764 sigreturn() (mask []) = 0 3764 rt_sigaction(SIGINT, {0x80846e0, [], 0}, {0x8070720, [], 0}, 8) = 0 3764 exit_group(2) = ? 3764 +++ exited with 2 +++ 3762 <... read resumed> "", 128) = 0 3762 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3764, si_status=2, si_utime=0, si_stime=0} --- 3762 waitpid(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 2}], WNOHANG) = 3764 3762 waitpid(-1, 0xbfb351d8, WNOHANG) = -1 ECHILD (No child processes) 3762 sigreturn() (mask []) = 0 3762 close(3) = 0 3762 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3762 rt_sigaction(SIGINT, {0x8070720, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {0x8070720, [], 0}, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 stat64("/etc/init.d/outformat", {st_mode=S_IFREG|0644, st_size=2377, ...}) = 0 3762 stat64("/etc/init.d/outformat", {st_mode=S_IFREG|0644, st_size=2377, ...}) = 0 3762 geteuid32() = 0 3762 getegid32() = 0 3762 getuid32() = 0 3762 getgid32() = 0 3762 access("/etc/init.d/outformat", X_OK) = -1 EACCES (Permission denied) 3762 stat64("/etc/init.d/outformat", {st_mode=S_IFREG|0644, st_size=2377, ...}) = 0 3762 geteuid32() = 0 3762 getegid32() = 0 3762 getuid32() = 0 3762 getgid32() = 0 3762 access("/etc/init.d/outformat", R_OK) = 0 3762 open("/etc/init.d/outformat", O_RDONLY|O_LARGEFILE) = 3 3762 fstat64(3, {st_mode=S_IFREG|0644, st_size=2377, ...}) = 0 3762 read(3, "#!/bin/sh\n#\n# Copyright (C) 2002 Ivan Zakharyaschev .\n# Copyright (C) 2002,2003 Dmitry V. Levin .\n#\n# Output formatting functions.\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; "..., 2377) = 2377 3762 close(3) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 open("/dev/null", O_WRONLY|O_CREAT|O_TRUNC|O_LARGEFILE, 0666) = 3 3762 fcntl64(2, F_GETFD) = 0 3762 fcntl64(2, F_DUPFD, 10) = 10 3762 fcntl64(2, F_GETFD) = 0 3762 fcntl64(10, F_SETFD, FD_CLOEXEC) = 0 3762 dup2(3, 2) = 2 3762 close(3) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 dup2(10, 2) = 2 3762 fcntl64(10, F_GETFD) = 0x1 (flags FD_CLOEXEC) 3762 close(10) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 open("/dev/null", O_WRONLY|O_CREAT|O_TRUNC|O_LARGEFILE, 0666) = 3 3762 fcntl64(2, F_GETFD) = 0 3762 fcntl64(2, F_DUPFD, 10) = 10 3762 fcntl64(2, F_GETFD) = 0 3762 fcntl64(10, F_SETFD, FD_CLOEXEC) = 0 3762 dup2(3, 2) = 2 3762 close(3) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 dup2(10, 2) = 2 3762 fcntl64(10, F_GETFD) = 0x1 (flags FD_CLOEXEC) 3762 close(10) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 brk(0) = 0x80e0000 3762 brk(0x8101000) = 0x8101000 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 stat64("/etc/sysconfig/osspd", {st_mode=S_IFREG|0644, st_size=89, ...}) = 0 3762 stat64("/etc/sysconfig/osspd", {st_mode=S_IFREG|0644, st_size=89, ...}) = 0 3762 geteuid32() = 0 3762 getegid32() = 0 3762 getuid32() = 0 3762 getgid32() = 0 3762 access("/etc/sysconfig/osspd", X_OK) = -1 EACCES (Permission denied) 3762 stat64("/etc/sysconfig/osspd", {st_mode=S_IFREG|0644, st_size=89, ...}) = 0 3762 geteuid32() = 0 3762 getegid32() = 0 3762 getuid32() = 0 3762 getgid32() = 0 3762 access("/etc/sysconfig/osspd", R_OK) = 0 3762 open("/etc/sysconfig/osspd", O_RDONLY|O_LARGEFILE) = 3 3762 fstat64(3, {st_mode=S_IFREG|0644, st_size=89, ...}) = 0 3762 read(3, "OSSPD_DSP_SLAVE=/usr/sbin/ossp-alsap\n# OSSPD_DSP_SLAVE=/usr/sbin/ossp-padsp\n\nOSSPD_OPTS=\n", 89) = 89 3762 close(3) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 stat64(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 3762 stat64("/sbin/modprobe", {st_mode=S_IFREG|0755, st_size=75764, ...}) = 0 3762 stat64("/sbin/modprobe", {st_mode=S_IFREG|0755, st_size=75764, ...}) = 0 3762 geteuid32() = 0 3762 getegid32() = 0 3762 getuid32() = 0 3762 getgid32() = 0 3762 access("/sbin/modprobe", X_OK) = 0 3762 stat64("/sbin/modprobe", {st_mode=S_IFREG|0755, st_size=75764, ...}) = 0 3762 geteuid32() = 0 3762 getegid32() = 0 3762 getuid32() = 0 3762 getgid32() = 0 3762 access("/sbin/modprobe", R_OK) = 0 3762 stat64("/sbin/modprobe", {st_mode=S_IFREG|0755, st_size=75764, ...}) = 0 3762 stat64("/sbin/modprobe", {st_mode=S_IFREG|0755, st_size=75764, ...}) = 0 3762 geteuid32() = 0 3762 getegid32() = 0 3762 getuid32() = 0 3762 getgid32() = 0 3762 access("/sbin/modprobe", X_OK) = 0 3762 stat64("/sbin/modprobe", {st_mode=S_IFREG|0755, st_size=75764, ...}) = 0 3762 geteuid32() = 0 3762 getegid32() = 0 3762 getuid32() = 0 3762 getgid32() = 0 3762 access("/sbin/modprobe", R_OK) = 0 3762 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, [CHLD], [INT CHLD], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [INT CHLD], NULL, 8) = 0 3762 _llseek(255, -14, [1360], SEEK_CUR) = 0 3762 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb7608728) = 3766 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3762 rt_sigaction(SIGINT, {0x8070720, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3762 waitpid(-1, 3766 close(255) = 0 3766 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3766 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3766 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3766 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3766 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3766 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_IGN, [], 0}, 8) = 0 3766 rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, {0x8072230, [], 0}, 8) = 0 3766 execve("/sbin/modprobe", ["modprobe", "cuse"], [/* 33 vars */]) = 0 3766 brk(0) = 0x805c000 3766 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb772b000 3766 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) 3766 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 3766 fstat64(3, {st_mode=S_IFREG|0644, st_size=86499, ...}) = 0 3766 mmap2(NULL, 86499, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7715000 3766 close(3) = 0 3766 open("/lib/libkmod.so.2", O_RDONLY|O_CLOEXEC) = 3 3766 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0P$\0\0004\0\0\0\270b\1\0\0\0\0\0004\0 \0\7\0(\0\34\0\33\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\314]\1\0\314]\1\0\5\0\0\0\0\20\0\0\1\0\0\0p^\1\0pn\1\0pn\1\0(\3\0\0,\3\0\0\6\0\0\0\0\20\0\0\2\0\0\0\334^\1\0\334n\1\0\334n\1\0\10\1\0\0\10\1\0\0\6\0\0\0\4\0\0\0\4\0\0\0\24\1\0\0\24\1\0\0\24\1\0\0$\0\0\0$\0\0\0\4\0\0\0\4\0\0\0P\345td\2401\1\0\2401\1\0\2401\1\0\214\6\0\0\214\6\0\0\4\0\0\0\4\0\0\0Q\345td\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\4\0\0\0R\345tdp^\1\0pn\1\0pn\1\0\220\1\0\0\220\1\0\0\4\0\0\0\1\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\3710\357\f\326\345\255x\333\322\377\366&\331\223\256M\10\343\247{\0\0\0J\0\0\0\20\0\0\0\t\0\0\0\1'4Z\4\301\343\251\0\200\10P\0$\0008\240\2602@\200 \252A\241R\f\2\0\223U\\\10\0\0 J\232\t\273(p\202\220\27\10\rT\"\230@\2\0\0\20\0 \0\0\2\254\0\2\4\0\0\0\0J\0\0\0M\0\0\0N\0\0\0\0\0\0\0\0\0\0\0O\0\0\0P\0\0\0\0\0\0\0\0\0\0\0Q\0\0\0\0\0\0\0R\0\0\0S\0\0\0\0\0\0\0\0\0\0\0T\0\0\0U\0\0\0\0\0\0\0V\0\0\0X\0\0\0Z\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0[\0\0\0\\\0\0\0", 512) = 512 3766 fstat64(3, {st_mode=S_IFREG|0644, st_size=91928, ...}) = 0 3766 mmap2(NULL, 94620, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb76fd000 3766 fadvise64(3, 0, 94620, POSIX_FADV_WILLNEED) = 0 3766 mmap2(0xb7713000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0xb7713000 3766 close(3) = 0 3766 open("/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 3766 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0000\227\1\0004\0\0\0\230K\27\0\0\0\0\0004\0 \0\n\0(\0B\0A\0\6\0\0\0004\0\0\0004\0\0\0004\0\0\0@\1\0\0@\1\0\0\5\0\0\0\4\0\0\0\3\0\0\0\240\321\23\0\240\321\23\0\240\321\23\0\23\0\0\0\23\0\0\0\4\0\0\0\1\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0D\21\27\0D\21\27\0\5\0\0\0\0\20\0\0\1\0\0\0\334\21\27\0\334!\27\0\334!\27\0\340,\0\0\300X\0\0\6\0\0\0\0\20\0\0\2\0\0\0\234-\27\0\234=\27\0\234=\27\0\370\0\0\0\370\0\0\0\6\0\0\0\4\0\0\0\4\0\0\0t\1\0\0t\1\0\0t\1\0\0D\0\0\0D\0\0\0\4\0\0\0\4\0\0\0\7\0\0\0\334\21\27\0\334!\27\0\334!\27\0\10\0\0\0@\0\0\0\4\0\0\0\4\0\0\0P\345td\264\321\23\0\264\321\23\0\264\321\23\0lt\0\0lt\0\0\4\0\0\0\4\0\0\0Q\345td\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\20\0\0\0R\345td\334\21\27\0\334!\27\0\334!\27\0$\36\0\0$\36\0\0\4\0\0\0\1\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\311\254\214\366P\21\237\202\221\27\276\204\215\356\2161X\256\3426\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\2\0\0\0\6\0\0\0\22\0\0\0\363\3\0\0\t\0\0\0\0\2\0\0\16\0\0\0\2400\20D\200 \2\1\214\3\346\220AE\210\0\204\0\10\0E\200\0`\300\200\0\f\212\f\0\0010\0\10@2\10\256\4\210H6l\240\0268\0&\204\200\216\4\10B$", 512) = 512 3766 fstat64(3, {st_mode=S_IFREG|0755, st_size=1529320, ...}) = 0 3766 mmap2(NULL, 1538716, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7585000 3766 fadvise64(3, 0, 1538716, POSIX_FADV_WILLNEED) = 0 3766 mmap2(0xb76f7000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x171000) = 0xb76f7000 3766 mmap2(0xb76fa000, 10908, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb76fa000 3766 close(3) = 0 3766 open("/lib/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3 3766 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\200\36\0\0004\0\0\0\350a\2\0\0\0\0\0004\0 \0\7\0(\0\32\0\31\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\214\\\2\0\214\\\2\0\5\0\0\0\0\20\0\0\1\0\0\0\260\\\2\0\260l\2\0\260l\2\0008\4\0\0@\4\0\0\6\0\0\0\0\20\0\0\2\0\0\0\324^\2\0\324n\2\0\324n\2\0\310\0\0\0\310\0\0\0\6\0\0\0\4\0\0\0\4\0\0\0\24\1\0\0\24\1\0\0\24\1\0\0$\0\0\0$\0\0\0\4\0\0\0\4\0\0\0P\345td\200\37\2\0\200\37\2\0\200\37\2\0l\10\0\0l\10\0\0\4\0\0\0\4\0\0\0Q\345td\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\4\0\0\0R\345td\260\\\2\0\260l\2\0\260l\2\0P\3\0\0P\3\0\0\4\0\0\0\1\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\373\236\242\3534\256\257\241\362\213j\265\215[\221\315\341\335O\n\265\0\0\0\f\0\0\0 \0\0\0\n\0\0\0\0\1\2B @\240\301\10 (\204\320\0\1\0(\204\t\200\0\2\4\0\6\0 \202\0\0\0\0\0 \4S\0\2\4\300I\20j\201X\305B!\0\10\0\200X\0\310\205\20\200@\31\2\10\24\6AD\200\0\0\0\0\0`8T\0\200\0@\0\210\240\0`\204\20\27\243\1\0Y\0E\2\0\23 \0 \6\2 \0 \0040\0\3034\300\0\314\10\0\24\0@\20\t\1\0 \2\300\4R0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\f\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0\0\0\0\0\0", 512) = 512 3766 fstat64(3, {st_mode=S_IFREG|0644, st_size=157176, ...}) = 0 3766 mmap2(NULL, 159984, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb755d000 3766 fadvise64(3, 0, 159984, POSIX_FADV_WILLNEED) = 0 3766 mmap2(0xb7583000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0xb7583000 3766 close(3) = 0 3766 open("/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = 3 3766 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0p\32\0\0004\0\0\0\34\202\1\0\0\0\0\0004\0 \0\7\0(\0\34\0\33\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\330n\1\0\330n\1\0\5\0\0\0\0\20\0\0\1\0\0\0\34~\1\0\34~\1\0\34~\1\0\344\2\0\0\350\2\0\0\6\0\0\0\0\20\0\0\2\0\0\0\354~\1\0\354~\1\0\354~\1\0\370\0\0\0\370\0\0\0\6\0\0\0\4\0\0\0\4\0\0\0\24\1\0\0\24\1\0\0\24\1\0\0$\0\0\0$\0\0\0\4\0\0\0\4\0\0\0P\345td\274T\1\0\274T\1\0\274T\1\0\204\3\0\0\204\3\0\0\4\0\0\0\4\0\0\0Q\345td\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\4\0\0\0R\345td\34~\1\0\34~\1\0\34~\1\0\344\1\0\0\344\1\0\0\4\0\0\0\1\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0f\315\340\36\36\250\242z\236?\373\252c\276\240H\n\324\203<\247\0\0\0\27\0\0\0\20\0\0\0\t\0\0\0\10\3l\24\f\3\0\24!\0\vI\232\0\226\20\234\t\4LQ\4\0\200<\0B\242\220\27\213\3\2kp\363E\302\20B\0l\0\0\250\241\220\237@\224\21E%g\306\241P\0\16\20\6\200 \20\0\0\0\0\27\0\0\0\0\0\0\0\31\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\32\0\0\0\33\0\0\0\0\0\0\0\0\0\0\0\34\0\0\0\35\0\0\0\37\0\0\0\0\0\0\0\0\0\0\0 \0\0\0!\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\"\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0#\0\0\0\0\0\0\0\0\0\0\0", 512) = 512 3766 fstat64(3, {st_mode=S_IFREG|0644, st_size=99964, ...}) = 0 3766 mmap2(NULL, 98564, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7544000 3766 fadvise64(3, 0, 98564, POSIX_FADV_WILLNEED) = 0 3766 mmap2(0xb755b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0xb755b000 3766 close(3) = 0 3766 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7543000 3766 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7542000 3766 set_thread_area({entry_number:-1 -> 6, base_addr:0xb75426c0, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}) = 0 3766 mprotect(0xb76f7000, 8192, PROT_READ) = 0 3766 mprotect(0xb755b000, 4096, PROT_READ) = 0 3766 mprotect(0xb7583000, 4096, PROT_READ) = 0 3766 mprotect(0xb7713000, 4096, PROT_READ) = 0 3766 mprotect(0x805a000, 4096, PROT_READ) = 0 3766 mprotect(0xb774d000, 4096, PROT_READ) = 0 3766 munmap(0xb7715000, 86499) = 0 3766 brk(0) = 0x805c000 3766 brk(0x807d000) = 0x807d000 3766 brk(0) = 0x807d000 3766 uname({sys="Linux", node="comp-pentium-m-e6b072.localdomain", ...}) = 0 3766 stat64("/etc/modprobe.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 3766 openat(AT_FDCWD, "/etc/modprobe.d", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY|O_CLOEXEC) = 3 3766 fcntl64(3, F_GETFD) = 0x1 (flags FD_CLOEXEC) 3766 getdents64(3, /* 5 entries */, 32768) = 160 3766 fstatat64(3, "osspd.conf", {st_mode=S_IFREG|0644, st_size=191, ...}, 0) = 0 3766 fstatat64(3, "blacklist-cups.conf", {st_mode=S_IFREG|0644, st_size=63, ...}, 0) = 0 3766 fstatat64(3, "alsa-modindex.conf", {st_mode=S_IFREG|0644, st_size=419, ...}, 0) = 0 3766 getdents64(3, /* 0 entries */, 32768) = 0 3766 close(3) = 0 3766 stat64("/run/modprobe.d", 0xbfdbbb8c) = -1 ENOENT (No such file or directory) 3766 stat64("/lib/modprobe.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 3766 openat(AT_FDCWD, "/lib/modprobe.d", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY|O_CLOEXEC) = 3 3766 getdents64(3, /* 13 entries */, 32768) = 464 3766 fstatat64(3, "install.conf", {st_mode=S_IFREG|0644, st_size=462, ...}, 0) = 0 3766 fstatat64(3, "aliases.conf", {st_mode=S_IFREG|0644, st_size=4832, ...}, 0) = 0 3766 fstatat64(3, "options.conf", {st_mode=S_IFREG|0644, st_size=173, ...}, 0) = 0 3766 fstatat64(3, "blacklist.conf", {st_mode=S_IFREG|0644, st_size=1178, ...}, 0) = 0 3766 fstatat64(3, "blacklist-watchdog.conf", {st_mode=S_IFREG|0644, st_size=838, ...}, 0) = 0 3766 fstatat64(3, "arch.conf", {st_mode=S_IFREG|0644, st_size=88, ...}, 0) = 0 3766 fstatat64(3, "blacklist-framebuffer.conf", {st_mode=S_IFREG|0644, st_size=644, ...}, 0) = 0 3766 fstatat64(3, "blacklist-edac.conf", {st_mode=S_IFREG|0644, st_size=247, ...}, 0) = 0 3766 fstatat64(3, "blacklist-net.conf", {st_mode=S_IFREG|0644, st_size=338, ...}, 0) = 0 3766 fstatat64(3, "isapnp.conf", {st_mode=S_IFREG|0644, st_size=299, ...}, 0) = 0 3766 fstatat64(3, "blacklist-hwmon.conf", {st_mode=S_IFREG|0644, st_size=261, ...}, 0) = 0 3766 getdents64(3, /* 0 entries */, 32768) = 0 3766 close(3) = 0 3766 open("/lib/modprobe.d/aliases.conf", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 3766 fcntl64(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) 3766 fstat64(3, {st_mode=S_IFREG|0644, st_size=4832, ...}) = 0 3766 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb772a000 3766 _llseek(3, 0, [0], SEEK_CUR) = 0 3766 read(3, "# These are the standard aliases for devices and kernel drivers.\n# This file does not need to be modified.\n#\n# No new aliases should be added to this file, please file a bug against\n# the kernel for any aliases which are still not built-in.\n\n# network protocols ##########################################################\n# alias net-pf-1 unix\n# alias net-pf-2 ipv4\n# alias net-pf-3 ax25\n# alias net-pf-4 ipx\n# alias net-pf-5 appletalk\n# alias net-pf-6 netrom\n# 7 BRIDGE\n# alias net-pf-8 atm\n# alias net-pf"..., 4096) = 4096 3766 read(3, "################\n#alias bt-proto-0 l2cap\n#alias bt-proto-2 sco\n#alias bt-proto-3 rfcomm\n#alias bt-proto-4 bnep\n#alias bt-proto-5 cmtp\n#alias bt-proto-6 hidp\nalias bt-proto-7 avdtp\n\nalias cipcb0 cipcb\nalias cipcb1 cipcb\nalias cipcb2 cipcb\nalias cipcb3 cipcb\nalias dummy0 dummy\nalias dummy1 dummy\nalias plip0 plip\nalias plip1 plip\nalias slip0 slip\nalias slip1 slip\nalias tunl0 ipip\nalias gre0 ip_gre\n\nalias usbdevfs usbcore\n\nalias nfs4 nfs\n\n# work around other kernel issues #######################################"..., 4096) = 736 3766 read(3, "", 4096) = 0 3766 close(3) = 0 3766 munmap(0xb772a000, 4096) = 0 3766 open("/etc/modprobe.d/alsa-modindex.conf", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 3766 fcntl64(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) 3766 fstat64(3, {st_mode=S_IFREG|0644, st_size=419, ...}) = 0 3766 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb772a000 3766 _llseek(3, 0, [0], SEEK_CUR) = 0 3766 read(3, "## spare index=0 for a hotplug soundcard (if any)\n#options snd-usb-audio index=0\n\n## offset HDMI output compared to onboard audio (#28648)\n#options snd_hda_intel index=2,3\n\n#options snd_intel8x0 index=2\n#options snd_via82xx index=2\n#options snd-bt87x index=3\n#options snd_intel8x0m index=4\n#options snd-atiixp-modem index=4\n#options snd-via82xx-modem index=4\n\n## get PC speaker out of the way\noptions snd_pcsp index=10\n", 4096) = 419 3766 read(3, "", 4096) = 0 3766 close(3) = 0 3766 munmap(0xb772a000, 4096) = 0 3766 open("/lib/modprobe.d/arch.conf", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 3766 fcntl64(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) 3766 fstat64(3, {st_mode=S_IFREG|0644, st_size=88, ...}) = 0 3766 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb772a000 3766 _llseek(3, 0, [0], SEEK_CUR) = 0 3766 read(3, "alias parport_lowlevel parport_pc\n\nalias binfmt-0064 binfmt_aout\nalias binfmt-332 iBCS\n\n", 4096) = 88 3766 read(3, "", 4096) = 0 3766 close(3) = 0 3766 munmap(0xb772a000, 4096) = 0 3766 open("/etc/modprobe.d/blacklist-cups.conf", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 3766 fcntl64(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) 3766 fstat64(3, {st_mode=S_IFREG|0644, st_size=63, ...}) = 0 3766 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb772a000 3766 _llseek(3, 0, [0], SEEK_CUR) = 0 3766 read(3, "#cups is incompatible with usblp kernel driver\nblacklist usblp\n", 4096) = 63 3766 read(3, "", 4096) = 0 3766 close(3) = 0 3766 munmap(0xb772a000, 4096) = 0 3766 open("/lib/modprobe.d/blacklist-edac.conf", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 3766 fcntl64(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) 3766 fstat64(3, {st_mode=S_IFREG|0644, st_size=247, ...}) = 0 3766 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb772a000 3766 _llseek(3, 0, [0], SEEK_CUR) = 0 3766 read(3, "# EDAC drivers are too buggy, and some of them conflict with other\n# drivers (AGP in particular).\nblacklist amd76x_edac\nblacklist e7xxx_edac\nblacklist e752x_edac\nblacklist i82875p_edac\nblacklist i82860_edac\nblacklist k8_edac\nblacklist r82600_edac\n", 4096) = 247 3766 read(3, "", 4096) = 0 3766 close(3) = 0 3766 munmap(0xb772a000, 4096) = 0 3766 open("/lib/modprobe.d/blacklist-framebuffer.conf", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 3766 fcntl64(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) 3766 fstat64(3, {st_mode=S_IFREG|0644, st_size=644, ...}) = 0 3766 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb772a000 3766 _llseek(3, 0, [0], SEEK_CUR) = 0 3766 read(3, "# Framebuffer drivers are generally buggy and poorly-supported, and cause\n# suspend failures, kernel panics and general mayhem. For this reason we\n# never load them automatically.\nblacklist aty128fb\nblacklist atyfb\nblacklist radeonfb\nblacklist cirrusfb\nblacklist cyber2000fb\nblacklist cyblafb\nblacklist gx1fb\nblacklist hgafb\nblacklist i810fb\nblacklist intelfb\nblacklist kyrofb\nblacklist matroxfb_base\nblacklist neofb\nblacklist nvidiafb\nblacklist pm2fb\nblacklist rivafb\nblacklist s1d13xxxfb\nblacklist savagefb\nbl"..., 4096) = 644 3766 read(3, "", 4096) = 0 3766 close(3) = 0 3766 munmap(0xb772a000, 4096) = 0 3766 open("/lib/modprobe.d/blacklist-hwmon.conf", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 3766 fcntl64(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) 3766 fstat64(3, {st_mode=S_IFREG|0644, st_size=261, ...}) = 0 3766 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb772a000 3766 _llseek(3, 0, [0], SEEK_CUR) = 0 3766 read(3, "# Drivers for hardware monitoring devices should not be loaded\n# automatically - some things depend on their loading order.\n# In most cases manual /etc/sensors.conf tuning is needed anyway.\n\nblacklist k8temp\nblacklist sis5595\nblacklist via686a\nblacklist vt8231\n", 4096) = 261 3766 read(3, "", 4096) = 0 3766 close(3) = 0 3766 munmap(0xb772a000, 4096) = 0 3766 open("/lib/modprobe.d/blacklist-net.conf", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 3766 fcntl64(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) 3766 fstat64(3, {st_mode=S_IFREG|0644, st_size=338, ...}) = 0 3766 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb772a000 3766 _llseek(3, 0, [0], SEEK_CUR) = 0 3766 read(3, "# Disable other obscure protocols.\nblacklist ax25\nblacklist netrom\nblacklist x25\nblacklist rose\nblacklist decnet\nblacklist econet\nblacklist llc2\nblacklist tipc\n\n# Disable netlink part of decnet (aliased as net-pf-16-proto-14).\nblacklist dn_rtmsg\n\n# Disable rarely used IP protocols.\nblacklist sctp\nblacklist dccp_ipv4\nblacklist dccp_ipv6\n", 4096) = 338 3766 read(3, "", 4096) = 0 3766 close(3) = 0 3766 munmap(0xb772a000, 4096) = 0 3766 open("/lib/modprobe.d/blacklist-watchdog.conf", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 3766 fcntl64(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) 3766 fstat64(3, {st_mode=S_IFREG|0644, st_size=838, ...}) = 0 3766 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb772a000 3766 _llseek(3, 0, [0], SEEK_CUR) = 0 3766 read(3, "# Watchdog drivers should not be loaded automatically, but only if a\n# watchdog daemon is installed.\nblacklist acquirewdt\nblacklist advantechwdt\nblacklist alim1535_wdt\nblacklist alim7101_wdt\nblacklist booke_wdt\nblacklist cpu5wdt\nblacklist eurotechwdt\nblacklist i6300esb\nblacklist i8xx_tco\nblacklist ib700wdt\nblacklist ibmasr\nblacklist indydog\nblacklist ixp2000_wdt\nblacklist ixp4xx_wdt\nblacklist machzwd\nblacklist mixcomwd\nblacklist mpc8xx_wdt\nblacklist mpcore_wdt\nblacklist mv64x60_wdt\nblacklist pcwd\nblacklist "..., 4096) = 838 3766 read(3, "", 4096) = 0 3766 close(3) = 0 3766 munmap(0xb772a000, 4096) = 0 3766 open("/lib/modprobe.d/blacklist.conf", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 3766 fcntl64(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) 3766 fstat64(3, {st_mode=S_IFREG|0644, st_size=1178, ...}) = 0 3766 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb772a000 3766 _llseek(3, 0, [0], SEEK_CUR) = 0 3766 read(3, "# This file lists those modules which we don't want to be loaded by\n# alias expansion, usually so some other driver will be loaded for the\n# device instead.\n\n# evbug is a debug tool that should be loaded explicitly\nblacklist evbug\n\n# these drivers are very simple, the HID drivers are usually preferred\nblacklist usbmouse\nblacklist usbkbd\n\n# replaced by e100\nblacklist eepro100\n\n# replaced by tulip\nblacklist de4x5\n\n# causes no end of confusion by creating unexpected network interfaces\nblacklist eth1394\n\n# snd_"..., 4096) = 1178 3766 read(3, "", 4096) = 0 3766 close(3) = 0 3766 munmap(0xb772a000, 4096) = 0 3766 open("/lib/modprobe.d/install.conf", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 3766 fcntl64(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) 3766 fstat64(3, {st_mode=S_IFREG|0644, st_size=462, ...}) = 0 3766 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb772a000 3766 _llseek(3, 0, [0], SEEK_CUR) = 0 3766 read(3, "# Special install/remove commands for modules\n\n# Automatically mount /proc/sys/fs/binfmt_misc for binfmt_misc\ninstall binfmt_misc /sbin/modprobe --ignore-install binfmt_misc && { /bin/grep -qs '^[^ ]* /proc/sys/fs/binfmt_misc ' /proc/mounts || /bin/mount -t binfmt_misc binfmt_misc /proc/sys/fs/binfmt_misc > /dev/null 2>&1 || :; }\nremove binfmt_misc { /bin/umount /proc/sys/fs/binfmt_misc > /dev/null 2>&1 || :; }; /sbin/modprobe -r --ignore-remove binfmt_misc\n", 4096) = 462 3766 read(3, "", 4096) = 0 3766 close(3) = 0 3766 munmap(0xb772a000, 4096) = 0 3766 open("/lib/modprobe.d/isapnp.conf", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 3766 fcntl64(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) 3766 fstat64(3, {st_mode=S_IFREG|0644, st_size=299, ...}) = 0 3766 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb772a000 3766 _llseek(3, 0, [0], SEEK_CUR) = 0 3766 read(3, "# These aliases are needed here because themodules themselves are\n# not providing them.\nalias pnp:dPNP0510 irtty-sir\nalias pnp:dPNP0511 irtty-sir\nalias pnp:dPNP0700 floppy\nalias pnp:dPNP0800 pcspkr\nalias pnp:dPNP0b00 rtc\nalias pnp:dPNP0303 atkbd\nalias pnp:dPNP0f13 psmouse\nalias pnp:dPNPb02f analog\n", 4096) = 299 3766 read(3, "", 4096) = 0 3766 close(3) = 0 3766 munmap(0xb772a000, 4096) = 0 3766 open("/lib/modprobe.d/options.conf", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 3766 fcntl64(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) 3766 fstat64(3, {st_mode=S_IFREG|0644, st_size=173, ...}) = 0 3766 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb772a000 3766 _llseek(3, 0, [0], SEEK_CUR) = 0 3766 read(3, "# Enable double-buffering so gstreamer et. al. work\noptions quickcam compatible=2\n\n# Default hostap to managed mode\noptions hostap_pci iw_mode=2\noptions hostap_cs iw_mode=2\n", 4096) = 173 3766 read(3, "", 4096) = 0 3766 close(3) = 0 3766 munmap(0xb772a000, 4096) = 0 3766 open("/etc/modprobe.d/osspd.conf", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 3766 fcntl64(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) 3766 fstat64(3, {st_mode=S_IFREG|0644, st_size=191, ...}) = 0 3766 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb772a000 3766 _llseek(3, 0, [0], SEEK_CUR) = 0 3766 read(3, "install soundcore /sbin/modinfo -F parmtype soundcore | /bin/grep -q '^preclaim_oss:' && /sbin/modprobe --ignore-install soundcore preclaim_oss=0 || /sbin/modprobe --ignore-install soundcore\n", 4096) = 191 3766 read(3, "", 4096) = 0 3766 close(3) = 0 3766 munmap(0xb772a000, 4096) = 0 3766 open("/proc/cmdline", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 3766 read(3, "BOOT_IMAGE=/boot/vmlinuz root=UUID=7109a97f-5524-4e23-8b08-b530958e4815 ro quiet panic=30 splash reboot=bios\n", 4095) = 109 3766 read(3, "", 3986) = 0 3766 close(3) = 0 3766 open("/lib/modules/3.14.33-std-def-alt1/modules.dep.bin", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 3766 fstat64(3, {st_mode=S_IFREG|0644, st_size=453000, ...}) = 0 3766 mmap2(NULL, 453000, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb74d3000 3766 close(3) = 0 3766 open("/lib/modules/3.14.33-std-def-alt1/modules.alias.bin", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 3766 fstat64(3, {st_mode=S_IFREG|0644, st_size=790435, ...}) = 0 3766 mmap2(NULL, 790435, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7412000 3766 close(3) = 0 3766 open("/lib/modules/3.14.33-std-def-alt1/modules.symbols.bin", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 3766 fstat64(3, {st_mode=S_IFREG|0644, st_size=396539, ...}) = 0 3766 mmap2(NULL, 396539, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb73b1000 3766 close(3) = 0 3766 open("/lib/modules/3.14.33-std-def-alt1/modules.builtin.bin", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 3766 fstat64(3, {st_mode=S_IFREG|0644, st_size=4900, ...}) = 0 3766 mmap2(NULL, 4900, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7729000 3766 close(3) = 0 3766 stat64("/lib/modules/3.14.33-std-def-alt1/kernel/fs/fuse/fuse.ko", {st_mode=S_IFREG|0644, st_size=111038, ...}) = 0 3766 open("/sys/module/cuse/initstate", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 3 3766 read(3, "live\n", 31) = 5 3766 read(3, "", 26) = 0 3766 close(3) = 0 3766 munmap(0xb74d3000, 453000) = 0 3766 munmap(0xb7412000, 790435) = 0 3766 munmap(0xb73b1000, 396539) = 0 3766 munmap(0xb7729000, 4900) = 0 3766 exit_group(0) = ? 3766 +++ exited with 0 +++ 3762 <... waitpid resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0) = 3766 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3766, si_status=0, si_utime=0, si_stime=0} --- 3762 waitpid(-1, 0xbfb353d8, WNOHANG) = -1 ECHILD (No child processes) 3762 sigreturn() (mask []) = 0 3762 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {0x8070720, [], 0}, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 pipe([3, 4]) = 0 3762 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 3762 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb7608728) = 3767 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {0x8072230, [], 0}, 8) = 0 3762 close(4) = 0 3762 read(3, 3767 close(255) = 0 3767 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3767 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3767 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3767 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3767 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3767 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_IGN, [], 0}, 8) = 0 3767 rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, {0x8072230, [], 0}, 8) = 0 3767 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3767 rt_sigaction(SIGINT, {0x80846e0, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3767 dup2(4, 1) = 1 3767 close(4) = 0 3767 close(3) = 0 3767 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3767 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3767 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3767 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3767 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3767 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3767 pipe([3, 4]) = 0 3767 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3767 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3767 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 3767 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb7608728) = 3768 3767 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3767 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {0x8072230, [], 0}, 8) = 0 3767 close(4) = 0 3767 read(3, 3768 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3768 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3768 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3768 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3768 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {0x80846e0, [], 0}, 8) = 0 3768 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3768 rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, {0x8072230, [], 0}, 8) = 0 3768 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3768 rt_sigaction(SIGINT, {0x80846e0, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3768 dup2(4, 1) = 1 3768 close(4) = 0 3768 close(3) = 0 3768 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3768 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3768 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3768 stat64(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 3768 stat64("/sbin/osspd", 0xbfb33490) = -1 ENOENT (No such file or directory) 3768 stat64("/usr/sbin/osspd", {st_mode=S_IFREG|S_ISGID|0711, st_size=38908, ...}) = 0 3768 stat64("/usr/sbin/osspd", {st_mode=S_IFREG|S_ISGID|0711, st_size=38908, ...}) = 0 3768 geteuid32() = 0 3768 getegid32() = 0 3768 getuid32() = 0 3768 getgid32() = 0 3768 access("/usr/sbin/osspd", X_OK) = 0 3768 stat64("/usr/sbin/osspd", {st_mode=S_IFREG|S_ISGID|0711, st_size=38908, ...}) = 0 3768 geteuid32() = 0 3768 getegid32() = 0 3768 getuid32() = 0 3768 getgid32() = 0 3768 access("/usr/sbin/osspd", R_OK) = 0 3768 stat64("/usr/sbin/osspd", {st_mode=S_IFREG|S_ISGID|0711, st_size=38908, ...}) = 0 3768 stat64("/usr/sbin/osspd", {st_mode=S_IFREG|S_ISGID|0711, st_size=38908, ...}) = 0 3768 geteuid32() = 0 3768 getegid32() = 0 3768 getuid32() = 0 3768 getgid32() = 0 3768 access("/usr/sbin/osspd", X_OK) = 0 3768 stat64("/usr/sbin/osspd", {st_mode=S_IFREG|S_ISGID|0711, st_size=38908, ...}) = 0 3768 geteuid32() = 0 3768 getegid32() = 0 3768 getuid32() = 0 3768 getgid32() = 0 3768 access("/usr/sbin/osspd", R_OK) = 0 3768 stat64("/usr/sbin/osspd", {st_mode=S_IFREG|S_ISGID|0711, st_size=38908, ...}) = 0 3768 stat64("/usr/sbin/osspd", {st_mode=S_IFREG|S_ISGID|0711, st_size=38908, ...}) = 0 3768 geteuid32() = 0 3768 getegid32() = 0 3768 getuid32() = 0 3768 getgid32() = 0 3768 access("/usr/sbin/osspd", X_OK) = 0 3768 stat64("/usr/sbin/osspd", {st_mode=S_IFREG|S_ISGID|0711, st_size=38908, ...}) = 0 3768 geteuid32() = 0 3768 getegid32() = 0 3768 getuid32() = 0 3768 getgid32() = 0 3768 access("/usr/sbin/osspd", R_OK) = 0 3768 fstat64(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 3768 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb778a000 3768 write(1, "/usr/sbin/osspd\n", 16) = 16 3767 <... read resumed> "/usr/sbin/osspd\n", 128) = 16 3767 read(3, 3768 exit_group(0) = ? 3767 <... read resumed> "", 128) = 0 3767 close(3) = 0 3767 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3767 rt_sigaction(SIGINT, {0x8070720, [], 0}, {0x80846e0, [], 0}, 8) = 0 3767 waitpid(-1, 3768 +++ exited with 0 +++ 3767 <... waitpid resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0) = 3768 3767 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3767 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3768, si_status=0, si_utime=0, si_stime=0} --- 3767 waitpid(-1, 0xbfb332c8, WNOHANG) = -1 ECHILD (No child processes) 3767 sigreturn() (mask []) = 0 3767 rt_sigaction(SIGINT, {0x80846e0, [], 0}, {0x8070720, [], 0}, 8) = 0 3767 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3767 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3767 fstat64(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 3767 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb778a000 3767 write(1, "/usr/sbin/osspd\n", 16) = 16 3767 exit_group(0) = ? 3767 +++ exited with 0 +++ 3762 <... read resumed> "/usr/sbin/osspd\n", 128) = 16 3762 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3767, si_status=0, si_utime=0, si_stime=0} --- 3762 waitpid(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG) = 3767 3762 waitpid(-1, 0xbfb33f08, WNOHANG) = -1 ECHILD (No child processes) 3762 sigreturn() (mask []) = 16 3762 read(3, "", 128) = 0 3762 close(3) = 0 3762 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3762 rt_sigaction(SIGINT, {0x8070720, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {0x8070720, [], 0}, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 stat64(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 3762 stat64("/sbin/start-stop-daemon", {st_mode=S_IFREG|0755, st_size=22556, ...}) = 0 3762 stat64("/sbin/start-stop-daemon", {st_mode=S_IFREG|0755, st_size=22556, ...}) = 0 3762 geteuid32() = 0 3762 getegid32() = 0 3762 getuid32() = 0 3762 getgid32() = 0 3762 access("/sbin/start-stop-daemon", X_OK) = 0 3762 stat64("/sbin/start-stop-daemon", {st_mode=S_IFREG|0755, st_size=22556, ...}) = 0 3762 geteuid32() = 0 3762 getegid32() = 0 3762 getuid32() = 0 3762 getgid32() = 0 3762 access("/sbin/start-stop-daemon", R_OK) = 0 3762 stat64("/sbin/start-stop-daemon", {st_mode=S_IFREG|0755, st_size=22556, ...}) = 0 3762 stat64("/sbin/start-stop-daemon", {st_mode=S_IFREG|0755, st_size=22556, ...}) = 0 3762 geteuid32() = 0 3762 getegid32() = 0 3762 getuid32() = 0 3762 getgid32() = 0 3762 access("/sbin/start-stop-daemon", X_OK) = 0 3762 stat64("/sbin/start-stop-daemon", {st_mode=S_IFREG|0755, st_size=22556, ...}) = 0 3762 geteuid32() = 0 3762 getegid32() = 0 3762 getuid32() = 0 3762 getgid32() = 0 3762 access("/sbin/start-stop-daemon", R_OK) = 0 3762 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, [CHLD], [INT CHLD], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [INT CHLD], NULL, 8) = 0 3762 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb7608728) = 3769 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3762 rt_sigaction(SIGINT, {0x8070720, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3762 waitpid(-1, 3769 close(255) = 0 3769 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3769 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3769 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3769 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3769 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3769 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_IGN, [], 0}, 8) = 0 3769 rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, {0x8072230, [], 0}, 8) = 0 3769 open("/dev/null", O_WRONLY|O_CREAT|O_TRUNC|O_LARGEFILE, 0666) = 3 3769 dup2(3, 1) = 1 3769 close(3) = 0 3769 execve("/sbin/start-stop-daemon", ["start-stop-daemon", "--start", "-N", "0", "--exec", "/usr/sbin/osspd", "--pidfile", "/var/run/osspd.pid", "--user", "root", "--test"], [/* 30 vars */]) = 0 3769 brk(0) = 0x804f000 3769 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb77ac000 3769 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) 3769 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 3769 fstat64(3, {st_mode=S_IFREG|0644, st_size=86499, ...}) = 0 3769 mmap2(NULL, 86499, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7796000 3769 close(3) = 0 3769 open("/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 3769 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0000\227\1\0004\0\0\0\230K\27\0\0\0\0\0004\0 \0\n\0(\0B\0A\0\6\0\0\0004\0\0\0004\0\0\0004\0\0\0@\1\0\0@\1\0\0\5\0\0\0\4\0\0\0\3\0\0\0\240\321\23\0\240\321\23\0\240\321\23\0\23\0\0\0\23\0\0\0\4\0\0\0\1\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0D\21\27\0D\21\27\0\5\0\0\0\0\20\0\0\1\0\0\0\334\21\27\0\334!\27\0\334!\27\0\340,\0\0\300X\0\0\6\0\0\0\0\20\0\0\2\0\0\0\234-\27\0\234=\27\0\234=\27\0\370\0\0\0\370\0\0\0\6\0\0\0\4\0\0\0\4\0\0\0t\1\0\0t\1\0\0t\1\0\0D\0\0\0D\0\0\0\4\0\0\0\4\0\0\0\7\0\0\0\334\21\27\0\334!\27\0\334!\27\0\10\0\0\0@\0\0\0\4\0\0\0\4\0\0\0P\345td\264\321\23\0\264\321\23\0\264\321\23\0lt\0\0lt\0\0\4\0\0\0\4\0\0\0Q\345td\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\20\0\0\0R\345td\334\21\27\0\334!\27\0\334!\27\0$\36\0\0$\36\0\0\4\0\0\0\1\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\311\254\214\366P\21\237\202\221\27\276\204\215\356\2161X\256\3426\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\2\0\0\0\6\0\0\0\22\0\0\0\363\3\0\0\t\0\0\0\0\2\0\0\16\0\0\0\2400\20D\200 \2\1\214\3\346\220AE\210\0\204\0\10\0E\200\0`\300\200\0\f\212\f\0\0010\0\10@2\10\256\4\210H6l\240\0268\0&\204\200\216\4\10B$", 512) = 512 3769 fstat64(3, {st_mode=S_IFREG|0755, st_size=1529320, ...}) = 0 3769 mmap2(NULL, 1538716, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb761e000 3769 fadvise64(3, 0, 1538716, POSIX_FADV_WILLNEED) = 0 3769 mmap2(0xb7790000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x171000) = 0xb7790000 3769 mmap2(0xb7793000, 10908, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7793000 3769 close(3) = 0 3769 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb761d000 3769 set_thread_area({entry_number:-1 -> 6, base_addr:0xb761d6c0, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}) = 0 3769 mprotect(0xb7790000, 8192, PROT_READ) = 0 3769 mprotect(0x804d000, 4096, PROT_READ) = 0 3769 mprotect(0xb77ce000, 4096, PROT_READ) = 0 3769 munmap(0xb7796000, 86499) = 0 3769 umask(077) = 022 3769 umask(022) = 077 3769 stat64("/usr/sbin/osspd", {st_mode=S_IFREG|S_ISGID|0711, st_size=38908, ...}) = 0 3769 brk(0) = 0x804f000 3769 brk(0x8070000) = 0x8070000 3769 brk(0) = 0x8070000 3769 socket(PF_LOCAL, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3 3769 connect(3, {sa_family=AF_LOCAL, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) 3769 close(3) = 0 3769 socket(PF_LOCAL, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3 3769 connect(3, {sa_family=AF_LOCAL, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) 3769 close(3) = 0 3769 open("/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC) = 3 3769 fcntl64(3, F_GETFD) = 0x1 (flags FD_CLOEXEC) 3769 fstat64(3, {st_mode=S_IFREG|0644, st_size=1808, ...}) = 0 3769 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb77ab000 3769 read(3, "#\n# Please refer to nsswitch.conf(5) for more information on this file.\n#\n# This is the Name Service Switch configuration file. This file should\n# be sorted with the most-used databases at the beginning.\n#\n# Specifying '[NOTFOUND=return]' means that the search for an entry\n# should stop if the search with the previous service turned up nothing.\n# Note that if the search failed due to some other reason (like no NIS\n# server responding) then the search continues with the next service.\n#\n# Legal name services"..., 4096) = 1808 3769 read(3, "", 4096) = 0 3769 close(3) = 0 3769 munmap(0xb77ab000, 4096) = 0 3769 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 3769 fstat64(3, {st_mode=S_IFREG|0644, st_size=86499, ...}) = 0 3769 mmap2(NULL, 86499, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7796000 3769 close(3) = 0 3769 open("/lib/libnss_files.so.2", O_RDONLY|O_CLOEXEC) = 3 3769 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\340\32\0\0004\0\0\0(\303\0\0\0\0\0\0004\0 \0\t\0(\0\37\0\36\0\6\0\0\0004\0\0\0004\0\0\0004\0\0\0 \1\0\0 \1\0\0\5\0\0\0\4\0\0\0\3\0\0\0-\224\0\0-\224\0\0-\224\0\0\23\0\0\0\23\0\0\0\4\0\0\0\1\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0|\262\0\0|\262\0\0\5\0\0\0\0\20\0\0\1\0\0\0\300\276\0\0\300\316\0\0\300\316\0\0000\3\0\0D\5\0\0\6\0\0\0\0\20\0\0\2\0\0\0\320\276\0\0\320\316\0\0\320\316\0\0\10\1\0\0\10\1\0\0\6\0\0\0\4\0\0\0\4\0\0\0T\1\0\0T\1\0\0T\1\0\0D\0\0\0D\0\0\0\4\0\0\0\4\0\0\0P\345td@\224\0\0@\224\0\0@\224\0\0D\3\0\0D\3\0\0\4\0\0\0\4\0\0\0Q\345td\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\20\0\0\0R\345td\300\276\0\0\300\316\0\0\300\316\0\0@\1\0\0@\1\0\0\4\0\0\0\1\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0F\201\307j\334\37\243kB\356\200\213hcf,/\264\350\250\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\2\0\0\0\6\0\0\0\22\0\0\0k\0\0\0001\0\0\0\20\0\0\0\t\0\0\0\"F\340\24\260\241\245\1\31\10\3000\203\6\212\10\0\200\322@]\1(\nx\10 \"\220\200\30,\7\3\205\24)!\22<\0\24\0\31\0\0\2\2\210@\0\200@0\210\201@@\200\0B\0\6\3001\0\0\0002\0\0\0\0\0\0\0003\0\0\0004\0\0\0005\0\0\0", 512) = 512 3769 fstat64(3, {st_mode=S_IFREG|0755, st_size=51200, ...}) = 0 3769 mmap2(NULL, 54276, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb760f000 3769 fadvise64(3, 0, 54276, POSIX_FADV_WILLNEED) = 0 3769 mmap2(0xb761b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0xb761b000 3769 close(3) = 0 3769 mprotect(0xb761b000, 4096, PROT_READ) = 0 3769 munmap(0xb7796000, 86499) = 0 3769 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 3769 fcntl64(3, F_GETFD) = 0x1 (flags FD_CLOEXEC) 3769 fstat64(3, {st_mode=S_IFREG|0644, st_size=1901, ...}) = 0 3769 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb77ab000 3769 read(3, "root:x:0:0:System Administrator:/root:/bin/bash\nbin:x:1:1:bin:/:/dev/null\ndaemon:x:2:2:daemon:/:/dev/null\nadm:x:3:4:adm:/var/adm:/dev/null\nlp:x:4:7:lp:/var/spool/lpd:/dev/null\nmail:x:8:12:mail:/var/spool/mail:/dev/null\nnews:x:9:13:news:/var/spool/news:/dev/null\nuucp:x:10:14:uucp:/var/spool/uucp:/dev/null\ngames:x:12:100:games:/usr/games:/dev/null\nftp:x:14:50:FTP User:/var/ftp:/dev/null\nsquid:x:23:23:Squid User:/var/spool/squid:/dev/null\nnamed:x:25:25:Bind User:/var/lib/named:/dev/null\nnscd:x:28:28:NSCD Daemo"..., 4096) = 1901 3769 close(3) = 0 3769 munmap(0xb77ab000, 4096) = 0 3769 open("/var/run/osspd.pid", O_RDONLY) = 3 3769 fstat64(3, {st_mode=S_IFREG|0644, st_size=5, ...}) = 0 3769 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb77ab000 3769 read(3, "3733\n", 4096) = 5 3769 stat64("/proc/3733", 0xbf9aa320) = -1 ENOENT (No such file or directory) 3769 close(3) = 0 3769 munmap(0xb77ab000, 4096) = 0 3769 fstat64(1, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 3), ...}) = 0 3769 ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0xbf9a9d08) = -1 ENOTTY (Inappropriate ioctl for device) 3769 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb77ab000 3769 write(1, "Would start /usr/sbin/osspd .\n", 30) = 30 3769 exit_group(0) = ? 3769 +++ exited with 0 +++ 3762 <... waitpid resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0) = 3769 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3769, si_status=0, si_utime=0, si_stime=0} --- 3762 waitpid(-1, 0xbfb34c18, WNOHANG) = -1 ECHILD (No child processes) 3762 sigreturn() (mask []) = 0 3762 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {0x8070720, [], 0}, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 fstat64(1, {st_mode=S_IFCHR|0600, st_rdev=makedev(136, 1), ...}) = 0 3762 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb778a000 3762 write(1, "Starting osspd service: ", 24) = 24 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 stat64(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 3762 stat64("/sbin/initlog", {st_mode=S_IFREG|0755, st_size=18392, ...}) = 0 3762 stat64("/sbin/initlog", {st_mode=S_IFREG|0755, st_size=18392, ...}) = 0 3762 geteuid32() = 0 3762 getegid32() = 0 3762 getuid32() = 0 3762 getgid32() = 0 3762 access("/sbin/initlog", X_OK) = 0 3762 stat64("/sbin/initlog", {st_mode=S_IFREG|0755, st_size=18392, ...}) = 0 3762 geteuid32() = 0 3762 getegid32() = 0 3762 getuid32() = 0 3762 getgid32() = 0 3762 access("/sbin/initlog", R_OK) = 0 3762 stat64("/sbin/initlog", {st_mode=S_IFREG|0755, st_size=18392, ...}) = 0 3762 stat64("/sbin/initlog", {st_mode=S_IFREG|0755, st_size=18392, ...}) = 0 3762 geteuid32() = 0 3762 getegid32() = 0 3762 getuid32() = 0 3762 getgid32() = 0 3762 access("/sbin/initlog", X_OK) = 0 3762 stat64("/sbin/initlog", {st_mode=S_IFREG|0755, st_size=18392, ...}) = 0 3762 geteuid32() = 0 3762 getegid32() = 0 3762 getuid32() = 0 3762 getgid32() = 0 3762 access("/sbin/initlog", R_OK) = 0 3762 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 3762 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb7608728) = 3770 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3762 rt_sigaction(SIGINT, {0x8070720, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3762 waitpid(-1, 3770 close(255) = 0 3770 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3770 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3770 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3770 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3770 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3770 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_IGN, [], 0}, 8) = 0 3770 rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, {0x8072230, [], 0}, 8) = 0 3770 execve("/sbin/initlog", ["initlog", "-q", "-n", "osspd", "-c", "limited -n osspd -- start-stop-daemon --start -N 0 --exec /usr/sbin/osspd --pidfile /var/run/osspd.pid --user root -- --pid --dsp-slave=/usr/sbin/ossp-alsap"], [/* 30 vars */]) = 0 3770 brk(0) = 0x804e000 3770 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb770f000 3770 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) 3770 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 3770 fstat64(3, {st_mode=S_IFREG|0644, st_size=86499, ...}) = 0 3770 mmap2(NULL, 86499, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb76f9000 3770 close(3) = 0 3770 open("/lib/libpopt.so.0", O_RDONLY|O_CLOEXEC) = 3 3770 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0000\24\0\0004\0\0\0h\223\0\0\0\0\0\0004\0 \0\7\0(\0\34\0\33\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0p\203\0\0p\203\0\0\5\0\0\0\0\20\0\0\1\0\0\0\320\216\0\0\320\236\0\0\320\236\0\0x\3\0\0\230\3\0\0\6\0\0\0\0\20\0\0\2\0\0\0\340\216\0\0\340\236\0\0\340\236\0\0\370\0\0\0\370\0\0\0\6\0\0\0\4\0\0\0\4\0\0\0\24\1\0\0\24\1\0\0\24\1\0\0$\0\0\0$\0\0\0\4\0\0\0\4\0\0\0P\345td\264u\0\0\264u\0\0\264u\0\0\314\1\0\0\314\1\0\0\4\0\0\0\4\0\0\0Q\345td\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\4\0\0\0R\345td\320\216\0\0\320\236\0\0\320\236\0\0000\1\0\0000\1\0\0\4\0\0\0\1\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\373\372\32\242c\312\n.F\360\306K\372\370\353@!\10\31715\0\0\0004\0\0\0\10\0\0\0\10\0\0\0\200@\0B\214\0\345-\0\1\4 H% \221\4\0\4A\2\265\2\r\200,\240\f\311\311\10\0104\0\0\0005\0\0\0006\0\0\0\0\0\0\0007\0\0\0008\0\0\0009\0\0\0:\0\0\0;\0\0\0\0\0\0\0<\0\0\0=\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0>\0\0\0\0\0\0\0\0\0\0\0?\0\0\0A\0\0\0\0\0\0\0C\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\0\0\0\0E\0\0\0\0\0\0\0F\0\0\0G\0\0\0I\0\0\0\0\0\0\0", 512) = 512 3770 fstat64(3, {st_mode=S_IFREG|0644, st_size=38856, ...}) = 0 3770 mmap2(NULL, 41576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb76ee000 3770 fadvise64(3, 0, 41576, POSIX_FADV_WILLNEED) = 0 3770 mmap2(0xb76f7000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0xb76f7000 3770 close(3) = 0 3770 open("/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 3770 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0000\227\1\0004\0\0\0\230K\27\0\0\0\0\0004\0 \0\n\0(\0B\0A\0\6\0\0\0004\0\0\0004\0\0\0004\0\0\0@\1\0\0@\1\0\0\5\0\0\0\4\0\0\0\3\0\0\0\240\321\23\0\240\321\23\0\240\321\23\0\23\0\0\0\23\0\0\0\4\0\0\0\1\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0D\21\27\0D\21\27\0\5\0\0\0\0\20\0\0\1\0\0\0\334\21\27\0\334!\27\0\334!\27\0\340,\0\0\300X\0\0\6\0\0\0\0\20\0\0\2\0\0\0\234-\27\0\234=\27\0\234=\27\0\370\0\0\0\370\0\0\0\6\0\0\0\4\0\0\0\4\0\0\0t\1\0\0t\1\0\0t\1\0\0D\0\0\0D\0\0\0\4\0\0\0\4\0\0\0\7\0\0\0\334\21\27\0\334!\27\0\334!\27\0\10\0\0\0@\0\0\0\4\0\0\0\4\0\0\0P\345td\264\321\23\0\264\321\23\0\264\321\23\0lt\0\0lt\0\0\4\0\0\0\4\0\0\0Q\345td\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\20\0\0\0R\345td\334\21\27\0\334!\27\0\334!\27\0$\36\0\0$\36\0\0\4\0\0\0\1\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\311\254\214\366P\21\237\202\221\27\276\204\215\356\2161X\256\3426\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\2\0\0\0\6\0\0\0\22\0\0\0\363\3\0\0\t\0\0\0\0\2\0\0\16\0\0\0\2400\20D\200 \2\1\214\3\346\220AE\210\0\204\0\10\0E\200\0`\300\200\0\f\212\f\0\0010\0\10@2\10\256\4\210H6l\240\0268\0&\204\200\216\4\10B$", 512) = 512 3770 fstat64(3, {st_mode=S_IFREG|0755, st_size=1529320, ...}) = 0 3770 mmap2(NULL, 1538716, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7576000 3770 fadvise64(3, 0, 1538716, POSIX_FADV_WILLNEED) = 0 3770 mmap2(0xb76e8000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x171000) = 0xb76e8000 3770 mmap2(0xb76eb000, 10908, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb76eb000 3770 close(3) = 0 3770 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7575000 3770 set_thread_area({entry_number:-1 -> 6, base_addr:0xb75756c0, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}) = 0 3770 mprotect(0xb76e8000, 8192, PROT_READ) = 0 3770 mprotect(0xb76f7000, 4096, PROT_READ) = 0 3770 mprotect(0x804c000, 4096, PROT_READ) = 0 3770 mprotect(0xb7731000, 4096, PROT_READ) = 0 3770 munmap(0xb76f9000, 86499) = 0 3770 brk(0) = 0x804e000 3770 brk(0x806f000) = 0x806f000 3770 brk(0) = 0x806f000 3770 open("/etc/initlog.conf", O_RDONLY) = 3 3770 fstat64(3, {st_mode=S_IFREG|0644, st_size=660, ...}) = 0 3770 mmap2(NULL, 661, PROT_READ|PROT_WRITE, MAP_PRIVATE, 3, 0) = 0xb770e000 3770 close(3) = 0 3770 pipe([3, 4]) = 0 3770 pipe([5, 6]) = 0 3770 pipe([7, 8]) = 0 3770 open("/dev/null", O_WRONLY) = 9 3770 getpid() = 3770 3770 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb7575728) = 3771 3770 close(4) = 0 3770 close(6) = 0 3770 close(9) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500 3771 dup2(4, 1) = 1 3771 dup2(6, 2) = 2 3771 dup2(9, 21) = 21 3771 close(4) = 0 3771 close(6) = 0 3771 close(9) = 0 3771 close(3) = 0 3771 close(5) = 0 3771 getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0 3771 close(3) = -1 EBADF (Bad file descriptor) 3771 close(4) = -1 EBADF (Bad file descriptor) 3771 close(5) = -1 EBADF (Bad file descriptor) 3771 close(6) = -1 EBADF (Bad file descriptor) 3771 close(7) = 0 3771 close(8) = 0 3771 close(9) = -1 EBADF (Bad file descriptor) 3771 close(10) = -1 EBADF (Bad file descriptor) 3771 close(11) = -1 EBADF (Bad file descriptor) 3771 close(12) = -1 EBADF (Bad file descriptor) 3771 close(13) = -1 EBADF (Bad file descriptor) 3771 close(14) = -1 EBADF (Bad file descriptor) 3771 close(15) = -1 EBADF (Bad file descriptor) 3771 close(16) = -1 EBADF (Bad file descriptor) 3771 close(17) = -1 EBADF (Bad file descriptor) 3771 close(18) = -1 EBADF (Bad file descriptor) 3771 close(19) = -1 EBADF (Bad file descriptor) 3771 close(20) = -1 EBADF (Bad file descriptor) 3771 close(21) = 0 3771 close(22) = -1 EBADF (Bad file descriptor) 3771 close(23) = -1 EBADF (Bad file descriptor) 3771 close(24) = -1 EBADF (Bad file descriptor) 3771 close(25) = -1 EBADF (Bad file descriptor) 3771 close(26) = -1 EBADF (Bad file descriptor) 3771 close(27) = -1 EBADF (Bad file descriptor) 3771 close(28) = -1 EBADF (Bad file descriptor) 3771 close(29) = -1 EBADF (Bad file descriptor) 3771 close(30) = -1 EBADF (Bad file descriptor) 3771 close(31) = -1 EBADF (Bad file descriptor) 3771 close(32) = -1 EBADF (Bad file descriptor) 3771 close(33) = -1 EBADF (Bad file descriptor) 3771 close(34) = -1 EBADF (Bad file descriptor) 3771 close(35) = -1 EBADF (Bad file descriptor) 3771 close(36) = -1 EBADF (Bad file descriptor) 3771 close(37) = -1 EBADF (Bad file descriptor) 3771 close(38) = -1 EBADF (Bad file descriptor) 3771 close(39) = -1 EBADF (Bad file descriptor) 3771 close(40) = -1 EBADF (Bad file descriptor) 3771 close(41) = -1 EBADF (Bad file descriptor) 3771 close(42) = -1 EBADF (Bad file descriptor) 3771 close(43) = -1 EBADF (Bad file descriptor) 3771 close(44) = -1 EBADF (Bad file descriptor) 3771 close(45) = -1 EBADF (Bad file descriptor) 3771 close(46) = -1 EBADF (Bad file descriptor) 3771 close(47) = -1 EBADF (Bad file descriptor) 3771 close(48) = -1 EBADF (Bad file descriptor) 3771 close(49) = -1 EBADF (Bad file descriptor) 3771 close(50) = -1 EBADF (Bad file descriptor) 3771 close(51) = -1 EBADF (Bad file descriptor) 3771 close(52) = -1 EBADF (Bad file descriptor) 3771 close(53) = -1 EBADF (Bad file descriptor) 3771 close(54) = -1 EBADF (Bad file descriptor) 3771 close(55) = -1 EBADF (Bad file descriptor) 3771 close(56) = -1 EBADF (Bad file descriptor) 3771 close(57) = -1 EBADF (Bad file descriptor) 3771 close(58) = -1 EBADF (Bad file descriptor) 3771 close(59) = -1 EBADF (Bad file descriptor) 3771 close(60) = -1 EBADF (Bad file descriptor) 3771 close(61) = -1 EBADF (Bad file descriptor) 3771 close(62) = -1 EBADF (Bad file descriptor) 3771 close(63) = -1 EBADF (Bad file descriptor) 3771 close(64) = -1 EBADF (Bad file descriptor) 3771 close(65) = -1 EBADF (Bad file descriptor) 3771 close(66) = -1 EBADF (Bad file descriptor) 3771 close(67) = -1 EBADF (Bad file descriptor) 3771 close(68) = -1 EBADF (Bad file descriptor) 3771 close(69) = -1 EBADF (Bad file descriptor) 3771 close(70) = -1 EBADF (Bad file descriptor) 3771 close(71) = -1 EBADF (Bad file descriptor) 3771 close(72) = -1 EBADF (Bad file descriptor) 3771 close(73) = -1 EBADF (Bad file descriptor) 3771 close(74) = -1 EBADF (Bad file descriptor) 3771 close(75) = -1 EBADF (Bad file descriptor) 3771 close(76) = -1 EBADF (Bad file descriptor) 3771 close(77) = -1 EBADF (Bad file descriptor) 3771 close(78) = -1 EBADF (Bad file descriptor) 3771 close(79) = -1 EBADF (Bad file descriptor) 3771 close(80) = -1 EBADF (Bad file descriptor) 3771 close(81) = -1 EBADF (Bad file descriptor) 3771 close(82) = -1 EBADF (Bad file descriptor) 3771 close(83) = -1 EBADF (Bad file descriptor) 3771 close(84) = -1 EBADF (Bad file descriptor) 3771 close(85) = -1 EBADF (Bad file descriptor) 3771 close(86) = -1 EBADF (Bad file descriptor) 3771 close(87) = -1 EBADF (Bad file descriptor) 3771 close(88) = -1 EBADF (Bad file descriptor) 3771 close(89) = -1 EBADF (Bad file descriptor) 3771 close(90) = -1 EBADF (Bad file descriptor) 3771 close(91) = -1 EBADF (Bad file descriptor) 3771 close(92) = -1 EBADF (Bad file descriptor) 3771 close(93) = -1 EBADF (Bad file descriptor) 3771 close(94) = -1 EBADF (Bad file descriptor) 3771 close(95) = -1 EBADF (Bad file descriptor) 3771 close(96) = -1 EBADF (Bad file descriptor) 3771 close(97) = -1 EBADF (Bad file descriptor) 3771 close(98) = -1 EBADF (Bad file descriptor) 3771 close(99) = -1 EBADF (Bad file descriptor) 3771 close(100) = -1 EBADF (Bad file descriptor) 3771 close(101) = -1 EBADF (Bad file descriptor) 3771 close(102) = -1 EBADF (Bad file descriptor) 3771 close(103) = -1 EBADF (Bad file descriptor) 3771 close(104) = -1 EBADF (Bad file descriptor) 3771 close(105) = -1 EBADF (Bad file descriptor) 3771 close(106) = -1 EBADF (Bad file descriptor) 3771 close(107) = -1 EBADF (Bad file descriptor) 3771 close(108) = -1 EBADF (Bad file descriptor) 3771 close(109) = -1 EBADF (Bad file descriptor) 3771 close(110) = -1 EBADF (Bad file descriptor) 3771 close(111) = -1 EBADF (Bad file descriptor) 3771 close(112) = -1 EBADF (Bad file descriptor) 3771 close(113) = -1 EBADF (Bad file descriptor) 3771 close(114) = -1 EBADF (Bad file descriptor) 3771 close(115) = -1 EBADF (Bad file descriptor) 3771 close(116) = -1 EBADF (Bad file descriptor) 3771 close(117) = -1 EBADF (Bad file descriptor) 3771 close(118) = -1 EBADF (Bad file descriptor) 3771 close(119) = -1 EBADF (Bad file descriptor) 3771 close(120) = -1 EBADF (Bad file descriptor) 3771 close(121) = -1 EBADF (Bad file descriptor) 3771 close(122) = -1 EBADF (Bad file descriptor) 3771 close(123) = -1 EBADF (Bad file descriptor) 3771 close(124) = -1 EBADF (Bad file descriptor) 3771 close(125) = -1 EBADF (Bad file descriptor) 3771 close(126) = -1 EBADF (Bad file descriptor) 3771 close(127) = -1 EBADF (Bad file descriptor) 3771 close(128) = -1 EBADF (Bad file descriptor) 3771 close(129) = -1 EBADF (Bad file descriptor) 3771 close(130) = -1 EBADF (Bad file descriptor) 3771 close(131) = -1 EBADF (Bad file descriptor) 3771 close(132) = -1 EBADF (Bad file descriptor) 3771 close(133) = -1 EBADF (Bad file descriptor) 3771 close(134) = -1 EBADF (Bad file descriptor) 3771 close(135) = -1 EBADF (Bad file descriptor) 3771 close(136) = -1 EBADF (Bad file descriptor) 3771 close(137) = -1 EBADF (Bad file descriptor) 3771 close(138) = -1 EBADF (Bad file descriptor) 3771 close(139) = -1 EBADF (Bad file descriptor) 3771 close(140) = -1 EBADF (Bad file descriptor) 3771 close(141) = -1 EBADF (Bad file descriptor) 3771 close(142) = -1 EBADF (Bad file descriptor) 3771 close(143) = -1 EBADF (Bad file descriptor) 3771 close(144) = -1 EBADF (Bad file descriptor) 3771 close(145) = -1 EBADF (Bad file descriptor) 3771 close(146) = -1 EBADF (Bad file descriptor) 3771 close(147) = -1 EBADF (Bad file descriptor) 3771 close(148) = -1 EBADF (Bad file descriptor) 3771 close(149) = -1 EBADF (Bad file descriptor) 3771 close(150) = -1 EBADF (Bad file descriptor) 3771 close(151) = -1 EBADF (Bad file descriptor) 3771 close(152) = -1 EBADF (Bad file descriptor) 3771 close(153) = -1 EBADF (Bad file descriptor) 3771 close(154) = -1 EBADF (Bad file descriptor) 3771 close(155) = -1 EBADF (Bad file descriptor) 3771 close(156) = -1 EBADF (Bad file descriptor) 3771 close(157) = -1 EBADF (Bad file descriptor) 3771 close(158) = -1 EBADF (Bad file descriptor) 3771 close(159) = -1 EBADF (Bad file descriptor) 3771 close(160) = -1 EBADF (Bad file descriptor) 3771 close(161) = -1 EBADF (Bad file descriptor) 3771 close(162) = -1 EBADF (Bad file descriptor) 3771 close(163) = -1 EBADF (Bad file descriptor) 3771 close(164) = -1 EBADF (Bad file descriptor) 3771 close(165) = -1 EBADF (Bad file descriptor) 3771 close(166) = -1 EBADF (Bad file descriptor) 3771 close(167) = -1 EBADF (Bad file descriptor) 3771 close(168) = -1 EBADF (Bad file descriptor) 3771 close(169) = -1 EBADF (Bad file descriptor) 3771 close(170) = -1 EBADF (Bad file descriptor) 3771 close(171) = -1 EBADF (Bad file descriptor) 3771 close(172) = -1 EBADF (Bad file descriptor) 3771 close(173) = -1 EBADF (Bad file descriptor) 3771 close(174) = -1 EBADF (Bad file descriptor) 3771 close(175) = -1 EBADF (Bad file descriptor) 3771 close(176) = -1 EBADF (Bad file descriptor) 3771 close(177) = -1 EBADF (Bad file descriptor) 3771 close(178) = -1 EBADF (Bad file descriptor) 3771 close(179) = -1 EBADF (Bad file descriptor) 3771 close(180) = -1 EBADF (Bad file descriptor) 3771 close(181) = -1 EBADF (Bad file descriptor) 3771 close(182) = -1 EBADF (Bad file descriptor) 3771 close(183) = -1 EBADF (Bad file descriptor) 3771 close(184) = -1 EBADF (Bad file descriptor) 3771 close(185) = -1 EBADF (Bad file descriptor) 3771 close(186) = -1 EBADF (Bad file descriptor) 3771 close(187) = -1 EBADF (Bad file descriptor) 3771 close(188) = -1 EBADF (Bad file descriptor) 3771 close(189) = -1 EBADF (Bad file descriptor) 3771 close(190) = -1 EBADF (Bad file descriptor) 3771 close(191) = -1 EBADF (Bad file descriptor) 3771 close(192) = -1 EBADF (Bad file descriptor) 3771 close(193) = -1 EBADF (Bad file descriptor) 3771 close(194) = -1 EBADF (Bad file descriptor) 3771 close(195) = -1 EBADF (Bad file descriptor) 3771 close(196) = -1 EBADF (Bad file descriptor) 3771 close(197) = -1 EBADF (Bad file descriptor) 3771 close(198) = -1 EBADF (Bad file descriptor) 3771 close(199) = -1 EBADF (Bad file descriptor) 3771 close(200) = -1 EBADF (Bad file descriptor) 3771 close(201) = -1 EBADF (Bad file descriptor) 3771 close(202) = -1 EBADF (Bad file descriptor) 3771 close(203) = -1 EBADF (Bad file descriptor) 3771 close(204) = -1 EBADF (Bad file descriptor) 3771 close(205) = -1 EBADF (Bad file descriptor) 3771 close(206) = -1 EBADF (Bad file descriptor) 3771 close(207) = -1 EBADF (Bad file descriptor) 3771 close(208) = -1 EBADF (Bad file descriptor) 3771 close(209) = -1 EBADF (Bad file descriptor) 3771 close(210) = -1 EBADF (Bad file descriptor) 3771 close(211) = -1 EBADF (Bad file descriptor) 3771 close(212) = -1 EBADF (Bad file descriptor) 3771 close(213) = -1 EBADF (Bad file descriptor) 3771 close(214) = -1 EBADF (Bad file descriptor) 3771 close(215) = -1 EBADF (Bad file descriptor) 3771 close(216) = -1 EBADF (Bad file descriptor) 3771 close(217) = -1 EBADF (Bad file descriptor) 3771 close(218) = -1 EBADF (Bad file descriptor) 3771 close(219) = -1 EBADF (Bad file descriptor) 3771 close(220) = -1 EBADF (Bad file descriptor) 3771 close(221) = -1 EBADF (Bad file descriptor) 3771 close(222) = -1 EBADF (Bad file descriptor) 3771 close(223) = -1 EBADF (Bad file descriptor) 3771 close(224) = -1 EBADF (Bad file descriptor) 3771 close(225) = -1 EBADF (Bad file descriptor) 3771 close(226) = -1 EBADF (Bad file descriptor) 3771 close(227) = -1 EBADF (Bad file descriptor) 3771 close(228) = -1 EBADF (Bad file descriptor) 3771 close(229) = -1 EBADF (Bad file descriptor) 3771 close(230) = -1 EBADF (Bad file descriptor) 3771 close(231) = -1 EBADF (Bad file descriptor) 3771 close(232) = -1 EBADF (Bad file descriptor) 3771 close(233) = -1 EBADF (Bad file descriptor) 3771 close(234) = -1 EBADF (Bad file descriptor) 3771 close(235) = -1 EBADF (Bad file descriptor) 3771 close(236) = -1 EBADF (Bad file descriptor) 3771 close(237) = -1 EBADF (Bad file descriptor) 3771 close(238) = -1 EBADF (Bad file descriptor) 3771 close(239) = -1 EBADF (Bad file descriptor) 3771 close(240) = -1 EBADF (Bad file descriptor) 3771 close(241) = -1 EBADF (Bad file descriptor) 3771 close(242) = -1 EBADF (Bad file descriptor) 3771 close(243) = -1 EBADF (Bad file descriptor) 3771 close(244) = -1 EBADF (Bad file descriptor) 3771 close(245) = -1 EBADF (Bad file descriptor) 3771 close(246) = -1 EBADF (Bad file descriptor) 3771 close(247) = -1 EBADF (Bad file descriptor) 3771 close(248) = -1 EBADF (Bad file descriptor) 3771 close(249) = -1 EBADF (Bad file descriptor) 3771 close(250) = -1 EBADF (Bad file descriptor) 3771 close(251) = -1 EBADF (Bad file descriptor) 3771 close(252) = -1 EBADF (Bad file descriptor) 3771 close(253) = -1 EBADF (Bad file descriptor) 3771 close(254) = -1 EBADF (Bad file descriptor) 3771 close(255) = -1 EBADF (Bad file descriptor) 3771 close(256) = -1 EBADF (Bad file descriptor) 3771 close(257) = -1 EBADF (Bad file descriptor) 3771 close(258) = -1 EBADF (Bad file descriptor) 3771 close(259) = -1 EBADF (Bad file descriptor) 3771 close(260) = -1 EBADF (Bad file descriptor) 3771 close(261) = -1 EBADF (Bad file descriptor) 3771 close(262) = -1 EBADF (Bad file descriptor) 3771 close(263) = -1 EBADF (Bad file descriptor) 3771 close(264) = -1 EBADF (Bad file descriptor) 3771 close(265) = -1 EBADF (Bad file descriptor) 3771 close(266) = -1 EBADF (Bad file descriptor) 3771 close(267) = -1 EBADF (Bad file descriptor) 3771 close(268) = -1 EBADF (Bad file descriptor) 3771 close(269) = -1 EBADF (Bad file descriptor) 3771 close(270) = -1 EBADF (Bad file descriptor) 3771 close(271) = -1 EBADF (Bad file descriptor) 3771 close(272) = -1 EBADF (Bad file descriptor) 3771 close(273) = -1 EBADF (Bad file descriptor) 3771 close(274) = -1 EBADF (Bad file descriptor) 3771 close(275) = -1 EBADF (Bad file descriptor) 3771 close(276) = -1 EBADF (Bad file descriptor) 3771 close(277) = -1 EBADF (Bad file descriptor) 3771 close(278) = -1 EBADF (Bad file descriptor) 3771 close(279) = -1 EBADF (Bad file descriptor) 3771 close(280) = -1 EBADF (Bad file descriptor) 3771 close(281) = -1 EBADF (Bad file descriptor) 3771 close(282) = -1 EBADF (Bad file descriptor) 3771 close(283) = -1 EBADF (Bad file descriptor) 3771 close(284) = -1 EBADF (Bad file descriptor) 3771 close(285) = -1 EBADF (Bad file descriptor) 3771 close(286) = -1 EBADF (Bad file descriptor) 3771 close(287) = -1 EBADF (Bad file descriptor) 3771 close(288) = -1 EBADF (Bad file descriptor) 3771 close(289) = -1 EBADF (Bad file descriptor) 3771 close(290) = -1 EBADF (Bad file descriptor) 3771 close(291) = -1 EBADF (Bad file descriptor) 3771 close(292) = -1 EBADF (Bad file descriptor) 3771 close(293) = -1 EBADF (Bad file descriptor) 3771 close(294) = -1 EBADF (Bad file descriptor) 3771 close(295) = -1 EBADF (Bad file descriptor) 3771 close(296) = -1 EBADF (Bad file descriptor) 3771 close(297) = -1 EBADF (Bad file descriptor) 3771 close(298) = -1 EBADF (Bad file descriptor) 3771 close(299) = -1 EBADF (Bad file descriptor) 3771 close(300) = -1 EBADF (Bad file descriptor) 3771 close(301) = -1 EBADF (Bad file descriptor) 3771 close(302) = -1 EBADF (Bad file descriptor) 3771 close(303) = -1 EBADF (Bad file descriptor) 3771 close(304) = -1 EBADF (Bad file descriptor) 3771 close(305) = -1 EBADF (Bad file descriptor) 3771 close(306) = -1 EBADF (Bad file descriptor) 3771 close(307) = -1 EBADF (Bad file descriptor) 3771 close(308) = -1 EBADF (Bad file descriptor) 3771 close(309) = -1 EBADF (Bad file descriptor) 3771 close(310) = -1 EBADF (Bad file descriptor) 3771 close(311) = -1 EBADF (Bad file descriptor) 3771 close(312) = -1 EBADF (Bad file descriptor) 3771 close(313) = -1 EBADF (Bad file descriptor) 3771 close(314) = -1 EBADF (Bad file descriptor) 3771 close(315) = -1 EBADF (Bad file descriptor) 3771 close(316) = -1 EBADF (Bad file descriptor) 3771 close(317) = -1 EBADF (Bad file descriptor) 3771 close(318) = -1 EBADF (Bad file descriptor) 3771 close(319) = -1 EBADF (Bad file descriptor) 3771 close(320) = -1 EBADF (Bad file descriptor) 3771 close(321) = -1 EBADF (Bad file descriptor) 3771 close(322) = -1 EBADF (Bad file descriptor) 3771 close(323) = -1 EBADF (Bad file descriptor) 3771 close(324) = -1 EBADF (Bad file descriptor) 3771 close(325) = -1 EBADF (Bad file descriptor) 3771 close(326) = -1 EBADF (Bad file descriptor) 3771 close(327) = -1 EBADF (Bad file descriptor) 3771 close(328) = -1 EBADF (Bad file descriptor) 3771 close(329) = -1 EBADF (Bad file descriptor) 3771 close(330) = -1 EBADF (Bad file descriptor) 3771 close(331) = -1 EBADF (Bad file descriptor) 3771 close(332) = -1 EBADF (Bad file descriptor) 3771 close(333) = -1 EBADF (Bad file descriptor) 3771 close(334) = -1 EBADF (Bad file descriptor) 3771 close(335) = -1 EBADF (Bad file descriptor) 3771 close(336) = -1 EBADF (Bad file descriptor) 3771 close(337) = -1 EBADF (Bad file descriptor) 3771 close(338) = -1 EBADF (Bad file descriptor) 3771 close(339) = -1 EBADF (Bad file descriptor) 3771 close(340) = -1 EBADF (Bad file descriptor) 3771 close(341) = -1 EBADF (Bad file descriptor) 3771 close(342) = -1 EBADF (Bad file descriptor) 3771 close(343) = -1 EBADF (Bad file descriptor) 3771 close(344) = -1 EBADF (Bad file descriptor) 3771 close(345) = -1 EBADF (Bad file descriptor) 3771 close(346) = -1 EBADF (Bad file descriptor) 3771 close(347) = -1 EBADF (Bad file descriptor) 3771 close(348) = -1 EBADF (Bad file descriptor) 3771 close(349) = -1 EBADF (Bad file descriptor) 3771 close(350) = -1 EBADF (Bad file descriptor) 3771 close(351) = -1 EBADF (Bad file descriptor) 3771 close(352) = -1 EBADF (Bad file descriptor) 3771 close(353) = -1 EBADF (Bad file descriptor) 3771 close(354) = -1 EBADF (Bad file descriptor) 3771 close(355) = -1 EBADF (Bad file descriptor) 3771 close(356) = -1 EBADF (Bad file descriptor) 3771 close(357) = -1 EBADF (Bad file descriptor) 3771 close(358) = -1 EBADF (Bad file descriptor) 3771 close(359) = -1 EBADF (Bad file descriptor) 3771 close(360) = -1 EBADF (Bad file descriptor) 3771 close(361) = -1 EBADF (Bad file descriptor) 3771 close(362) = -1 EBADF (Bad file descriptor) 3771 close(363) = -1 EBADF (Bad file descriptor) 3771 close(364) = -1 EBADF (Bad file descriptor) 3771 close(365) = -1 EBADF (Bad file descriptor) 3771 close(366) = -1 EBADF (Bad file descriptor) 3771 close(367) = -1 EBADF (Bad file descriptor) 3771 close(368) = -1 EBADF (Bad file descriptor) 3771 close(369) = -1 EBADF (Bad file descriptor) 3771 close(370) = -1 EBADF (Bad file descriptor) 3771 close(371) = -1 EBADF (Bad file descriptor) 3771 close(372) = -1 EBADF (Bad file descriptor) 3771 close(373) = -1 EBADF (Bad file descriptor) 3771 close(374) = -1 EBADF (Bad file descriptor) 3771 close(375) = -1 EBADF (Bad file descriptor) 3771 close(376) = -1 EBADF (Bad file descriptor) 3771 close(377) = -1 EBADF (Bad file descriptor) 3771 close(378) = -1 EBADF (Bad file descriptor) 3771 close(379) = -1 EBADF (Bad file descriptor) 3771 close(380) = -1 EBADF (Bad file descriptor) 3771 close(381) = -1 EBADF (Bad file descriptor) 3771 close(382) = -1 EBADF (Bad file descriptor) 3771 close(383) = -1 EBADF (Bad file descriptor) 3771 close(384) = -1 EBADF (Bad file descriptor) 3771 close(385) = -1 EBADF (Bad file descriptor) 3771 close(386) = -1 EBADF (Bad file descriptor) 3771 close(387) = -1 EBADF (Bad file descriptor) 3771 close(388) = -1 EBADF (Bad file descriptor) 3771 close(389) = -1 EBADF (Bad file descriptor) 3771 close(390) = -1 EBADF (Bad file descriptor) 3771 close(391) = -1 EBADF (Bad file descriptor) 3771 close(392) = -1 EBADF (Bad file descriptor) 3771 close(393) = -1 EBADF (Bad file descriptor) 3771 close(394) = -1 EBADF (Bad file descriptor) 3771 close(395) = -1 EBADF (Bad file descriptor) 3771 close(396) = -1 EBADF (Bad file descriptor) 3771 close(397) = -1 EBADF (Bad file descriptor) 3771 close(398) = -1 EBADF (Bad file descriptor) 3771 close(399) = -1 EBADF (Bad file descriptor) 3771 close(400) = -1 EBADF (Bad file descriptor) 3771 close(401) = -1 EBADF (Bad file descriptor) 3771 close(402) = -1 EBADF (Bad file descriptor) 3771 close(403) = -1 EBADF (Bad file descriptor) 3771 close(404) = -1 EBADF (Bad file descriptor) 3771 close(405) = -1 EBADF (Bad file descriptor) 3771 close(406) = -1 EBADF (Bad file descriptor) 3771 close(407) = -1 EBADF (Bad file descriptor) 3771 close(408) = -1 EBADF (Bad file descriptor) 3771 close(409) = -1 EBADF (Bad file descriptor) 3771 close(410) = -1 EBADF (Bad file descriptor) 3771 close(411) = -1 EBADF (Bad file descriptor) 3771 close(412) = -1 EBADF (Bad file descriptor) 3771 close(413) = -1 EBADF (Bad file descriptor) 3771 close(414) = -1 EBADF (Bad file descriptor) 3771 close(415) = -1 EBADF (Bad file descriptor) 3771 close(416) = -1 EBADF (Bad file descriptor) 3771 close(417) = -1 EBADF (Bad file descriptor) 3771 close(418) = -1 EBADF (Bad file descriptor) 3771 close(419) = -1 EBADF (Bad file descriptor) 3771 close(420) = -1 EBADF (Bad file descriptor) 3771 close(421) = -1 EBADF (Bad file descriptor) 3771 close(422) = -1 EBADF (Bad file descriptor) 3771 close(423) = -1 EBADF (Bad file descriptor) 3771 close(424) = -1 EBADF (Bad file descriptor) 3771 close(425) = -1 EBADF (Bad file descriptor) 3771 close(426) = -1 EBADF (Bad file descriptor) 3771 close(427) = -1 EBADF (Bad file descriptor) 3771 close(428) = -1 EBADF (Bad file descriptor) 3771 close(429) = -1 EBADF (Bad file descriptor) 3771 close(430) = -1 EBADF (Bad file descriptor) 3771 close(431) = -1 EBADF (Bad file descriptor) 3771 close(432) = -1 EBADF (Bad file descriptor) 3771 close(433) = -1 EBADF (Bad file descriptor) 3771 close(434) = -1 EBADF (Bad file descriptor) 3771 close(435) = -1 EBADF (Bad file descriptor) 3771 close(436) = -1 EBADF (Bad file descriptor) 3771 close(437) = -1 EBADF (Bad file descriptor) 3771 close(438) = -1 EBADF (Bad file descriptor) 3771 close(439) = -1 EBADF (Bad file descriptor) 3771 close(440) = -1 EBADF (Bad file descriptor) 3771 close(441) = -1 EBADF (Bad file descriptor) 3771 close(442) = -1 EBADF (Bad file descriptor) 3771 close(443) = -1 EBADF (Bad file descriptor) 3771 close(444) = -1 EBADF (Bad file descriptor) 3771 close(445) = -1 EBADF (Bad file descriptor) 3771 close(446) = -1 EBADF (Bad file descriptor) 3771 close(447) = -1 EBADF (Bad file descriptor) 3771 close(448) = -1 EBADF (Bad file descriptor) 3771 close(449) = -1 EBADF (Bad file descriptor) 3771 close(450) = -1 EBADF (Bad file descriptor) 3771 close(451) = -1 EBADF (Bad file descriptor) 3771 close(452) = -1 EBADF (Bad file descriptor) 3771 close(453) = -1 EBADF (Bad file descriptor) 3771 close(454) = -1 EBADF (Bad file descriptor) 3771 close(455) = -1 EBADF (Bad file descriptor) 3771 close(456) = -1 EBADF (Bad file descriptor) 3771 close(457) = -1 EBADF (Bad file descriptor) 3771 close(458) = -1 EBADF (Bad file descriptor) 3771 close(459) = -1 EBADF (Bad file descriptor) 3771 close(460) = -1 EBADF (Bad file descriptor) 3771 close(461) = -1 EBADF (Bad file descriptor) 3771 close(462) = -1 EBADF (Bad file descriptor) 3771 close(463) = -1 EBADF (Bad file descriptor) 3771 close(464) = -1 EBADF (Bad file descriptor) 3771 close(465) = -1 EBADF (Bad file descriptor) 3771 close(466) = -1 EBADF (Bad file descriptor) 3771 close(467) = -1 EBADF (Bad file descriptor) 3771 close(468) = -1 EBADF (Bad file descriptor) 3771 close(469) = -1 EBADF (Bad file descriptor) 3771 close(470) = -1 EBADF (Bad file descriptor) 3771 close(471) = -1 EBADF (Bad file descriptor) 3771 close(472) = -1 EBADF (Bad file descriptor) 3771 close(473) = -1 EBADF (Bad file descriptor) 3771 close(474) = -1 EBADF (Bad file descriptor) 3771 close(475) = -1 EBADF (Bad file descriptor) 3771 close(476) = -1 EBADF (Bad file descriptor) 3771 close(477) = -1 EBADF (Bad file descriptor) 3771 close(478) = -1 EBADF (Bad file descriptor) 3771 close(479) = -1 EBADF (Bad file descriptor) 3771 close(480) = -1 EBADF (Bad file descriptor) 3771 close(481) = -1 EBADF (Bad file descriptor) 3771 close(482) = -1 EBADF (Bad file descriptor) 3771 close(483) = -1 EBADF (Bad file descriptor) 3771 close(484) = -1 EBADF (Bad file descriptor) 3771 close(485) = -1 EBADF (Bad file descriptor) 3771 close(486) = -1 EBADF (Bad file descriptor) 3771 close(487) = -1 EBADF (Bad file descriptor) 3771 close(488) = -1 EBADF (Bad file descriptor) 3771 close(489) = -1 EBADF (Bad file descriptor) 3771 close(490) = -1 EBADF (Bad file descriptor) 3771 close(491) = -1 EBADF (Bad file descriptor) 3771 close(492) = -1 EBADF (Bad file descriptor) 3771 close(493) = -1 EBADF (Bad file descriptor) 3771 close(494) = -1 EBADF (Bad file descriptor) 3771 close(495) = -1 EBADF (Bad file descriptor) 3771 close(496) = -1 EBADF (Bad file descriptor) 3771 close(497) = -1 EBADF (Bad file descriptor) 3771 close(498) = -1 EBADF (Bad file descriptor) 3771 close(499) = -1 EBADF (Bad file descriptor) 3771 close(500) = -1 EBADF (Bad file descriptor) 3771 close(501) = -1 EBADF (Bad file descriptor) 3771 close(502) = -1 EBADF (Bad file descriptor) 3771 close(503) = -1 EBADF (Bad file descriptor) 3771 close(504) = -1 EBADF (Bad file descriptor) 3771 close(505) = -1 EBADF (Bad file descriptor) 3771 close(506) = -1 EBADF (Bad file descriptor) 3771 close(507) = -1 EBADF (Bad file descriptor) 3771 close(508) = -1 EBADF (Bad file descriptor) 3771 close(509) = -1 EBADF (Bad file descriptor) 3771 close(510) = -1 EBADF (Bad file descriptor) 3771 close(511) = -1 EBADF (Bad file descriptor) 3771 close(512) = -1 EBADF (Bad file descriptor) 3771 close(513) = -1 EBADF (Bad file descriptor) 3771 close(514) = -1 EBADF (Bad file descriptor) 3771 close(515) = -1 EBADF (Bad file descriptor) 3771 close(516) = -1 EBADF (Bad file descriptor) 3771 close(517) = -1 EBADF (Bad file descriptor) 3771 close(518) = -1 EBADF (Bad file descriptor) 3771 close(519) = -1 EBADF (Bad file descriptor) 3771 close(520) = -1 EBADF (Bad file descriptor) 3771 close(521) = -1 EBADF (Bad file descriptor) 3771 close(522) = -1 EBADF (Bad file descriptor) 3771 close(523) = -1 EBADF (Bad file descriptor) 3771 close(524) = -1 EBADF (Bad file descriptor) 3771 close(525) = -1 EBADF (Bad file descriptor) 3771 close(526) = -1 EBADF (Bad file descriptor) 3771 close(527) = -1 EBADF (Bad file descriptor) 3771 close(528) = -1 EBADF (Bad file descriptor) 3771 close(529) = -1 EBADF (Bad file descriptor) 3771 close(530) = -1 EBADF (Bad file descriptor) 3771 close(531) = -1 EBADF (Bad file descriptor) 3771 close(532) = -1 EBADF (Bad file descriptor) 3771 close(533) = -1 EBADF (Bad file descriptor) 3771 close(534) = -1 EBADF (Bad file descriptor) 3771 close(535) = -1 EBADF (Bad file descriptor) 3771 close(536) = -1 EBADF (Bad file descriptor) 3771 close(537) = -1 EBADF (Bad file descriptor) 3771 close(538) = -1 EBADF (Bad file descriptor) 3771 close(539) = -1 EBADF (Bad file descriptor) 3771 close(540) = -1 EBADF (Bad file descriptor) 3771 close(541) = -1 EBADF (Bad file descriptor) 3771 close(542) = -1 EBADF (Bad file descriptor) 3771 close(543) = -1 EBADF (Bad file descriptor) 3771 close(544) = -1 EBADF (Bad file descriptor) 3771 close(545) = -1 EBADF (Bad file descriptor) 3771 close(546) = -1 EBADF (Bad file descriptor) 3771 close(547) = -1 EBADF (Bad file descriptor) 3771 close(548) = -1 EBADF (Bad file descriptor) 3771 close(549) = -1 EBADF (Bad file descriptor) 3771 close(550) = -1 EBADF (Bad file descriptor) 3771 close(551) = -1 EBADF (Bad file descriptor) 3771 close(552) = -1 EBADF (Bad file descriptor) 3771 close(553) = -1 EBADF (Bad file descriptor) 3771 close(554) = -1 EBADF (Bad file descriptor) 3771 close(555) = -1 EBADF (Bad file descriptor) 3771 close(556) = -1 EBADF (Bad file descriptor) 3771 close(557) = -1 EBADF (Bad file descriptor) 3771 close(558) = -1 EBADF (Bad file descriptor) 3771 close(559) = -1 EBADF (Bad file descriptor) 3771 close(560) = -1 EBADF (Bad file descriptor) 3771 close(561) = -1 EBADF (Bad file descriptor) 3771 close(562) = -1 EBADF (Bad file descriptor) 3771 close(563) = -1 EBADF (Bad file descriptor) 3771 close(564) = -1 EBADF (Bad file descriptor) 3771 close(565) = -1 EBADF (Bad file descriptor) 3771 close(566) = -1 EBADF (Bad file descriptor) 3771 close(567) = -1 EBADF (Bad file descriptor) 3771 close(568) = -1 EBADF (Bad file descriptor) 3771 close(569) = -1 EBADF (Bad file descriptor) 3771 close(570) = -1 EBADF (Bad file descriptor) 3771 close(571) = -1 EBADF (Bad file descriptor) 3771 close(572) = -1 EBADF (Bad file descriptor) 3771 close(573) = -1 EBADF (Bad file descriptor) 3771 close(574) = -1 EBADF (Bad file descriptor) 3771 close(575) = -1 EBADF (Bad file descriptor) 3771 close(576) = -1 EBADF (Bad file descriptor) 3771 close(577) = -1 EBADF (Bad file descriptor) 3771 close(578) = -1 EBADF (Bad file descriptor) 3771 close(579) = -1 EBADF (Bad file descriptor) 3771 close(580) = -1 EBADF (Bad file descriptor) 3771 close(581) = -1 EBADF (Bad file descriptor) 3771 close(582) = -1 EBADF (Bad file descriptor) 3771 close(583) = -1 EBADF (Bad file descriptor) 3771 close(584) = -1 EBADF (Bad file descriptor) 3771 close(585) = -1 EBADF (Bad file descriptor) 3771 close(586) = -1 EBADF (Bad file descriptor) 3771 close(587) = -1 EBADF (Bad file descriptor) 3771 close(588) = -1 EBADF (Bad file descriptor) 3771 close(589) = -1 EBADF (Bad file descriptor) 3771 close(590) = -1 EBADF (Bad file descriptor) 3771 close(591) = -1 EBADF (Bad file descriptor) 3771 close(592) = -1 EBADF (Bad file descriptor) 3771 close(593) = -1 EBADF (Bad file descriptor) 3771 close(594) = -1 EBADF (Bad file descriptor) 3771 close(595) = -1 EBADF (Bad file descriptor) 3771 close(596) = -1 EBADF (Bad file descriptor) 3771 close(597) = -1 EBADF (Bad file descriptor) 3771 close(598) = -1 EBADF (Bad file descriptor) 3771 close(599) = -1 EBADF (Bad file descriptor) 3771 close(600) = -1 EBADF (Bad file descriptor) 3771 close(601) = -1 EBADF (Bad file descriptor) 3771 close(602) = -1 EBADF (Bad file descriptor) 3771 close(603) = -1 EBADF (Bad file descriptor) 3771 close(604) = -1 EBADF (Bad file descriptor) 3771 close(605) = -1 EBADF (Bad file descriptor) 3771 close(606) = -1 EBADF (Bad file descriptor) 3771 close(607) = -1 EBADF (Bad file descriptor) 3771 close(608) = -1 EBADF (Bad file descriptor) 3771 close(609) = -1 EBADF (Bad file descriptor) 3771 close(610) = -1 EBADF (Bad file descriptor) 3771 close(611) = -1 EBADF (Bad file descriptor) 3771 close(612) = -1 EBADF (Bad file descriptor) 3771 close(613) = -1 EBADF (Bad file descriptor) 3771 close(614) = -1 EBADF (Bad file descriptor) 3771 close(615) = -1 EBADF (Bad file descriptor) 3771 close(616) = -1 EBADF (Bad file descriptor) 3771 close(617) = -1 EBADF (Bad file descriptor) 3771 close(618) = -1 EBADF (Bad file descriptor) 3771 close(619) = -1 EBADF (Bad file descriptor) 3771 close(620) = -1 EBADF (Bad file descriptor) 3771 close(621) = -1 EBADF (Bad file descriptor) 3771 close(622) = -1 EBADF (Bad file descriptor) 3771 close(623) = -1 EBADF (Bad file descriptor) 3771 close(624) = -1 EBADF (Bad file descriptor) 3771 close(625) = -1 EBADF (Bad file descriptor) 3771 close(626) = -1 EBADF (Bad file descriptor) 3771 close(627) = -1 EBADF (Bad file descriptor) 3771 close(628) = -1 EBADF (Bad file descriptor) 3771 close(629) = -1 EBADF (Bad file descriptor) 3771 close(630) = -1 EBADF (Bad file descriptor) 3771 close(631) = -1 EBADF (Bad file descriptor) 3771 close(632) = -1 EBADF (Bad file descriptor) 3771 close(633) = -1 EBADF (Bad file descriptor) 3771 close(634) = -1 EBADF (Bad file descriptor) 3771 close(635) = -1 EBADF (Bad file descriptor) 3771 close(636) = -1 EBADF (Bad file descriptor) 3771 close(637) = -1 EBADF (Bad file descriptor) 3771 close(638) = -1 EBADF (Bad file descriptor) 3771 close(639) = -1 EBADF (Bad file descriptor) 3771 close(640) = -1 EBADF (Bad file descriptor) 3771 close(641) = -1 EBADF (Bad file descriptor) 3771 close(642) = -1 EBADF (Bad file descriptor) 3771 close(643) = -1 EBADF (Bad file descriptor) 3771 close(644) = -1 EBADF (Bad file descriptor) 3771 close(645) = -1 EBADF (Bad file descriptor) 3771 close(646) = -1 EBADF (Bad file descriptor) 3771 close(647) = -1 EBADF (Bad file descriptor) 3771 close(648) = -1 EBADF (Bad file descriptor) 3771 close(649) = -1 EBADF (Bad file descriptor) 3771 close(650) = -1 EBADF (Bad file descriptor) 3771 close(651) = -1 EBADF (Bad file descriptor) 3771 close(652) = -1 EBADF (Bad file descriptor) 3771 close(653) = -1 EBADF (Bad file descriptor) 3771 close(654) = -1 EBADF (Bad file descriptor) 3771 close(655) = -1 EBADF (Bad file descriptor) 3771 close(656) = -1 EBADF (Bad file descriptor) 3771 close(657) = -1 EBADF (Bad file descriptor) 3771 close(658) = -1 EBADF (Bad file descriptor) 3771 close(659) = -1 EBADF (Bad file descriptor) 3771 close(660) = -1 EBADF (Bad file descriptor) 3771 close(661) = -1 EBADF (Bad file descriptor) 3771 close(662) = -1 EBADF (Bad file descriptor) 3771 close(663) = -1 EBADF (Bad file descriptor) 3771 close(664) = -1 EBADF (Bad file descriptor) 3771 close(665) = -1 EBADF (Bad file descriptor) 3771 close(666) = -1 EBADF (Bad file descriptor) 3771 close(667) = -1 EBADF (Bad file descriptor) 3771 close(668) = -1 EBADF (Bad file descriptor) 3771 close(669) = -1 EBADF (Bad file descriptor) 3771 close(670) = -1 EBADF (Bad file descriptor) 3771 close(671) = -1 EBADF (Bad file descriptor) 3771 close(672) = -1 EBADF (Bad file descriptor) 3771 close(673) = -1 EBADF (Bad file descriptor) 3771 close(674) = -1 EBADF (Bad file descriptor) 3771 close(675) = -1 EBADF (Bad file descriptor) 3771 close(676) = -1 EBADF (Bad file descriptor) 3771 close(677) = -1 EBADF (Bad file descriptor) 3771 close(678) = -1 EBADF (Bad file descriptor) 3771 close(679) = -1 EBADF (Bad file descriptor) 3771 close(680) = -1 EBADF (Bad file descriptor) 3771 close(681) = -1 EBADF (Bad file descriptor) 3771 close(682) = -1 EBADF (Bad file descriptor) 3771 close(683) = -1 EBADF (Bad file descriptor) 3771 close(684) = -1 EBADF (Bad file descriptor) 3771 close(685) = -1 EBADF (Bad file descriptor) 3771 close(686) = -1 EBADF (Bad file descriptor) 3771 close(687) = -1 EBADF (Bad file descriptor) 3771 close(688) = -1 EBADF (Bad file descriptor) 3771 close(689) = -1 EBADF (Bad file descriptor) 3771 close(690) = -1 EBADF (Bad file descriptor) 3771 close(691) = -1 EBADF (Bad file descriptor) 3771 close(692) = -1 EBADF (Bad file descriptor) 3771 close(693) = -1 EBADF (Bad file descriptor) 3771 close(694) = -1 EBADF (Bad file descriptor) 3771 close(695) = -1 EBADF (Bad file descriptor) 3771 close(696) = -1 EBADF (Bad file descriptor) 3771 close(697) = -1 EBADF (Bad file descriptor) 3771 close(698) = -1 EBADF (Bad file descriptor) 3771 close(699) = -1 EBADF (Bad file descriptor) 3771 close(700) = -1 EBADF (Bad file descriptor) 3771 close(701) = -1 EBADF (Bad file descriptor) 3771 close(702) = -1 EBADF (Bad file descriptor) 3771 close(703) = -1 EBADF (Bad file descriptor) 3771 close(704) = -1 EBADF (Bad file descriptor) 3771 close(705) = -1 EBADF (Bad file descriptor) 3771 close(706) = -1 EBADF (Bad file descriptor) 3771 close(707) = -1 EBADF (Bad file descriptor) 3771 close(708) = -1 EBADF (Bad file descriptor) 3771 close(709) = -1 EBADF (Bad file descriptor) 3771 close(710) = -1 EBADF (Bad file descriptor) 3771 close(711) = -1 EBADF (Bad file descriptor) 3771 close(712) = -1 EBADF (Bad file descriptor) 3771 close(713) = -1 EBADF (Bad file descriptor) 3771 close(714) = -1 EBADF (Bad file descriptor) 3771 close(715) = -1 EBADF (Bad file descriptor) 3771 close(716) = -1 EBADF (Bad file descriptor) 3771 close(717) = -1 EBADF (Bad file descriptor) 3771 close(718) = -1 EBADF (Bad file descriptor) 3771 close(719) = -1 EBADF (Bad file descriptor) 3771 close(720) = -1 EBADF (Bad file descriptor) 3771 close(721) = -1 EBADF (Bad file descriptor) 3771 close(722) = -1 EBADF (Bad file descriptor) 3771 close(723) = -1 EBADF (Bad file descriptor) 3771 close(724) = -1 EBADF (Bad file descriptor) 3771 close(725) = -1 EBADF (Bad file descriptor) 3771 close(726) = -1 EBADF (Bad file descriptor) 3771 close(727) = -1 EBADF (Bad file descriptor) 3771 close(728) = -1 EBADF (Bad file descriptor) 3771 close(729) = -1 EBADF (Bad file descriptor) 3771 close(730) = -1 EBADF (Bad file descriptor) 3771 close(731) = -1 EBADF (Bad file descriptor) 3771 close(732) = -1 EBADF (Bad file descriptor) 3771 close(733) = -1 EBADF (Bad file descriptor) 3771 close(734) = -1 EBADF (Bad file descriptor) 3771 close(735) = -1 EBADF (Bad file descriptor) 3771 close(736) = -1 EBADF (Bad file descriptor) 3771 close(737) = -1 EBADF (Bad file descriptor) 3771 close(738) = -1 EBADF (Bad file descriptor) 3771 close(739) = -1 EBADF (Bad file descriptor) 3771 close(740) = -1 EBADF (Bad file descriptor) 3771 close(741) = -1 EBADF (Bad file descriptor) 3771 close(742) = -1 EBADF (Bad file descriptor) 3771 close(743) = -1 EBADF (Bad file descriptor) 3771 close(744) = -1 EBADF (Bad file descriptor) 3771 close(745) = -1 EBADF (Bad file descriptor) 3771 close(746) = -1 EBADF (Bad file descriptor) 3771 close(747) = -1 EBADF (Bad file descriptor) 3771 close(748) = -1 EBADF (Bad file descriptor) 3771 close(749) = -1 EBADF (Bad file descriptor) 3771 close(750) = -1 EBADF (Bad file descriptor) 3771 close(751) = -1 EBADF (Bad file descriptor) 3771 close(752) = -1 EBADF (Bad file descriptor) 3771 close(753) = -1 EBADF (Bad file descriptor) 3771 close(754) = -1 EBADF (Bad file descriptor) 3771 close(755) = -1 EBADF (Bad file descriptor) 3771 close(756) = -1 EBADF (Bad file descriptor) 3771 close(757) = -1 EBADF (Bad file descriptor) 3771 close(758) = -1 EBADF (Bad file descriptor) 3771 close(759) = -1 EBADF (Bad file descriptor) 3771 close(760) = -1 EBADF (Bad file descriptor) 3771 close(761) = -1 EBADF (Bad file descriptor) 3771 close(762) = -1 EBADF (Bad file descriptor) 3771 close(763) = -1 EBADF (Bad file descriptor) 3771 close(764) = -1 EBADF (Bad file descriptor) 3771 close(765) = -1 EBADF (Bad file descriptor) 3771 close(766) = -1 EBADF (Bad file descriptor) 3771 close(767) = -1 EBADF (Bad file descriptor) 3771 close(768) = -1 EBADF (Bad file descriptor) 3771 close(769) = -1 EBADF (Bad file descriptor) 3771 close(770) = -1 EBADF (Bad file descriptor) 3771 close(771) = -1 EBADF (Bad file descriptor) 3771 close(772) = -1 EBADF (Bad file descriptor) 3771 close(773) = -1 EBADF (Bad file descriptor) 3771 close(774) = -1 EBADF (Bad file descriptor) 3771 close(775) = -1 EBADF (Bad file descriptor) 3771 close(776) = -1 EBADF (Bad file descriptor) 3771 close(777) = -1 EBADF (Bad file descriptor) 3771 close(778) = -1 EBADF (Bad file descriptor) 3771 close(779) = -1 EBADF (Bad file descriptor) 3771 close(780) = -1 EBADF (Bad file descriptor) 3771 close(781) = -1 EBADF (Bad file descriptor) 3771 close(782) = -1 EBADF (Bad file descriptor) 3771 close(783) = -1 EBADF (Bad file descriptor) 3771 close(784) = -1 EBADF (Bad file descriptor) 3771 close(785) = -1 EBADF (Bad file descriptor) 3771 close(786) = -1 EBADF (Bad file descriptor) 3771 close(787) = -1 EBADF (Bad file descriptor) 3771 close(788) = -1 EBADF (Bad file descriptor) 3771 close(789) = -1 EBADF (Bad file descriptor) 3771 close(790) = -1 EBADF (Bad file descriptor) 3771 close(791) = -1 EBADF (Bad file descriptor) 3771 close(792) = -1 EBADF (Bad file descriptor) 3771 close(793) = -1 EBADF (Bad file descriptor) 3771 close(794) = -1 EBADF (Bad file descriptor) 3771 close(795) = -1 EBADF (Bad file descriptor) 3771 close(796) = -1 EBADF (Bad file descriptor) 3771 close(797) = -1 EBADF (Bad file descriptor) 3771 close(798) = -1 EBADF (Bad file descriptor) 3771 close(799) = -1 EBADF (Bad file descriptor) 3771 close(800) = -1 EBADF (Bad file descriptor) 3771 close(801) = -1 EBADF (Bad file descriptor) 3771 close(802) = -1 EBADF (Bad file descriptor) 3771 close(803) = -1 EBADF (Bad file descriptor) 3771 close(804) = -1 EBADF (Bad file descriptor) 3771 close(805) = -1 EBADF (Bad file descriptor) 3771 close(806) = -1 EBADF (Bad file descriptor) 3771 close(807) = -1 EBADF (Bad file descriptor) 3771 close(808) = -1 EBADF (Bad file descriptor) 3771 close(809) = -1 EBADF (Bad file descriptor) 3771 close(810) = -1 EBADF (Bad file descriptor) 3771 close(811) = -1 EBADF (Bad file descriptor) 3771 close(812) = -1 EBADF (Bad file descriptor) 3771 close(813) = -1 EBADF (Bad file descriptor) 3771 close(814) = -1 EBADF (Bad file descriptor) 3771 close(815) = -1 EBADF (Bad file descriptor) 3771 close(816) = -1 EBADF (Bad file descriptor) 3771 close(817) = -1 EBADF (Bad file descriptor) 3771 close(818) = -1 EBADF (Bad file descriptor) 3771 close(819) = -1 EBADF (Bad file descriptor) 3771 close(820) = -1 EBADF (Bad file descriptor) 3771 close(821) = -1 EBADF (Bad file descriptor) 3771 close(822) = -1 EBADF (Bad file descriptor) 3771 close(823) = -1 EBADF (Bad file descriptor) 3771 close(824) = -1 EBADF (Bad file descriptor) 3771 close(825) = -1 EBADF (Bad file descriptor) 3771 close(826) = -1 EBADF (Bad file descriptor) 3771 close(827) = -1 EBADF (Bad file descriptor) 3771 close(828) = -1 EBADF (Bad file descriptor) 3771 close(829) = -1 EBADF (Bad file descriptor) 3771 close(830) = -1 EBADF (Bad file descriptor) 3771 close(831) = -1 EBADF (Bad file descriptor) 3771 close(832) = -1 EBADF (Bad file descriptor) 3771 close(833) = -1 EBADF (Bad file descriptor) 3771 close(834) = -1 EBADF (Bad file descriptor) 3771 close(835) = -1 EBADF (Bad file descriptor) 3771 close(836) = -1 EBADF (Bad file descriptor) 3771 close(837) = -1 EBADF (Bad file descriptor) 3771 close(838) = -1 EBADF (Bad file descriptor) 3771 close(839) = -1 EBADF (Bad file descriptor) 3771 close(840) = -1 EBADF (Bad file descriptor) 3771 close(841) = -1 EBADF (Bad file descriptor) 3771 close(842) = -1 EBADF (Bad file descriptor) 3771 close(843) = -1 EBADF (Bad file descriptor) 3771 close(844) = -1 EBADF (Bad file descriptor) 3771 close(845) = -1 EBADF (Bad file descriptor) 3771 close(846) = -1 EBADF (Bad file descriptor) 3771 close(847) = -1 EBADF (Bad file descriptor) 3771 close(848) = -1 EBADF (Bad file descriptor) 3771 close(849) = -1 EBADF (Bad file descriptor) 3771 close(850) = -1 EBADF (Bad file descriptor) 3771 close(851) = -1 EBADF (Bad file descriptor) 3771 close(852) = -1 EBADF (Bad file descriptor) 3771 close(853) = -1 EBADF (Bad file descriptor) 3771 close(854) = -1 EBADF (Bad file descriptor) 3771 close(855) = -1 EBADF (Bad file descriptor) 3771 close(856) = -1 EBADF (Bad file descriptor) 3771 close(857) = -1 EBADF (Bad file descriptor) 3771 close(858) = -1 EBADF (Bad file descriptor) 3771 close(859) = -1 EBADF (Bad file descriptor) 3771 close(860) = -1 EBADF (Bad file descriptor) 3771 close(861) = -1 EBADF (Bad file descriptor) 3771 close(862) = -1 EBADF (Bad file descriptor) 3771 close(863) = -1 EBADF (Bad file descriptor) 3771 close(864) = -1 EBADF (Bad file descriptor) 3771 close(865) = -1 EBADF (Bad file descriptor) 3771 close(866) = -1 EBADF (Bad file descriptor) 3771 close(867) = -1 EBADF (Bad file descriptor) 3771 close(868) = -1 EBADF (Bad file descriptor) 3771 close(869) = -1 EBADF (Bad file descriptor) 3771 close(870) = -1 EBADF (Bad file descriptor) 3771 close(871) = -1 EBADF (Bad file descriptor) 3771 close(872) = -1 EBADF (Bad file descriptor) 3771 close(873) = -1 EBADF (Bad file descriptor) 3771 close(874) = -1 EBADF (Bad file descriptor) 3771 close(875) = -1 EBADF (Bad file descriptor) 3771 close(876) = -1 EBADF (Bad file descriptor) 3771 close(877) = -1 EBADF (Bad file descriptor) 3771 close(878) = -1 EBADF (Bad file descriptor) 3771 close(879) = -1 EBADF (Bad file descriptor) 3771 close(880) = -1 EBADF (Bad file descriptor) 3771 close(881) = -1 EBADF (Bad file descriptor) 3771 close(882) = -1 EBADF (Bad file descriptor) 3771 close(883) = -1 EBADF (Bad file descriptor) 3771 close(884) = -1 EBADF (Bad file descriptor) 3771 close(885) = -1 EBADF (Bad file descriptor) 3771 close(886) = -1 EBADF (Bad file descriptor) 3771 close(887) = -1 EBADF (Bad file descriptor) 3771 close(888) = -1 EBADF (Bad file descriptor) 3771 close(889) = -1 EBADF (Bad file descriptor) 3771 close(890) = -1 EBADF (Bad file descriptor) 3771 close(891) = -1 EBADF (Bad file descriptor) 3771 close(892) = -1 EBADF (Bad file descriptor) 3771 close(893) = -1 EBADF (Bad file descriptor) 3771 close(894) = -1 EBADF (Bad file descriptor) 3771 close(895) = -1 EBADF (Bad file descriptor) 3771 close(896) = -1 EBADF (Bad file descriptor) 3771 close(897) = -1 EBADF (Bad file descriptor) 3771 close(898) = -1 EBADF (Bad file descriptor) 3771 close(899) = -1 EBADF (Bad file descriptor) 3771 close(900) = -1 EBADF (Bad file descriptor) 3771 close(901) = -1 EBADF (Bad file descriptor) 3771 close(902) = -1 EBADF (Bad file descriptor) 3771 close(903) = -1 EBADF (Bad file descriptor) 3771 close(904) = -1 EBADF (Bad file descriptor) 3771 close(905) = -1 EBADF (Bad file descriptor) 3771 close(906) = -1 EBADF (Bad file descriptor) 3771 close(907) = -1 EBADF (Bad file descriptor) 3771 close(908) = -1 EBADF (Bad file descriptor) 3771 close(909) = -1 EBADF (Bad file descriptor) 3771 close(910) = -1 EBADF (Bad file descriptor) 3771 close(911) = -1 EBADF (Bad file descriptor) 3771 close(912) = -1 EBADF (Bad file descriptor) 3771 close(913) = -1 EBADF (Bad file descriptor) 3771 close(914) = -1 EBADF (Bad file descriptor) 3771 close(915) = -1 EBADF (Bad file descriptor) 3771 close(916) = -1 EBADF (Bad file descriptor) 3771 close(917) = -1 EBADF (Bad file descriptor) 3771 close(918) = -1 EBADF (Bad file descriptor) 3771 close(919) = -1 EBADF (Bad file descriptor) 3771 close(920) = -1 EBADF (Bad file descriptor) 3771 close(921) = -1 EBADF (Bad file descriptor) 3771 close(922) = -1 EBADF (Bad file descriptor) 3771 close(923) = -1 EBADF (Bad file descriptor) 3771 close(924) = -1 EBADF (Bad file descriptor) 3771 close(925) = -1 EBADF (Bad file descriptor) 3771 close(926) = -1 EBADF (Bad file descriptor) 3771 close(927) = -1 EBADF (Bad file descriptor) 3771 close(928) = -1 EBADF (Bad file descriptor) 3771 close(929) = -1 EBADF (Bad file descriptor) 3771 close(930) = -1 EBADF (Bad file descriptor) 3771 close(931) = -1 EBADF (Bad file descriptor) 3771 close(932) = -1 EBADF (Bad file descriptor) 3771 close(933) = -1 EBADF (Bad file descriptor) 3771 close(934) = -1 EBADF (Bad file descriptor) 3771 close(935) = -1 EBADF (Bad file descriptor) 3771 close(936) = -1 EBADF (Bad file descriptor) 3771 close(937) = -1 EBADF (Bad file descriptor) 3771 close(938) = -1 EBADF (Bad file descriptor) 3771 close(939) = -1 EBADF (Bad file descriptor) 3771 close(940) = -1 EBADF (Bad file descriptor) 3771 close(941) = -1 EBADF (Bad file descriptor) 3771 close(942) = -1 EBADF (Bad file descriptor) 3771 close(943) = -1 EBADF (Bad file descriptor) 3771 close(944) = -1 EBADF (Bad file descriptor) 3771 close(945) = -1 EBADF (Bad file descriptor) 3771 close(946) = -1 EBADF (Bad file descriptor) 3771 close(947) = -1 EBADF (Bad file descriptor) 3771 close(948) = -1 EBADF (Bad file descriptor) 3771 close(949) = -1 EBADF (Bad file descriptor) 3771 close(950) = -1 EBADF (Bad file descriptor) 3771 close(951) = -1 EBADF (Bad file descriptor) 3771 close(952) = -1 EBADF (Bad file descriptor) 3771 close(953) = -1 EBADF (Bad file descriptor) 3771 close(954) = -1 EBADF (Bad file descriptor) 3771 close(955) = -1 EBADF (Bad file descriptor) 3771 close(956) = -1 EBADF (Bad file descriptor) 3771 close(957) = -1 EBADF (Bad file descriptor) 3771 close(958) = -1 EBADF (Bad file descriptor) 3771 close(959) = -1 EBADF (Bad file descriptor) 3771 close(960) = -1 EBADF (Bad file descriptor) 3771 close(961) = -1 EBADF (Bad file descriptor) 3771 close(962) = -1 EBADF (Bad file descriptor) 3771 close(963) = -1 EBADF (Bad file descriptor) 3771 close(964) = -1 EBADF (Bad file descriptor) 3771 close(965) = -1 EBADF (Bad file descriptor) 3771 close(966) = -1 EBADF (Bad file descriptor) 3771 close(967) = -1 EBADF (Bad file descriptor) 3771 close(968) = -1 EBADF (Bad file descriptor) 3771 close(969) = -1 EBADF (Bad file descriptor) 3771 close(970) = -1 EBADF (Bad file descriptor) 3771 close(971) = -1 EBADF (Bad file descriptor) 3771 close(972) = -1 EBADF (Bad file descriptor) 3771 close(973) = -1 EBADF (Bad file descriptor) 3771 close(974) = -1 EBADF (Bad file descriptor) 3771 close(975) = -1 EBADF (Bad file descriptor) 3771 close(976) = -1 EBADF (Bad file descriptor) 3771 close(977) = -1 EBADF (Bad file descriptor) 3771 close(978) = -1 EBADF (Bad file descriptor) 3771 close(979) = -1 EBADF (Bad file descriptor) 3771 close(980) = -1 EBADF (Bad file descriptor) 3771 close(981) = -1 EBADF (Bad file descriptor) 3771 close(982) = -1 EBADF (Bad file descriptor) 3771 close(983) = -1 EBADF (Bad file descriptor) 3771 close(984) = -1 EBADF (Bad file descriptor) 3771 close(985) = -1 EBADF (Bad file descriptor) 3771 close(986) = -1 EBADF (Bad file descriptor) 3771 close(987) = -1 EBADF (Bad file descriptor) 3771 close(988) = -1 EBADF (Bad file descriptor) 3771 close(989) = -1 EBADF (Bad file descriptor) 3771 close(990) = -1 EBADF (Bad file descriptor) 3771 close(991) = -1 EBADF (Bad file descriptor) 3771 close(992) = -1 EBADF (Bad file descriptor) 3771 close(993) = -1 EBADF (Bad file descriptor) 3771 close(994) = -1 EBADF (Bad file descriptor) 3771 close(995) = -1 EBADF (Bad file descriptor) 3771 close(996) = -1 EBADF (Bad file descriptor) 3771 close(997) = -1 EBADF (Bad file descriptor) 3771 close(998) = -1 EBADF (Bad file descriptor) 3771 close(999) = -1 EBADF (Bad file descriptor) 3771 close(1000) = -1 EBADF (Bad file descriptor) 3771 close(1001) = -1 EBADF (Bad file descriptor) 3771 close(1002) = -1 EBADF (Bad file descriptor) 3771 close(1003) = -1 EBADF (Bad file descriptor) 3771 close(1004) = -1 EBADF (Bad file descriptor) 3771 close(1005) = -1 EBADF (Bad file descriptor) 3771 close(1006) = -1 EBADF (Bad file descriptor) 3771 close(1007) = -1 EBADF (Bad file descriptor) 3771 close(1008) = -1 EBADF (Bad file descriptor) 3771 close(1009) = -1 EBADF (Bad file descriptor) 3771 close(1010) = -1 EBADF (Bad file descriptor) 3771 close(1011) = -1 EBADF (Bad file descriptor) 3771 close(1012) = -1 EBADF (Bad file descriptor) 3771 close(1013) = -1 EBADF (Bad file descriptor) 3771 close(1014) = -1 EBADF (Bad file descriptor) 3771 close(1015) = -1 EBADF (Bad file descriptor) 3771 close(1016) = -1 EBADF (Bad file descriptor) 3771 close(1017) = -1 EBADF (Bad file descriptor) 3771 close(1018) = -1 EBADF (Bad file descriptor) 3771 close(1019) = -1 EBADF (Bad file descriptor) 3771 close(1020) = -1 EBADF (Bad file descriptor) 3771 close(1021) = -1 EBADF (Bad file descriptor) 3771 close(1022) = -1 EBADF (Bad file descriptor) 3771 close(1023) = -1 EBADF (Bad file descriptor) 3771 execve("/sbin/limited", ["limited", "-n", "osspd", "--", "start-stop-daemon", "--start", "-N", "0", "--exec", "/usr/sbin/osspd", "--pidfile", "/var/run/osspd.pid", "--user", "root", "--", "--pid", "--dsp-slave=/usr/sbin/ossp-alsap"], [/* 30 vars */]) = 0 3771 brk(0) = 0x80bf000 3771 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7722000 3771 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) 3771 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 3771 fstat64(3, {st_mode=S_IFREG|0644, st_size=86499, ...}) = 0 3771 mmap2(NULL, 86499, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb770c000 3771 close(3) = 0 3771 open("/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 3771 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\320\n\0\0004\0\0\0x1\0\0\0\0\0\0004\0 \0\t\0(\0\36\0\35\0\6\0\0\0004\0\0\0004\0\0\0004\0\0\0 \1\0\0 \1\0\0\5\0\0\0\4\0\0\0\3\0\0\0_\33\0\0_\33\0\0_\33\0\0\23\0\0\0\23\0\0\0\4\0\0\0\1\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0T\"\0\0T\"\0\0\5\0\0\0\0\20\0\0\1\0\0\0\254.\0\0\254>\0\0\254>\0\0\240\1\0\0\320\1\0\0\6\0\0\0\0\20\0\0\2\0\0\0\304.\0\0\304>\0\0\304>\0\0\10\1\0\0\10\1\0\0\6\0\0\0\4\0\0\0\4\0\0\0T\1\0\0T\1\0\0T\1\0\0D\0\0\0D\0\0\0\4\0\0\0\4\0\0\0P\345tdt\33\0\0t\33\0\0t\33\0\0\324\0\0\0\324\0\0\0\4\0\0\0\4\0\0\0Q\345td\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\20\0\0\0R\345td\254.\0\0\254>\0\0\254>\0\0T\1\0\0T\1\0\0\4\0\0\0\1\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\252\313\\Zo\2776SE)i\323\270\2152:rV\24\356\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\2\0\0\0\6\0\0\0\22\0\0\0\26\0\0\0\32\0\0\0\4\0\0\0\7\0\0\0\230\0\21\0\0B\0\0\202\0`\10\223(\10\336\32\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\33\0\0\0\0\0\0\0\34\0\0\0\35\0\0\0\0\0\0\0\37\0\0\0\0\0\0\0\0\0\0\0 \0\0\0\"\0\0\0#\0\0\0\0\0\0\0\0\0\0\0$\0\0\0", 512) = 512 3771 fstat64(3, {st_mode=S_IFREG|0755, st_size=13864, ...}) = 0 3771 mmap2(NULL, 16508, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7707000 3771 fadvise64(3, 0, 16508, POSIX_FADV_WILLNEED) = 0 3771 mmap2(0xb770a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0xb770a000 3771 close(3) = 0 3771 open("/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 3771 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0000\227\1\0004\0\0\0\230K\27\0\0\0\0\0004\0 \0\n\0(\0B\0A\0\6\0\0\0004\0\0\0004\0\0\0004\0\0\0@\1\0\0@\1\0\0\5\0\0\0\4\0\0\0\3\0\0\0\240\321\23\0\240\321\23\0\240\321\23\0\23\0\0\0\23\0\0\0\4\0\0\0\1\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0D\21\27\0D\21\27\0\5\0\0\0\0\20\0\0\1\0\0\0\334\21\27\0\334!\27\0\334!\27\0\340,\0\0\300X\0\0\6\0\0\0\0\20\0\0\2\0\0\0\234-\27\0\234=\27\0\234=\27\0\370\0\0\0\370\0\0\0\6\0\0\0\4\0\0\0\4\0\0\0t\1\0\0t\1\0\0t\1\0\0D\0\0\0D\0\0\0\4\0\0\0\4\0\0\0\7\0\0\0\334\21\27\0\334!\27\0\334!\27\0\10\0\0\0@\0\0\0\4\0\0\0\4\0\0\0P\345td\264\321\23\0\264\321\23\0\264\321\23\0lt\0\0lt\0\0\4\0\0\0\4\0\0\0Q\345td\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\20\0\0\0R\345td\334\21\27\0\334!\27\0\334!\27\0$\36\0\0$\36\0\0\4\0\0\0\1\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\311\254\214\366P\21\237\202\221\27\276\204\215\356\2161X\256\3426\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\2\0\0\0\6\0\0\0\22\0\0\0\363\3\0\0\t\0\0\0\0\2\0\0\16\0\0\0\2400\20D\200 \2\1\214\3\346\220AE\210\0\204\0\10\0E\200\0`\300\200\0\f\212\f\0\0010\0\10@2\10\256\4\210H6l\240\0268\0&\204\200\216\4\10B$", 512) = 512 3771 fstat64(3, {st_mode=S_IFREG|0755, st_size=1529320, ...}) = 0 3771 mmap2(NULL, 1538716, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb758f000 3771 fadvise64(3, 0, 1538716, POSIX_FADV_WILLNEED) = 0 3771 mmap2(0xb7701000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x171000) = 0xb7701000 3771 mmap2(0xb7704000, 10908, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7704000 3771 close(3) = 0 3771 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb758e000 3771 set_thread_area({entry_number:-1 -> 6, base_addr:0xb758e6c0, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}) = 0 3771 mprotect(0xb7701000, 8192, PROT_READ) = 0 3771 mprotect(0xb770a000, 4096, PROT_READ) = 0 3771 mprotect(0x80b8000, 4096, PROT_READ) = 0 3771 mprotect(0xb7744000, 4096, PROT_READ) = 0 3771 munmap(0xb770c000, 86499) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 open("/dev/tty", O_RDWR|O_NONBLOCK|O_LARGEFILE) = 3 3771 close(3) = 0 3771 brk(0) = 0x80bf000 3771 brk(0x80e0000) = 0x80e0000 3771 brk(0) = 0x80e0000 3771 getuid32() = 0 3771 getgid32() = 0 3771 geteuid32() = 0 3771 getegid32() = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 time(NULL) = 1427155572 3771 open("/proc/meminfo", O_RDONLY|O_CLOEXEC) = 3 3771 fcntl64(3, F_GETFD) = 0x1 (flags FD_CLOEXEC) 3771 fstat64(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 3771 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7721000 3771 read(3, "MemTotal: 1021088 kB\nMemFree: 46324 kB\nMemAvailable: 238940 kB\nBuffers: 17520 kB\nCached: 285896 kB\nSwapCached: 176 kB\nActive: 521448 kB\nInactive: 411768 kB\nActive(anon): 424956 kB\nInactive(anon): 317000 kB\nActive(file): 96492 kB\nInactive(file): 94768 kB\nUnevictable: 0 kB\nMlocked: 0 kB\nHighTotal: 134984 kB\nHighFree: 2740 kB\nLowTotal: 886104 kB\nLowFree: 43584 kB\nSwapTota"..., 1024) = 1024 3771 close(3) = 0 3771 munmap(0xb7721000, 4096) = 0 3771 rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3771 rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3771 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3771 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3771 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3771 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigaction(SIGQUIT, {SIG_IGN, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3771 rt_sigaction(SIGWINCH, {0x8084140, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3771 uname({sys="Linux", node="comp-pentium-m-e6b072.localdomain", ...}) = 0 3771 stat64("/", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 3771 stat64(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 3771 getpid() = 3771 3771 getppid() = 3770 3771 getpgrp() = 3757 3771 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3771 ioctl(2, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0xbff232d8) = -1 ENOTTY (Inappropriate ioctl for device) 3771 getrlimit(RLIMIT_NPROC, {rlim_cur=1024, rlim_max=1024}) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 open("/sbin/limited", O_RDONLY|O_LARGEFILE) = 3 3771 ioctl(3, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0xbff233e8) = -1 ENOTTY (Inappropriate ioctl for device) 3771 _llseek(3, 0, [0], SEEK_CUR) = 0 3771 read(3, "#!/bin/sh -efu\n#\n# Copyright (C) 2008-2009 Alexey Gladkov ", 80) = 80 3771 _llseek(3, 0, [0], SEEK_SET) = 0 3771 getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0 3771 dup2(3, 255) = 255 3771 close(3) = 0 3771 fcntl64(255, F_SETFD, FD_CLOEXEC) = 0 3771 fcntl64(255, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) 3771 fstat64(255, {st_mode=S_IFREG|0755, st_size=3784, ...}) = 0 3771 _llseek(255, 0, [0], SEEK_CUR) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 read(255, "#!/bin/sh -efu\n#\n# Copyright (C) 2008-2009 Alexey Gladkov \n# Copyright (C) 2008 Dmitry V. Levin \n#\n# Run program with limited resources\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License as published by\n# the Free Software Foundation; either version 2 of the License, or\n# (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY"..., 3784) = 3784 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 stat64(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 3771 stat64("/sbin/shell-error", 0xbff231b0) = -1 ENOENT (No such file or directory) 3771 stat64("/usr/sbin/shell-error", 0xbff231b0) = -1 ENOENT (No such file or directory) 3771 stat64("/usr/local/sbin/shell-error", 0xbff231b0) = -1 ENOENT (No such file or directory) 3771 stat64("/bin/shell-error", {st_mode=S_IFREG|0644, st_size=664, ...}) = 0 3771 stat64("/bin/shell-error", {st_mode=S_IFREG|0644, st_size=664, ...}) = 0 3771 geteuid32() = 0 3771 getegid32() = 0 3771 getuid32() = 0 3771 getgid32() = 0 3771 access("/bin/shell-error", X_OK) = -1 EACCES (Permission denied) 3771 stat64("/bin/shell-error", {st_mode=S_IFREG|0644, st_size=664, ...}) = 0 3771 geteuid32() = 0 3771 getegid32() = 0 3771 getuid32() = 0 3771 getgid32() = 0 3771 access("/bin/shell-error", R_OK) = 0 3771 stat64("/bin/shell-error", {st_mode=S_IFREG|0644, st_size=664, ...}) = 0 3771 stat64("/bin/shell-error", {st_mode=S_IFREG|0644, st_size=664, ...}) = 0 3771 geteuid32() = 0 3771 getegid32() = 0 3771 getuid32() = 0 3771 getgid32() = 0 3771 access("/bin/shell-error", X_OK) = -1 EACCES (Permission denied) 3771 stat64("/bin/shell-error", {st_mode=S_IFREG|0644, st_size=664, ...}) = 0 3771 geteuid32() = 0 3771 getegid32() = 0 3771 getuid32() = 0 3771 getgid32() = 0 3771 access("/bin/shell-error", R_OK) = 0 3771 open("/bin/shell-error", O_RDONLY|O_LARGEFILE) = 3 3771 fstat64(3, {st_mode=S_IFREG|0644, st_size=664, ...}) = 0 3771 read(3, "#!/bin/sh -efu\n### This file is covered by the GNU General Public License,\n### which should be included with libshell as the file LICENSE.\n### All copyright information are listed in the COPYING.\n\nif [ -z \"${__included_shell_error-}\" ]; then\n__included_shell_error=1\n\nPROG=\"${PROG:-${0##*/}}\"\n\nmessage_time=\nmessage_time_format=\nmessage()\n{\n\tlocal prefix=\n\t[ -z \"$message_time\" ] ||\n\t\tprefix=\"$(date +\"${message_time_format:-[%Y-%m-%d %T]} \" 2>/dev/null)\" ||:\n\tprintf %s\\\\n \"${prefix}$PROG: $*\" >&2\n}\n\nfatal()\n{\n"..., 664) = 664 3771 close(3) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 stat64(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 3771 stat64("/sbin/shell-args", 0xbff231b0) = -1 ENOENT (No such file or directory) 3771 stat64("/usr/sbin/shell-args", 0xbff231b0) = -1 ENOENT (No such file or directory) 3771 stat64("/usr/local/sbin/shell-args", 0xbff231b0) = -1 ENOENT (No such file or directory) 3771 stat64("/bin/shell-args", {st_mode=S_IFREG|0644, st_size=2269, ...}) = 0 3771 stat64("/bin/shell-args", {st_mode=S_IFREG|0644, st_size=2269, ...}) = 0 3771 geteuid32() = 0 3771 getegid32() = 0 3771 getuid32() = 0 3771 getgid32() = 0 3771 access("/bin/shell-args", X_OK) = -1 EACCES (Permission denied) 3771 stat64("/bin/shell-args", {st_mode=S_IFREG|0644, st_size=2269, ...}) = 0 3771 geteuid32() = 0 3771 getegid32() = 0 3771 getuid32() = 0 3771 getgid32() = 0 3771 access("/bin/shell-args", R_OK) = 0 3771 stat64("/bin/shell-args", {st_mode=S_IFREG|0644, st_size=2269, ...}) = 0 3771 stat64("/bin/shell-args", {st_mode=S_IFREG|0644, st_size=2269, ...}) = 0 3771 geteuid32() = 0 3771 getegid32() = 0 3771 getuid32() = 0 3771 getgid32() = 0 3771 access("/bin/shell-args", X_OK) = -1 EACCES (Permission denied) 3771 stat64("/bin/shell-args", {st_mode=S_IFREG|0644, st_size=2269, ...}) = 0 3771 geteuid32() = 0 3771 getegid32() = 0 3771 getuid32() = 0 3771 getgid32() = 0 3771 access("/bin/shell-args", R_OK) = 0 3771 open("/bin/shell-args", O_RDONLY|O_LARGEFILE) = 3 3771 fstat64(3, {st_mode=S_IFREG|0644, st_size=2269, ...}) = 0 3771 read(3, "#!/bin/sh -efu\n### This file is covered by the GNU General Public License,\n### which should be included with libshell as the file LICENSE.\n### All copyright information are listed in the COPYING.\n\nif [ -z \"${__included_shell_args-}\" ]; then\n__included_shell_args=1\n\n. shell-error\n\n### Checks that given option value is a readable file.\n### Arguments: $1 is option name, $2 is option value.\n### If $2 is a readable file, outputs canonicalized file name,\n### otherwise fails.\nopt_check_read()\n{\n\tlocal value\n\t[ -r "..., 2269) = 2269 3771 close(3) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 stat64(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 3771 stat64("/sbin/shell-error", 0xbff22530) = -1 ENOENT (No such file or directory) 3771 stat64("/usr/sbin/shell-error", 0xbff22530) = -1 ENOENT (No such file or directory) 3771 stat64("/usr/local/sbin/shell-error", 0xbff22530) = -1 ENOENT (No such file or directory) 3771 stat64("/bin/shell-error", {st_mode=S_IFREG|0644, st_size=664, ...}) = 0 3771 stat64("/bin/shell-error", {st_mode=S_IFREG|0644, st_size=664, ...}) = 0 3771 geteuid32() = 0 3771 getegid32() = 0 3771 getuid32() = 0 3771 getgid32() = 0 3771 access("/bin/shell-error", X_OK) = -1 EACCES (Permission denied) 3771 stat64("/bin/shell-error", {st_mode=S_IFREG|0644, st_size=664, ...}) = 0 3771 geteuid32() = 0 3771 getegid32() = 0 3771 getuid32() = 0 3771 getgid32() = 0 3771 access("/bin/shell-error", R_OK) = 0 3771 stat64("/bin/shell-error", {st_mode=S_IFREG|0644, st_size=664, ...}) = 0 3771 stat64("/bin/shell-error", {st_mode=S_IFREG|0644, st_size=664, ...}) = 0 3771 geteuid32() = 0 3771 getegid32() = 0 3771 getuid32() = 0 3771 getgid32() = 0 3771 access("/bin/shell-error", X_OK) = -1 EACCES (Permission denied) 3771 stat64("/bin/shell-error", {st_mode=S_IFREG|0644, st_size=664, ...}) = 0 3771 geteuid32() = 0 3771 getegid32() = 0 3771 getuid32() = 0 3771 getgid32() = 0 3771 access("/bin/shell-error", R_OK) = 0 3771 open("/bin/shell-error", O_RDONLY|O_LARGEFILE) = 3 3771 fstat64(3, {st_mode=S_IFREG|0644, st_size=664, ...}) = 0 3771 read(3, "#!/bin/sh -efu\n### This file is covered by the GNU General Public License,\n### which should be included with libshell as the file LICENSE.\n### All copyright information are listed in the COPYING.\n\nif [ -z \"${__included_shell_error-}\" ]; then\n__included_shell_error=1\n\nPROG=\"${PROG:-${0##*/}}\"\n\nmessage_time=\nmessage_time_format=\nmessage()\n{\n\tlocal prefix=\n\t[ -z \"$message_time\" ] ||\n\t\tprefix=\"$(date +\"${message_time_format:-[%Y-%m-%d %T]} \" 2>/dev/null)\" ||:\n\tprintf %s\\\\n \"${prefix}$PROG: $*\" >&2\n}\n\nfatal()\n{\n"..., 664) = 664 3771 close(3) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 pipe([3, 4]) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 3771 _llseek(255, -2034, [1750], SEEK_CUR) = 0 3771 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb758e728) = 3772 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {0x8072230, [], 0}, 8) = 0 3771 close(4) = 0 3771 read(3, 3772 close(255) = 0 3772 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3772 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3772 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3772 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3772 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3772 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_IGN, [], 0}, 8) = 0 3772 rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, {0x8072230, [], 0}, 8) = 0 3772 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3772 rt_sigaction(SIGINT, {0x80846e0, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3772 dup2(4, 1) = 1 3772 close(4) = 0 3772 close(3) = 0 3772 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3772 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3772 stat64(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 3772 stat64("/sbin/getopt", 0xbff22ce0) = -1 ENOENT (No such file or directory) 3772 stat64("/usr/sbin/getopt", 0xbff22ce0) = -1 ENOENT (No such file or directory) 3772 stat64("/usr/local/sbin/getopt", 0xbff22ce0) = -1 ENOENT (No such file or directory) 3772 stat64("/bin/getopt", {st_mode=S_IFREG|0755, st_size=13840, ...}) = 0 3772 stat64("/bin/getopt", {st_mode=S_IFREG|0755, st_size=13840, ...}) = 0 3772 geteuid32() = 0 3772 getegid32() = 0 3772 getuid32() = 0 3772 getgid32() = 0 3772 access("/bin/getopt", X_OK) = 0 3772 stat64("/bin/getopt", {st_mode=S_IFREG|0755, st_size=13840, ...}) = 0 3772 geteuid32() = 0 3772 getegid32() = 0 3772 getuid32() = 0 3772 getgid32() = 0 3772 access("/bin/getopt", R_OK) = 0 3772 stat64("/bin/getopt", {st_mode=S_IFREG|0755, st_size=13840, ...}) = 0 3772 stat64("/bin/getopt", {st_mode=S_IFREG|0755, st_size=13840, ...}) = 0 3772 geteuid32() = 0 3772 getegid32() = 0 3772 getuid32() = 0 3772 getgid32() = 0 3772 access("/bin/getopt", X_OK) = 0 3772 stat64("/bin/getopt", {st_mode=S_IFREG|0755, st_size=13840, ...}) = 0 3772 geteuid32() = 0 3772 getegid32() = 0 3772 getuid32() = 0 3772 getgid32() = 0 3772 access("/bin/getopt", R_OK) = 0 3772 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {0x80846e0, [], 0}, 8) = 0 3772 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3772 rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, {0x8072230, [], 0}, 8) = 0 3772 execve("/bin/getopt", ["getopt", "-n", "limited", "-o", "n:,q,v,V,h", "-l", "name:,quiet,verbose,version,help", "--", "-n", "osspd", "--", "start-stop-daemon", "--start", "-N", "0", "--exec", "/usr/sbin/osspd", "--pidfile", "/var/run/osspd.pid", "--user", "root", "--", "--pid", "--dsp-slave=/usr/sbin/ossp-alsap"], [/* 30 vars */]) = 0 3772 brk(0) = 0x804d000 3772 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb774d000 3772 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) 3772 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 3772 fstat64(3, {st_mode=S_IFREG|0644, st_size=86499, ...}) = 0 3772 mmap2(NULL, 86499, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7737000 3772 close(3) = 0 3772 open("/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 3772 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0000\227\1\0004\0\0\0\230K\27\0\0\0\0\0004\0 \0\n\0(\0B\0A\0\6\0\0\0004\0\0\0004\0\0\0004\0\0\0@\1\0\0@\1\0\0\5\0\0\0\4\0\0\0\3\0\0\0\240\321\23\0\240\321\23\0\240\321\23\0\23\0\0\0\23\0\0\0\4\0\0\0\1\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0D\21\27\0D\21\27\0\5\0\0\0\0\20\0\0\1\0\0\0\334\21\27\0\334!\27\0\334!\27\0\340,\0\0\300X\0\0\6\0\0\0\0\20\0\0\2\0\0\0\234-\27\0\234=\27\0\234=\27\0\370\0\0\0\370\0\0\0\6\0\0\0\4\0\0\0\4\0\0\0t\1\0\0t\1\0\0t\1\0\0D\0\0\0D\0\0\0\4\0\0\0\4\0\0\0\7\0\0\0\334\21\27\0\334!\27\0\334!\27\0\10\0\0\0@\0\0\0\4\0\0\0\4\0\0\0P\345td\264\321\23\0\264\321\23\0\264\321\23\0lt\0\0lt\0\0\4\0\0\0\4\0\0\0Q\345td\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\20\0\0\0R\345td\334\21\27\0\334!\27\0\334!\27\0$\36\0\0$\36\0\0\4\0\0\0\1\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\311\254\214\366P\21\237\202\221\27\276\204\215\356\2161X\256\3426\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\2\0\0\0\6\0\0\0\22\0\0\0\363\3\0\0\t\0\0\0\0\2\0\0\16\0\0\0\2400\20D\200 \2\1\214\3\346\220AE\210\0\204\0\10\0E\200\0`\300\200\0\f\212\f\0\0010\0\10@2\10\256\4\210H6l\240\0268\0&\204\200\216\4\10B$", 512) = 512 3772 fstat64(3, {st_mode=S_IFREG|0755, st_size=1529320, ...}) = 0 3772 mmap2(NULL, 1538716, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb75bf000 3772 fadvise64(3, 0, 1538716, POSIX_FADV_WILLNEED) = 0 3772 mmap2(0xb7731000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x171000) = 0xb7731000 3772 mmap2(0xb7734000, 10908, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7734000 3772 close(3) = 0 3772 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb75be000 3772 set_thread_area({entry_number:-1 -> 6, base_addr:0xb75be6c0, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}) = 0 3772 mprotect(0xb7731000, 8192, PROT_READ) = 0 3772 mprotect(0x804b000, 4096, PROT_READ) = 0 3772 mprotect(0xb776f000, 4096, PROT_READ) = 0 3772 munmap(0xb7737000, 86499) = 0 3772 brk(0) = 0x804d000 3772 brk(0x806e000) = 0x806e000 3772 brk(0) = 0x806e000 3772 fstat64(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 3772 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb774c000 3772 write(1, " -n 'osspd' -- 'start-stop-daemon' '--start' '-N' '0' '--exec' '/usr/sbin/osspd' '--pidfile' '/var/run/osspd.pid' '--user' 'root' '--' '--pid' '--dsp-slave=/usr/sbin/ossp-alsap'\n", 178) = 178 3771 <... read resumed> " -n 'osspd' -- 'start-stop-daemon' '--start' '-N' '0' '--exec' '/usr/sbin/osspd' '--pidfile' '/var/run/osspd.pid' '--user' 'root", 128) = 128 3771 read(3, "' '--' '--pid' '--dsp-slave=/usr/sbin/ossp-alsap'\n", 128) = 50 3771 read(3, 3772 close(1 3771 <... read resumed> "", 128) = 0 3771 close(3) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigaction(SIGINT, {0x8070720, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3771 waitpid(-1, 3772 <... close resumed> ) = 0 3772 munmap(0xb774c000, 4096) = 0 3772 close(2) = 0 3772 exit_group(0) = ? 3772 +++ exited with 0 +++ 3771 <... waitpid resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0) = 3772 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3772, si_status=0, si_utime=0, si_stime=0} --- 3771 waitpid(-1, 0xbff22a88, WNOHANG) = -1 ECHILD (No child processes) 3771 sigreturn() (mask []) = 0 3771 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {0x8070720, [], 0}, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 read(255, "eval set -- \"$TEMP\"\n\nprogname=\nwhile :; do\n\tcase \"$1\" in\n\t\t-n|--name) shift; progname=\"$1\"\n\t\t\t;;\n\t\t--) shift; break\n\t\t\t;;\n\t\t*) parse_common_option \"$1\"\n\t\t\t;;\n\tesac\n\tshift\ndone\n\n[ \"$#\" -gt 0 ] ||\n\tshow_usage 'Insufficient arguments.'\n\n[ -n \"$progname\" ] ||\n\tprogname=\"${1##*/}\"\n\nfor conf in /etc/sysconfig/limits \"/etc/sysconfig/limits.d/$progname\"; do\n\t[ ! -s \"$conf\" ] || . \"$conf\"\ndone\n\n# The same as /usr/bin/which - in order to make \"which\" available before\n# /usr is mounted\nabsolute()\n{\n\tlocal IFS=:\n\tfor i"..., 3784) = 2034 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 stat64("/etc/sysconfig/limits", {st_mode=S_IFREG|0644, st_size=1577, ...}) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 stat64("/etc/sysconfig/limits", {st_mode=S_IFREG|0644, st_size=1577, ...}) = 0 3771 stat64("/etc/sysconfig/limits", {st_mode=S_IFREG|0644, st_size=1577, ...}) = 0 3771 geteuid32() = 0 3771 getegid32() = 0 3771 getuid32() = 0 3771 getgid32() = 0 3771 access("/etc/sysconfig/limits", X_OK) = -1 EACCES (Permission denied) 3771 stat64("/etc/sysconfig/limits", {st_mode=S_IFREG|0644, st_size=1577, ...}) = 0 3771 geteuid32() = 0 3771 getegid32() = 0 3771 getuid32() = 0 3771 getgid32() = 0 3771 access("/etc/sysconfig/limits", R_OK) = 0 3771 open("/etc/sysconfig/limits", O_RDONLY|O_LARGEFILE) = 3 3771 fstat64(3, {st_mode=S_IFREG|0644, st_size=1577, ...}) = 0 3771 read(3, "# Systemwide config file for limited(8).\n#\n# NOTE: In PAM-aware applications /etc/security/limits.conf may override\n# most of these settings.\n\n# scheduling priority, see nice(1)\nNICE_PRIORITY=\n\n# IO scheduling priority, see ionice(1)\nIONICE_PRIORITY=\n\n# (-c) maximum size of core files created, in kilobytes\nRLIMIT_SOFT_CORE=0\nRLIMIT_HARD_CORE=\n\n# (-d) maximum size of a process's data segment, in kilobytes\nRLIMIT_SOFT_DATA=\nRLIMIT_HARD_DATA=\n\n# (-e) maximum scheduling priority, see nice(1)\nRLIMIT_SOFT_NICE=\nR"..., 1577) = 1577 3771 close(3) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 stat64("/etc/sysconfig/limits.d/osspd", 0xbff23070) = -1 ENOENT (No such file or directory) 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 pipe([3, 4]) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 3771 _llseek(255, -366, [3418], SEEK_CUR) = 0 3771 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb758e728) = 3773 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {0x8072230, [], 0}, 8) = 0 3771 close(4) = 0 3771 read(3, 3773 close(255) = 0 3773 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3773 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3773 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3773 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3773 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3773 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_IGN, [], 0}, 8) = 0 3773 rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, {0x8072230, [], 0}, 8) = 0 3773 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3773 rt_sigaction(SIGINT, {0x80846e0, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3773 dup2(4, 1) = 1 3773 close(4) = 0 3773 close(3) = 0 3773 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3773 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3773 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3773 prlimit64(0, RLIMIT_CORE, NULL, {rlim_cur=0, rlim_max=RLIM64_INFINITY}) = 0 3773 fstat64(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 3773 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7721000 3773 write(1, "0\n", 2) = 2 3771 <... read resumed> "0\n", 128) = 2 3771 read(3, 3773 exit_group(0) = ? 3771 <... read resumed> "", 128) = 0 3771 close(3) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigaction(SIGINT, {0x8070720, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3771 waitpid(-1, 3773 +++ exited with 0 +++ 3771 <... waitpid resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0) = 3773 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3773, si_status=0, si_utime=0, si_stime=0} --- 3771 waitpid(-1, 0xbff221a8, WNOHANG) = -1 ECHILD (No child processes) 3771 sigreturn() (mask []) = 0 3771 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {0x8070720, [], 0}, 8) = 0 3771 pipe([3, 4]) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 3771 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb758e728) = 3774 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {0x8072230, [], 0}, 8) = 0 3771 close(4) = 0 3771 read(3, 3774 close(255) = 0 3774 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3774 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3774 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3774 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3774 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3774 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_IGN, [], 0}, 8) = 0 3774 rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, {0x8072230, [], 0}, 8) = 0 3774 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3774 rt_sigaction(SIGINT, {0x80846e0, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3774 dup2(4, 1) = 1 3774 close(4) = 0 3774 close(3) = 0 3774 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3774 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3774 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3774 prlimit64(0, RLIMIT_CORE, NULL, {rlim_cur=0, rlim_max=RLIM64_INFINITY}) = 0 3774 fstat64(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 3774 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7721000 3774 write(1, "unlimited\n", 10) = 10 3771 <... read resumed> "unlimited\n", 128) = 10 3771 read(3, 3774 exit_group(0) = ? 3771 <... read resumed> "", 128) = 0 3771 close(3) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigaction(SIGINT, {0x8070720, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3771 waitpid(-1, 3774 +++ exited with 0 +++ 3771 <... waitpid resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0) = 3774 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3774, si_status=0, si_utime=0, si_stime=0} --- 3771 waitpid(-1, 0xbff22278, WNOHANG) = -1 ECHILD (No child processes) 3771 sigreturn() (mask []) = 0 3771 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {0x8070720, [], 0}, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 pipe([3, 4]) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 3771 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb758e728) = 3775 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {0x8072230, [], 0}, 8) = 0 3771 close(4) = 0 3771 read(3, 3775 close(255) = 0 3775 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3775 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3775 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3775 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3775 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3775 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_IGN, [], 0}, 8) = 0 3775 rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, {0x8072230, [], 0}, 8) = 0 3775 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3775 rt_sigaction(SIGINT, {0x80846e0, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3775 dup2(4, 1) = 1 3775 close(4) = 0 3775 close(3) = 0 3775 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3775 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3775 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3775 prlimit64(0, RLIMIT_DATA, NULL, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0 3775 fstat64(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 3775 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7721000 3775 write(1, "unlimited\n", 10) = 10 3771 <... read resumed> "unlimited\n", 128) = 10 3771 read(3, 3775 exit_group(0) = ? 3771 <... read resumed> "", 128) = 0 3771 close(3) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigaction(SIGINT, {0x8070720, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3771 waitpid(-1, 3775 +++ exited with 0 +++ 3771 <... waitpid resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0) = 3775 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3775, si_status=0, si_utime=0, si_stime=0} --- 3771 waitpid(-1, 0xbff221a8, WNOHANG) = -1 ECHILD (No child processes) 3771 sigreturn() (mask []) = 0 3771 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {0x8070720, [], 0}, 8) = 0 3771 pipe([3, 4]) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 3771 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb758e728) = 3776 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {0x8072230, [], 0}, 8) = 0 3771 close(4) = 0 3771 read(3, 3776 close(255) = 0 3776 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3776 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3776 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3776 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3776 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3776 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_IGN, [], 0}, 8) = 0 3776 rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, {0x8072230, [], 0}, 8) = 0 3776 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3776 rt_sigaction(SIGINT, {0x80846e0, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3776 dup2(4, 1) = 1 3776 close(4) = 0 3776 close(3) = 0 3776 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3776 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3776 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3776 prlimit64(0, RLIMIT_DATA, NULL, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0 3776 fstat64(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 3776 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7721000 3776 write(1, "unlimited\n", 10) = 10 3771 <... read resumed> "unlimited\n", 128) = 10 3771 read(3, 3776 exit_group(0) = ? 3771 <... read resumed> "", 128) = 0 3771 close(3) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigaction(SIGINT, {0x8070720, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3771 waitpid(-1, 3776 +++ exited with 0 +++ 3771 <... waitpid resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0) = 3776 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3776, si_status=0, si_utime=0, si_stime=0} --- 3771 waitpid(-1, 0xbff22278, WNOHANG) = -1 ECHILD (No child processes) 3771 sigreturn() (mask []) = 0 3771 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {0x8070720, [], 0}, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 pipe([3, 4]) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 3771 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb758e728) = 3777 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {0x8072230, [], 0}, 8) = 0 3771 close(4) = 0 3771 read(3, 3777 close(255) = 0 3777 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3777 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3777 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3777 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3777 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3777 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_IGN, [], 0}, 8) = 0 3777 rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, {0x8072230, [], 0}, 8) = 0 3777 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3777 rt_sigaction(SIGINT, {0x80846e0, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3777 dup2(4, 1) = 1 3777 close(4) = 0 3777 close(3) = 0 3777 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3777 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3777 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3777 prlimit64(0, RLIMIT_NICE, NULL, {rlim_cur=0, rlim_max=0}) = 0 3777 fstat64(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 3777 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7721000 3777 write(1, "0\n", 2) = 2 3771 <... read resumed> "0\n", 128) = 2 3771 read(3, 3777 exit_group(0) = ? 3771 <... read resumed> "", 128) = 0 3771 close(3) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigaction(SIGINT, {0x8070720, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3771 waitpid(-1, 3777 +++ exited with 0 +++ 3771 <... waitpid resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0) = 3777 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3777, si_status=0, si_utime=0, si_stime=0} --- 3771 waitpid(-1, 0xbff221a8, WNOHANG) = -1 ECHILD (No child processes) 3771 sigreturn() (mask []) = 0 3771 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {0x8070720, [], 0}, 8) = 0 3771 pipe([3, 4]) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 3771 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb758e728) = 3778 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {0x8072230, [], 0}, 8) = 0 3771 close(4) = 0 3771 read(3, 3778 close(255) = 0 3778 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3778 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3778 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3778 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3778 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3778 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_IGN, [], 0}, 8) = 0 3778 rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, {0x8072230, [], 0}, 8) = 0 3778 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3778 rt_sigaction(SIGINT, {0x80846e0, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3778 dup2(4, 1) = 1 3778 close(4) = 0 3778 close(3) = 0 3778 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3778 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3778 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3778 prlimit64(0, RLIMIT_NICE, NULL, {rlim_cur=0, rlim_max=0}) = 0 3778 fstat64(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 3778 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7721000 3778 write(1, "0\n", 2) = 2 3771 <... read resumed> "0\n", 128) = 2 3771 read(3, 3778 exit_group(0) = ? 3771 <... read resumed> "", 128) = 0 3771 close(3) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigaction(SIGINT, {0x8070720, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3771 waitpid(-1, 3778 +++ exited with 0 +++ 3771 <... waitpid resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0) = 3778 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3778, si_status=0, si_utime=0, si_stime=0} --- 3771 waitpid(-1, 0xbff22278, WNOHANG) = -1 ECHILD (No child processes) 3771 sigreturn() (mask []) = 0 3771 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {0x8070720, [], 0}, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 pipe([3, 4]) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 3771 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb758e728) = 3779 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {0x8072230, [], 0}, 8) = 0 3771 close(4) = 0 3771 read(3, 3779 close(255) = 0 3779 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3779 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3779 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3779 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3779 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3779 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_IGN, [], 0}, 8) = 0 3779 rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, {0x8072230, [], 0}, 8) = 0 3779 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3779 rt_sigaction(SIGINT, {0x80846e0, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3779 dup2(4, 1) = 1 3779 close(4) = 0 3779 close(3) = 0 3779 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3779 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3779 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3779 prlimit64(0, RLIMIT_FSIZE, NULL, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0 3779 fstat64(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 3779 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7721000 3779 write(1, "unlimited\n", 10) = 10 3771 <... read resumed> "unlimited\n", 128) = 10 3771 read(3, 3779 exit_group(0) = ? 3771 <... read resumed> "", 128) = 0 3771 close(3) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigaction(SIGINT, {0x8070720, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3771 waitpid(-1, 3779 +++ exited with 0 +++ 3771 <... waitpid resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0) = 3779 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3779, si_status=0, si_utime=0, si_stime=0} --- 3771 waitpid(-1, 0xbff221a8, WNOHANG) = -1 ECHILD (No child processes) 3771 sigreturn() (mask []) = 0 3771 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {0x8070720, [], 0}, 8) = 0 3771 pipe([3, 4]) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 3771 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb758e728) = 3780 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {0x8072230, [], 0}, 8) = 0 3771 close(4) = 0 3771 read(3, 3780 close(255) = 0 3780 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3780 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3780 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3780 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3780 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3780 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_IGN, [], 0}, 8) = 0 3780 rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, {0x8072230, [], 0}, 8) = 0 3780 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3780 rt_sigaction(SIGINT, {0x80846e0, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3780 dup2(4, 1) = 1 3780 close(4) = 0 3780 close(3) = 0 3780 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3780 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3780 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3780 prlimit64(0, RLIMIT_FSIZE, NULL, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0 3780 fstat64(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 3780 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7721000 3780 write(1, "unlimited\n", 10) = 10 3771 <... read resumed> "unlimited\n", 128) = 10 3771 read(3, 3780 exit_group(0) = ? 3771 <... read resumed> "", 128) = 0 3771 close(3) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigaction(SIGINT, {0x8070720, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3771 waitpid(-1, 3780 +++ exited with 0 +++ 3771 <... waitpid resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0) = 3780 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3780, si_status=0, si_utime=0, si_stime=0} --- 3771 waitpid(-1, 0xbff22278, WNOHANG) = -1 ECHILD (No child processes) 3771 sigreturn() (mask []) = 0 3771 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {0x8070720, [], 0}, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 pipe([3, 4]) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 3771 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb758e728) = 3781 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {0x8072230, [], 0}, 8) = 0 3771 close(4) = 0 3771 read(3, 3781 close(255) = 0 3781 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3781 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3781 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3781 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3781 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3781 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_IGN, [], 0}, 8) = 0 3781 rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, {0x8072230, [], 0}, 8) = 0 3781 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3781 rt_sigaction(SIGINT, {0x80846e0, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3781 dup2(4, 1) = 1 3781 close(4) = 0 3781 close(3) = 0 3781 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3781 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3781 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3781 prlimit64(0, RLIMIT_SIGPENDING, NULL, {rlim_cur=7948, rlim_max=7948}) = 0 3781 fstat64(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 3781 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7721000 3781 write(1, "7948\n", 5) = 5 3771 <... read resumed> "7948\n", 128) = 5 3771 read(3, 3781 exit_group(0) = ? 3771 <... read resumed> "", 128) = 0 3771 close(3) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigaction(SIGINT, {0x8070720, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3771 waitpid(-1, 3781 +++ exited with 0 +++ 3771 <... waitpid resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0) = 3781 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3781, si_status=0, si_utime=0, si_stime=0} --- 3771 waitpid(-1, 0xbff221a8, WNOHANG) = -1 ECHILD (No child processes) 3771 sigreturn() (mask []) = 0 3771 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {0x8070720, [], 0}, 8) = 0 3771 pipe([3, 4]) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 3771 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb758e728) = 3782 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {0x8072230, [], 0}, 8) = 0 3771 close(4) = 0 3771 read(3, 3782 close(255) = 0 3782 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3782 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3782 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3782 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3782 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3782 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_IGN, [], 0}, 8) = 0 3782 rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, {0x8072230, [], 0}, 8) = 0 3782 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3782 rt_sigaction(SIGINT, {0x80846e0, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3782 dup2(4, 1) = 1 3782 close(4) = 0 3782 close(3) = 0 3782 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3782 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3782 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3782 prlimit64(0, RLIMIT_SIGPENDING, NULL, {rlim_cur=7948, rlim_max=7948}) = 0 3782 fstat64(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 3782 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7721000 3782 write(1, "7948\n", 5) = 5 3771 <... read resumed> "7948\n", 128) = 5 3771 read(3, 3782 exit_group(0) = ? 3771 <... read resumed> "", 128) = 0 3771 close(3) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigaction(SIGINT, {0x8070720, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3771 waitpid(-1, 3782 +++ exited with 0 +++ 3771 <... waitpid resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0) = 3782 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3782, si_status=0, si_utime=0, si_stime=0} --- 3771 waitpid(-1, 0xbff22278, WNOHANG) = -1 ECHILD (No child processes) 3771 sigreturn() (mask []) = 0 3771 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {0x8070720, [], 0}, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 pipe([3, 4]) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 3771 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb758e728) = 3783 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {0x8072230, [], 0}, 8) = 0 3771 close(4) = 0 3771 read(3, 3783 close(255) = 0 3783 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3783 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3783 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3783 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3783 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3783 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_IGN, [], 0}, 8) = 0 3783 rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, {0x8072230, [], 0}, 8) = 0 3783 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3783 rt_sigaction(SIGINT, {0x80846e0, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3783 dup2(4, 1) = 1 3783 close(4) = 0 3783 close(3) = 0 3783 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3783 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3783 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3783 prlimit64(0, RLIMIT_MEMLOCK, NULL, {rlim_cur=64*1024, rlim_max=64*1024}) = 0 3783 fstat64(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 3783 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7721000 3783 write(1, "64\n", 3) = 3 3771 <... read resumed> "64\n", 128) = 3 3771 read(3, 3783 exit_group(0) = ? 3771 <... read resumed> "", 128) = 0 3771 close(3) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigaction(SIGINT, {0x8070720, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3771 waitpid(-1, 3783 +++ exited with 0 +++ 3771 <... waitpid resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0) = 3783 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3783, si_status=0, si_utime=0, si_stime=0} --- 3771 waitpid(-1, 0xbff221a8, WNOHANG) = -1 ECHILD (No child processes) 3771 sigreturn() (mask []) = 0 3771 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {0x8070720, [], 0}, 8) = 0 3771 pipe([3, 4]) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 3771 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb758e728) = 3784 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {0x8072230, [], 0}, 8) = 0 3771 close(4) = 0 3771 read(3, 3784 close(255) = 0 3784 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3784 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3784 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3784 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3784 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3784 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_IGN, [], 0}, 8) = 0 3784 rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, {0x8072230, [], 0}, 8) = 0 3784 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3784 rt_sigaction(SIGINT, {0x80846e0, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3784 dup2(4, 1) = 1 3784 close(4) = 0 3784 close(3) = 0 3784 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3784 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3784 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3784 prlimit64(0, RLIMIT_MEMLOCK, NULL, {rlim_cur=64*1024, rlim_max=64*1024}) = 0 3784 fstat64(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 3784 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7721000 3784 write(1, "64\n", 3) = 3 3771 <... read resumed> "64\n", 128) = 3 3771 read(3, 3784 exit_group(0) = ? 3771 <... read resumed> "", 128) = 0 3771 close(3) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigaction(SIGINT, {0x8070720, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3771 waitpid(-1, 3784 +++ exited with 0 +++ 3771 <... waitpid resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0) = 3784 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3784, si_status=0, si_utime=0, si_stime=0} --- 3771 waitpid(-1, 0xbff22278, WNOHANG) = -1 ECHILD (No child processes) 3771 sigreturn() (mask []) = 0 3771 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {0x8070720, [], 0}, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 pipe([3, 4]) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 3771 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb758e728) = 3785 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {0x8072230, [], 0}, 8) = 0 3771 close(4) = 0 3771 read(3, 3785 close(255) = 0 3785 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3785 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3785 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3785 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3785 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3785 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_IGN, [], 0}, 8) = 0 3785 rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, {0x8072230, [], 0}, 8) = 0 3785 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3785 rt_sigaction(SIGINT, {0x80846e0, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3785 dup2(4, 1) = 1 3785 close(4) = 0 3785 close(3) = 0 3785 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3785 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3785 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3785 prlimit64(0, RLIMIT_RSS, NULL, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0 3785 fstat64(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 3785 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7721000 3785 write(1, "unlimited\n", 10) = 10 3771 <... read resumed> "unlimited\n", 128) = 10 3771 read(3, 3785 exit_group(0) = ? 3771 <... read resumed> "", 128) = 0 3771 close(3) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigaction(SIGINT, {0x8070720, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3771 waitpid(-1, 3785 +++ exited with 0 +++ 3771 <... waitpid resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0) = 3785 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3785, si_status=0, si_utime=0, si_stime=0} --- 3771 waitpid(-1, 0xbff221a8, WNOHANG) = -1 ECHILD (No child processes) 3771 sigreturn() (mask []) = 0 3771 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {0x8070720, [], 0}, 8) = 0 3771 pipe([3, 4]) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 3771 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb758e728) = 3786 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {0x8072230, [], 0}, 8) = 0 3771 close(4) = 0 3771 read(3, 3786 close(255) = 0 3786 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3786 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3786 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3786 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3786 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3786 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_IGN, [], 0}, 8) = 0 3786 rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, {0x8072230, [], 0}, 8) = 0 3786 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3786 rt_sigaction(SIGINT, {0x80846e0, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3786 dup2(4, 1) = 1 3786 close(4) = 0 3786 close(3) = 0 3786 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3786 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3786 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3786 prlimit64(0, RLIMIT_RSS, NULL, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0 3786 fstat64(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 3786 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7721000 3786 write(1, "unlimited\n", 10) = 10 3771 <... read resumed> "unlimited\n", 128) = 10 3771 read(3, 3786 exit_group(0) = ? 3771 <... read resumed> "", 128) = 0 3771 close(3) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigaction(SIGINT, {0x8070720, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3771 waitpid(-1, 3786 +++ exited with 0 +++ 3771 <... waitpid resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0) = 3786 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3786, si_status=0, si_utime=0, si_stime=0} --- 3771 waitpid(-1, 0xbff22278, WNOHANG) = -1 ECHILD (No child processes) 3771 sigreturn() (mask []) = 0 3771 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {0x8070720, [], 0}, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 pipe([3, 4]) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 3771 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb758e728) = 3787 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {0x8072230, [], 0}, 8) = 0 3771 close(4) = 0 3771 read(3, 3787 close(255) = 0 3787 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3787 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3787 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3787 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3787 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3787 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_IGN, [], 0}, 8) = 0 3787 rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, {0x8072230, [], 0}, 8) = 0 3787 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3787 rt_sigaction(SIGINT, {0x80846e0, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3787 dup2(4, 1) = 1 3787 close(4) = 0 3787 close(3) = 0 3787 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3787 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3787 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3787 prlimit64(0, RLIMIT_NOFILE, NULL, {rlim_cur=1024, rlim_max=4*1024}) = 0 3787 fstat64(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 3787 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7721000 3787 write(1, "1024\n", 5) = 5 3771 <... read resumed> "1024\n", 128) = 5 3771 read(3, 3787 exit_group(0) = ? 3771 <... read resumed> "", 128) = 0 3771 close(3) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigaction(SIGINT, {0x8070720, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3771 waitpid(-1, 3787 +++ exited with 0 +++ 3771 <... waitpid resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0) = 3787 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3787, si_status=0, si_utime=0, si_stime=0} --- 3771 waitpid(-1, 0xbff221a8, WNOHANG) = -1 ECHILD (No child processes) 3771 sigreturn() (mask []) = 0 3771 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {0x8070720, [], 0}, 8) = 0 3771 pipe([3, 4]) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 3771 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb758e728) = 3788 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {0x8072230, [], 0}, 8) = 0 3771 close(4) = 0 3771 read(3, 3788 close(255) = 0 3788 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3788 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3788 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3788 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3788 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3788 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_IGN, [], 0}, 8) = 0 3788 rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, {0x8072230, [], 0}, 8) = 0 3788 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3788 rt_sigaction(SIGINT, {0x80846e0, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3788 dup2(4, 1) = 1 3788 close(4) = 0 3788 close(3) = 0 3788 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3788 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3788 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3788 prlimit64(0, RLIMIT_NOFILE, NULL, {rlim_cur=1024, rlim_max=4*1024}) = 0 3788 fstat64(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 3788 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7721000 3788 write(1, "4096\n", 5) = 5 3771 <... read resumed> "4096\n", 128) = 5 3771 read(3, 3788 exit_group(0) = ? 3771 <... read resumed> "", 128) = 0 3771 close(3) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigaction(SIGINT, {0x8070720, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3771 waitpid(-1, 3788 +++ exited with 0 +++ 3771 <... waitpid resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0) = 3788 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3788, si_status=0, si_utime=0, si_stime=0} --- 3771 waitpid(-1, 0xbff22278, WNOHANG) = -1 ECHILD (No child processes) 3771 sigreturn() (mask []) = 0 3771 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {0x8070720, [], 0}, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 pipe([3, 4]) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 3771 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb758e728) = 3789 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {0x8072230, [], 0}, 8) = 0 3771 close(4) = 0 3771 read(3, 3789 close(255) = 0 3789 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3789 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3789 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3789 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3789 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3789 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_IGN, [], 0}, 8) = 0 3789 rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, {0x8072230, [], 0}, 8) = 0 3789 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3789 rt_sigaction(SIGINT, {0x80846e0, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3789 dup2(4, 1) = 1 3789 close(4) = 0 3789 close(3) = 0 3789 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3789 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3789 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3789 prlimit64(0, RLIMIT_MSGQUEUE, NULL, {rlim_cur=800*1024, rlim_max=800*1024}) = 0 3789 fstat64(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 3789 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7721000 3789 write(1, "819200\n", 7) = 7 3771 <... read resumed> "819200\n", 128) = 7 3771 read(3, 3789 exit_group(0) = ? 3771 <... read resumed> "", 128) = 0 3771 close(3) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigaction(SIGINT, {0x8070720, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3771 waitpid(-1, 3789 +++ exited with 0 +++ 3771 <... waitpid resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0) = 3789 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3789, si_status=0, si_utime=0, si_stime=0} --- 3771 waitpid(-1, 0xbff221a8, WNOHANG) = -1 ECHILD (No child processes) 3771 sigreturn() (mask []) = 0 3771 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {0x8070720, [], 0}, 8) = 0 3771 pipe([3, 4]) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 3771 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb758e728) = 3790 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {0x8072230, [], 0}, 8) = 0 3771 close(4) = 0 3771 read(3, 3790 close(255) = 0 3790 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3790 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3790 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3790 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3790 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3790 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_IGN, [], 0}, 8) = 0 3790 rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, {0x8072230, [], 0}, 8) = 0 3790 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3790 rt_sigaction(SIGINT, {0x80846e0, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3790 dup2(4, 1) = 1 3790 close(4) = 0 3790 close(3) = 0 3790 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3790 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3790 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3790 prlimit64(0, RLIMIT_MSGQUEUE, NULL, {rlim_cur=800*1024, rlim_max=800*1024}) = 0 3790 fstat64(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 3790 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7721000 3790 write(1, "819200\n", 7) = 7 3771 <... read resumed> "819200\n", 128) = 7 3771 read(3, 3790 exit_group(0) = ? 3771 <... read resumed> "", 128) = 0 3771 close(3) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigaction(SIGINT, {0x8070720, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3771 waitpid(-1, 3790 +++ exited with 0 +++ 3771 <... waitpid resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0) = 3790 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3790, si_status=0, si_utime=0, si_stime=0} --- 3771 waitpid(-1, 0xbff22278, WNOHANG) = -1 ECHILD (No child processes) 3771 sigreturn() (mask []) = 0 3771 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {0x8070720, [], 0}, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 pipe([3, 4]) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 3771 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb758e728) = 3791 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {0x8072230, [], 0}, 8) = 0 3771 close(4) = 0 3771 read(3, 3791 close(255) = 0 3791 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3791 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3791 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3791 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3791 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3791 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_IGN, [], 0}, 8) = 0 3791 rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, {0x8072230, [], 0}, 8) = 0 3791 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3791 rt_sigaction(SIGINT, {0x80846e0, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3791 dup2(4, 1) = 1 3791 close(4) = 0 3791 close(3) = 0 3791 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3791 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3791 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3791 prlimit64(0, RLIMIT_RTPRIO, NULL, {rlim_cur=0, rlim_max=0}) = 0 3791 fstat64(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 3791 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7721000 3791 write(1, "0\n", 2) = 2 3771 <... read resumed> "0\n", 128) = 2 3771 read(3, 3791 exit_group(0) = ? 3771 <... read resumed> "", 128) = 0 3771 close(3) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigaction(SIGINT, {0x8070720, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3771 waitpid(-1, 3791 +++ exited with 0 +++ 3771 <... waitpid resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0) = 3791 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3791, si_status=0, si_utime=0, si_stime=0} --- 3771 waitpid(-1, 0xbff221a8, WNOHANG) = -1 ECHILD (No child processes) 3771 sigreturn() (mask []) = 0 3771 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {0x8070720, [], 0}, 8) = 0 3771 pipe([3, 4]) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 3771 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb758e728) = 3792 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {0x8072230, [], 0}, 8) = 0 3771 close(4) = 0 3771 read(3, 3792 close(255) = 0 3792 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3792 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3792 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3792 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3792 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3792 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_IGN, [], 0}, 8) = 0 3792 rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, {0x8072230, [], 0}, 8) = 0 3792 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3792 rt_sigaction(SIGINT, {0x80846e0, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3792 dup2(4, 1) = 1 3792 close(4) = 0 3792 close(3) = 0 3792 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3792 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3792 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3792 prlimit64(0, RLIMIT_RTPRIO, NULL, {rlim_cur=0, rlim_max=0}) = 0 3792 fstat64(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 3792 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7721000 3792 write(1, "0\n", 2) = 2 3771 <... read resumed> "0\n", 128) = 2 3771 read(3, 3792 exit_group(0) = ? 3771 <... read resumed> "", 128) = 0 3771 close(3) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigaction(SIGINT, {0x8070720, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3771 waitpid(-1, 3792 +++ exited with 0 +++ 3771 <... waitpid resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0) = 3792 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3792, si_status=0, si_utime=0, si_stime=0} --- 3771 waitpid(-1, 0xbff22278, WNOHANG) = -1 ECHILD (No child processes) 3771 sigreturn() (mask []) = 0 3771 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {0x8070720, [], 0}, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 pipe([3, 4]) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 3771 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb758e728) = 3793 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {0x8072230, [], 0}, 8) = 0 3771 close(4) = 0 3771 read(3, 3793 close(255) = 0 3793 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3793 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3793 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3793 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3793 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3793 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_IGN, [], 0}, 8) = 0 3793 rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, {0x8072230, [], 0}, 8) = 0 3793 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3793 rt_sigaction(SIGINT, {0x80846e0, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3793 dup2(4, 1) = 1 3793 close(4) = 0 3793 close(3) = 0 3793 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3793 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3793 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3793 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 3793 fstat64(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 3793 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7721000 3793 write(1, "8192\n", 5) = 5 3771 <... read resumed> "8192\n", 128) = 5 3771 read(3, 3793 exit_group(0) = ? 3771 <... read resumed> "", 128) = 0 3771 close(3) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigaction(SIGINT, {0x8070720, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3771 waitpid(-1, 3793 +++ exited with 0 +++ 3771 <... waitpid resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0) = 3793 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3793, si_status=0, si_utime=0, si_stime=0} --- 3771 waitpid(-1, 0xbff221a8, WNOHANG) = -1 ECHILD (No child processes) 3771 sigreturn() (mask []) = 0 3771 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {0x8070720, [], 0}, 8) = 0 3771 pipe([3, 4]) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 3771 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb758e728) = 3794 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {0x8072230, [], 0}, 8) = 0 3771 close(4) = 0 3771 read(3, 3794 close(255) = 0 3794 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3794 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3794 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3794 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3794 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3794 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_IGN, [], 0}, 8) = 0 3794 rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, {0x8072230, [], 0}, 8) = 0 3794 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3794 rt_sigaction(SIGINT, {0x80846e0, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3794 dup2(4, 1) = 1 3794 close(4) = 0 3794 close(3) = 0 3794 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3794 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3794 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3794 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 3794 fstat64(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 3794 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7721000 3794 write(1, "unlimited\n", 10) = 10 3771 <... read resumed> "unlimited\n", 128) = 10 3771 read(3, 3794 exit_group(0) = ? 3771 <... read resumed> "", 128) = 0 3771 close(3) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigaction(SIGINT, {0x8070720, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3771 waitpid(-1, 3794 +++ exited with 0 +++ 3771 <... waitpid resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0) = 3794 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3794, si_status=0, si_utime=0, si_stime=0} --- 3771 waitpid(-1, 0xbff22278, WNOHANG) = -1 ECHILD (No child processes) 3771 sigreturn() (mask []) = 0 3771 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {0x8070720, [], 0}, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 pipe([3, 4]) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 3771 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb758e728) = 3795 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {0x8072230, [], 0}, 8) = 0 3771 close(4) = 0 3771 read(3, 3795 close(255) = 0 3795 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3795 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3795 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3795 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3795 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3795 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_IGN, [], 0}, 8) = 0 3795 rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, {0x8072230, [], 0}, 8) = 0 3795 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3795 rt_sigaction(SIGINT, {0x80846e0, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3795 dup2(4, 1) = 1 3795 close(4) = 0 3795 close(3) = 0 3795 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3795 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3795 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3795 prlimit64(0, RLIMIT_CPU, NULL, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0 3795 fstat64(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 3795 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7721000 3795 write(1, "unlimited\n", 10) = 10 3771 <... read resumed> "unlimited\n", 128) = 10 3771 read(3, 3795 exit_group(0) = ? 3771 <... read resumed> "", 128) = 0 3771 close(3) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigaction(SIGINT, {0x8070720, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3771 waitpid(-1, 3795 +++ exited with 0 +++ 3771 <... waitpid resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0) = 3795 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3795, si_status=0, si_utime=0, si_stime=0} --- 3771 waitpid(-1, 0xbff221a8, WNOHANG) = -1 ECHILD (No child processes) 3771 sigreturn() (mask []) = 0 3771 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {0x8070720, [], 0}, 8) = 0 3771 pipe([3, 4]) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 3771 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb758e728) = 3796 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {0x8072230, [], 0}, 8) = 0 3771 close(4) = 0 3771 read(3, 3796 close(255) = 0 3796 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3796 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3796 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3796 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3796 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3796 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_IGN, [], 0}, 8) = 0 3796 rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, {0x8072230, [], 0}, 8) = 0 3796 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3796 rt_sigaction(SIGINT, {0x80846e0, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3796 dup2(4, 1) = 1 3796 close(4) = 0 3796 close(3) = 0 3796 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3796 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3796 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3796 prlimit64(0, RLIMIT_CPU, NULL, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0 3796 fstat64(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 3796 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7721000 3796 write(1, "unlimited\n", 10) = 10 3771 <... read resumed> "unlimited\n", 128) = 10 3771 read(3, 3796 exit_group(0) = ? 3771 <... read resumed> "", 128) = 0 3771 close(3) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigaction(SIGINT, {0x8070720, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3771 waitpid(-1, 3796 +++ exited with 0 +++ 3771 <... waitpid resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0) = 3796 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3796, si_status=0, si_utime=0, si_stime=0} --- 3771 waitpid(-1, 0xbff22278, WNOHANG) = -1 ECHILD (No child processes) 3771 sigreturn() (mask []) = 0 3771 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {0x8070720, [], 0}, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 pipe([3, 4]) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 3771 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb758e728) = 3797 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {0x8072230, [], 0}, 8) = 0 3771 close(4) = 0 3771 read(3, 3797 close(255) = 0 3797 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3797 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3797 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3797 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3797 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3797 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_IGN, [], 0}, 8) = 0 3797 rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, {0x8072230, [], 0}, 8) = 0 3797 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3797 rt_sigaction(SIGINT, {0x80846e0, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3797 dup2(4, 1) = 1 3797 close(4) = 0 3797 close(3) = 0 3797 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3797 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3797 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3797 prlimit64(0, RLIMIT_NPROC, NULL, {rlim_cur=1024, rlim_max=1024}) = 0 3797 fstat64(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 3797 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7721000 3797 write(1, "1024\n", 5) = 5 3771 <... read resumed> "1024\n", 128) = 5 3771 read(3, 3797 exit_group(0) = ? 3771 <... read resumed> "", 128) = 0 3771 close(3) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigaction(SIGINT, {0x8070720, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3771 waitpid(-1, 3797 +++ exited with 0 +++ 3771 <... waitpid resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0) = 3797 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3797, si_status=0, si_utime=0, si_stime=0} --- 3771 waitpid(-1, 0xbff221a8, WNOHANG) = -1 ECHILD (No child processes) 3771 sigreturn() (mask []) = 0 3771 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {0x8070720, [], 0}, 8) = 0 3771 pipe([3, 4]) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 3771 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb758e728) = 3798 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {0x8072230, [], 0}, 8) = 0 3771 close(4) = 0 3771 read(3, 3798 close(255) = 0 3798 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3798 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3798 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3798 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3798 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3798 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_IGN, [], 0}, 8) = 0 3798 rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, {0x8072230, [], 0}, 8) = 0 3798 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3798 rt_sigaction(SIGINT, {0x80846e0, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3798 dup2(4, 1) = 1 3798 close(4) = 0 3798 close(3) = 0 3798 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3798 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3798 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3798 prlimit64(0, RLIMIT_NPROC, NULL, {rlim_cur=1024, rlim_max=1024}) = 0 3798 fstat64(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 3798 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7721000 3798 write(1, "1024\n", 5) = 5 3771 <... read resumed> "1024\n", 128) = 5 3771 read(3, 3798 exit_group(0) = ? 3771 <... read resumed> "", 128) = 0 3771 close(3) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigaction(SIGINT, {0x8070720, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3771 waitpid(-1, 3798 +++ exited with 0 +++ 3771 <... waitpid resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0) = 3798 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3798, si_status=0, si_utime=0, si_stime=0} --- 3771 waitpid(-1, 0xbff22278, WNOHANG) = -1 ECHILD (No child processes) 3771 sigreturn() (mask []) = 0 3771 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {0x8070720, [], 0}, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 pipe([3, 4]) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 3771 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb758e728) = 3799 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {0x8072230, [], 0}, 8) = 0 3771 close(4) = 0 3771 read(3, 3799 close(255) = 0 3799 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3799 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3799 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3799 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3799 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3799 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_IGN, [], 0}, 8) = 0 3799 rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, {0x8072230, [], 0}, 8) = 0 3799 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3799 rt_sigaction(SIGINT, {0x80846e0, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3799 dup2(4, 1) = 1 3799 close(4) = 0 3799 close(3) = 0 3799 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3799 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3799 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3799 prlimit64(0, RLIMIT_AS, NULL, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0 3799 fstat64(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 3799 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7721000 3799 write(1, "unlimited\n", 10) = 10 3771 <... read resumed> "unlimited\n", 128) = 10 3771 read(3, 3799 exit_group(0) = ? 3771 <... read resumed> "", 128) = 0 3771 close(3) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigaction(SIGINT, {0x8070720, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3771 waitpid(-1, 3799 +++ exited with 0 +++ 3771 <... waitpid resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0) = 3799 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3799, si_status=0, si_utime=0, si_stime=0} --- 3771 waitpid(-1, 0xbff221a8, WNOHANG) = -1 ECHILD (No child processes) 3771 sigreturn() (mask []) = 0 3771 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {0x8070720, [], 0}, 8) = 0 3771 pipe([3, 4]) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 3771 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb758e728) = 3800 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {0x8072230, [], 0}, 8) = 0 3771 close(4) = 0 3771 read(3, 3800 close(255) = 0 3800 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3800 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3800 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3800 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3800 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3800 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_IGN, [], 0}, 8) = 0 3800 rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, {0x8072230, [], 0}, 8) = 0 3800 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3800 rt_sigaction(SIGINT, {0x80846e0, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3800 dup2(4, 1) = 1 3800 close(4) = 0 3800 close(3) = 0 3800 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3800 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3800 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3800 prlimit64(0, RLIMIT_AS, NULL, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0 3800 fstat64(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 3800 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7721000 3800 write(1, "unlimited\n", 10) = 10 3771 <... read resumed> "unlimited\n", 128) = 10 3771 read(3, 3800 exit_group(0) = ? 3771 <... read resumed> "", 128) = 0 3771 close(3) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigaction(SIGINT, {0x8070720, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3771 waitpid(-1, 3800 +++ exited with 0 +++ 3771 <... waitpid resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0) = 3800 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3800, si_status=0, si_utime=0, si_stime=0} --- 3771 waitpid(-1, 0xbff22278, WNOHANG) = -1 ECHILD (No child processes) 3771 sigreturn() (mask []) = 0 3771 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {0x8070720, [], 0}, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 pipe([3, 4]) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 3771 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb758e728) = 3801 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {0x8072230, [], 0}, 8) = 0 3771 close(4) = 0 3771 read(3, 3801 close(255) = 0 3801 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3801 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3801 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3801 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3801 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3801 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_IGN, [], 0}, 8) = 0 3801 rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, {0x8072230, [], 0}, 8) = 0 3801 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3801 rt_sigaction(SIGINT, {0x80846e0, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3801 dup2(4, 1) = 1 3801 close(4) = 0 3801 close(3) = 0 3801 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3801 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3801 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3801 prlimit64(0, RLIMIT_LOCKS, NULL, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0 3801 fstat64(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 3801 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7721000 3801 write(1, "unlimited\n", 10) = 10 3771 <... read resumed> "unlimited\n", 128) = 10 3771 read(3, 3801 exit_group(0) = ? 3771 <... read resumed> "", 128) = 0 3771 close(3) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigaction(SIGINT, {0x8070720, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3771 waitpid(-1, 3801 +++ exited with 0 +++ 3771 <... waitpid resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0) = 3801 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3801, si_status=0, si_utime=0, si_stime=0} --- 3771 waitpid(-1, 0xbff221a8, WNOHANG) = -1 ECHILD (No child processes) 3771 sigreturn() (mask []) = 0 3771 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {0x8070720, [], 0}, 8) = 0 3771 pipe([3, 4]) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 3771 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb758e728) = 3802 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {0x8072230, [], 0}, 8) = 0 3771 close(4) = 0 3771 read(3, 3802 close(255) = 0 3802 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3802 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3802 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3802 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3802 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3802 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_IGN, [], 0}, 8) = 0 3802 rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, {0x8072230, [], 0}, 8) = 0 3802 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3802 rt_sigaction(SIGINT, {0x80846e0, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3802 dup2(4, 1) = 1 3802 close(4) = 0 3802 close(3) = 0 3802 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3802 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3802 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3802 prlimit64(0, RLIMIT_LOCKS, NULL, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0 3802 fstat64(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 3802 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7721000 3802 write(1, "unlimited\n", 10) = 10 3771 <... read resumed> "unlimited\n", 128) = 10 3771 read(3, 3802 exit_group(0) = ? 3771 <... read resumed> "", 128) = 0 3771 close(3) = 0 3771 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3771 rt_sigaction(SIGINT, {0x8070720, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3771 waitpid(-1, 3802 +++ exited with 0 +++ 3771 <... waitpid resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0) = 3802 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3802, si_status=0, si_utime=0, si_stime=0} --- 3771 waitpid(-1, 0xbff22278, WNOHANG) = -1 ECHILD (No child processes) 3771 sigreturn() (mask []) = 0 3771 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {0x8070720, [], 0}, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 read(255, "\ncmd=\nif [ -n \"${NICE_PRIORITY-}\" ] && nice_cmd=\"$(absolute nice)\"; then\n\t$nice_cmd -n \"$NICE_PRIORITY\" true 2>/dev/null &&\n\t\tcmd=\"$nice_cmd -n $NICE_PRIORITY --\"\nfi\n\nif [ -n \"${IONICE_PRIORITY-}\" ] && ionice_cmd=\"$(absolute ionice)\"; then\n\t$ionice_cmd -t -c $IONICE_PRIORITY true 2>/dev/null &&\n\t\tcmd=\"$cmd $ionice_cmd -t -c $IONICE_PRIORITY --\"\nfi\n\nexec $cmd \"$@\"\n", 3784) = 366 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3771 stat64(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 3771 stat64("/sbin/start-stop-daemon", {st_mode=S_IFREG|0755, st_size=22556, ...}) = 0 3771 stat64("/sbin/start-stop-daemon", {st_mode=S_IFREG|0755, st_size=22556, ...}) = 0 3771 geteuid32() = 0 3771 getegid32() = 0 3771 getuid32() = 0 3771 getgid32() = 0 3771 access("/sbin/start-stop-daemon", X_OK) = 0 3771 stat64("/sbin/start-stop-daemon", {st_mode=S_IFREG|0755, st_size=22556, ...}) = 0 3771 geteuid32() = 0 3771 getegid32() = 0 3771 getuid32() = 0 3771 getgid32() = 0 3771 access("/sbin/start-stop-daemon", R_OK) = 0 3771 stat64("/sbin/start-stop-daemon", {st_mode=S_IFREG|0755, st_size=22556, ...}) = 0 3771 stat64("/sbin/start-stop-daemon", {st_mode=S_IFREG|0755, st_size=22556, ...}) = 0 3771 geteuid32() = 0 3771 getegid32() = 0 3771 getuid32() = 0 3771 getgid32() = 0 3771 access("/sbin/start-stop-daemon", X_OK) = 0 3771 stat64("/sbin/start-stop-daemon", {st_mode=S_IFREG|0755, st_size=22556, ...}) = 0 3771 geteuid32() = 0 3771 getegid32() = 0 3771 getuid32() = 0 3771 getgid32() = 0 3771 access("/sbin/start-stop-daemon", R_OK) = 0 3771 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3771 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_IGN, [], 0}, 8) = 0 3771 rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, {0x8072230, [], 0}, 8) = 0 3771 execve("/sbin/start-stop-daemon", ["start-stop-daemon", "--start", "-N", "0", "--exec", "/usr/sbin/osspd", "--pidfile", "/var/run/osspd.pid", "--user", "root", "--", "--pid", "--dsp-slave=/usr/sbin/ossp-alsap"], [/* 29 vars */]) = 0 3771 brk(0) = 0x804f000 3771 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb776f000 3771 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) 3771 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 3771 fstat64(3, {st_mode=S_IFREG|0644, st_size=86499, ...}) = 0 3771 mmap2(NULL, 86499, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7759000 3771 close(3) = 0 3771 open("/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 3771 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0000\227\1\0004\0\0\0\230K\27\0\0\0\0\0004\0 \0\n\0(\0B\0A\0\6\0\0\0004\0\0\0004\0\0\0004\0\0\0@\1\0\0@\1\0\0\5\0\0\0\4\0\0\0\3\0\0\0\240\321\23\0\240\321\23\0\240\321\23\0\23\0\0\0\23\0\0\0\4\0\0\0\1\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0D\21\27\0D\21\27\0\5\0\0\0\0\20\0\0\1\0\0\0\334\21\27\0\334!\27\0\334!\27\0\340,\0\0\300X\0\0\6\0\0\0\0\20\0\0\2\0\0\0\234-\27\0\234=\27\0\234=\27\0\370\0\0\0\370\0\0\0\6\0\0\0\4\0\0\0\4\0\0\0t\1\0\0t\1\0\0t\1\0\0D\0\0\0D\0\0\0\4\0\0\0\4\0\0\0\7\0\0\0\334\21\27\0\334!\27\0\334!\27\0\10\0\0\0@\0\0\0\4\0\0\0\4\0\0\0P\345td\264\321\23\0\264\321\23\0\264\321\23\0lt\0\0lt\0\0\4\0\0\0\4\0\0\0Q\345td\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\20\0\0\0R\345td\334\21\27\0\334!\27\0\334!\27\0$\36\0\0$\36\0\0\4\0\0\0\1\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\311\254\214\366P\21\237\202\221\27\276\204\215\356\2161X\256\3426\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\2\0\0\0\6\0\0\0\22\0\0\0\363\3\0\0\t\0\0\0\0\2\0\0\16\0\0\0\2400\20D\200 \2\1\214\3\346\220AE\210\0\204\0\10\0E\200\0`\300\200\0\f\212\f\0\0010\0\10@2\10\256\4\210H6l\240\0268\0&\204\200\216\4\10B$", 512) = 512 3771 fstat64(3, {st_mode=S_IFREG|0755, st_size=1529320, ...}) = 0 3771 mmap2(NULL, 1538716, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb75e1000 3771 fadvise64(3, 0, 1538716, POSIX_FADV_WILLNEED) = 0 3771 mmap2(0xb7753000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x171000) = 0xb7753000 3771 mmap2(0xb7756000, 10908, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7756000 3771 close(3) = 0 3771 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb75e0000 3771 set_thread_area({entry_number:-1 -> 6, base_addr:0xb75e06c0, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}) = 0 3771 mprotect(0xb7753000, 8192, PROT_READ) = 0 3771 mprotect(0x804d000, 4096, PROT_READ) = 0 3771 mprotect(0xb7791000, 4096, PROT_READ) = 0 3771 munmap(0xb7759000, 86499) = 0 3771 umask(077) = 022 3771 umask(022) = 077 3771 stat64("/usr/sbin/osspd", {st_mode=S_IFREG|S_ISGID|0711, st_size=38908, ...}) = 0 3771 brk(0) = 0x804f000 3771 brk(0x8070000) = 0x8070000 3771 brk(0) = 0x8070000 3771 socket(PF_LOCAL, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3 3771 connect(3, {sa_family=AF_LOCAL, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) 3771 close(3) = 0 3771 socket(PF_LOCAL, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3 3771 connect(3, {sa_family=AF_LOCAL, sun_path="/var/run/nscd/socket"}, 110) = -1 ENOENT (No such file or directory) 3771 close(3) = 0 3771 open("/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC) = 3 3771 fcntl64(3, F_GETFD) = 0x1 (flags FD_CLOEXEC) 3771 fstat64(3, {st_mode=S_IFREG|0644, st_size=1808, ...}) = 0 3771 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb776e000 3771 read(3, "#\n# Please refer to nsswitch.conf(5) for more information on this file.\n#\n# This is the Name Service Switch configuration file. This file should\n# be sorted with the most-used databases at the beginning.\n#\n# Specifying '[NOTFOUND=return]' means that the search for an entry\n# should stop if the search with the previous service turned up nothing.\n# Note that if the search failed due to some other reason (like no NIS\n# server responding) then the search continues with the next service.\n#\n# Legal name services"..., 4096) = 1808 3771 read(3, "", 4096) = 0 3771 close(3) = 0 3771 munmap(0xb776e000, 4096) = 0 3771 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 3771 fstat64(3, {st_mode=S_IFREG|0644, st_size=86499, ...}) = 0 3771 mmap2(NULL, 86499, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7759000 3771 close(3) = 0 3771 open("/lib/libnss_files.so.2", O_RDONLY|O_CLOEXEC) = 3 3771 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\340\32\0\0004\0\0\0(\303\0\0\0\0\0\0004\0 \0\t\0(\0\37\0\36\0\6\0\0\0004\0\0\0004\0\0\0004\0\0\0 \1\0\0 \1\0\0\5\0\0\0\4\0\0\0\3\0\0\0-\224\0\0-\224\0\0-\224\0\0\23\0\0\0\23\0\0\0\4\0\0\0\1\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0|\262\0\0|\262\0\0\5\0\0\0\0\20\0\0\1\0\0\0\300\276\0\0\300\316\0\0\300\316\0\0000\3\0\0D\5\0\0\6\0\0\0\0\20\0\0\2\0\0\0\320\276\0\0\320\316\0\0\320\316\0\0\10\1\0\0\10\1\0\0\6\0\0\0\4\0\0\0\4\0\0\0T\1\0\0T\1\0\0T\1\0\0D\0\0\0D\0\0\0\4\0\0\0\4\0\0\0P\345td@\224\0\0@\224\0\0@\224\0\0D\3\0\0D\3\0\0\4\0\0\0\4\0\0\0Q\345td\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\20\0\0\0R\345td\300\276\0\0\300\316\0\0\300\316\0\0@\1\0\0@\1\0\0\4\0\0\0\1\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0F\201\307j\334\37\243kB\356\200\213hcf,/\264\350\250\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\2\0\0\0\6\0\0\0\22\0\0\0k\0\0\0001\0\0\0\20\0\0\0\t\0\0\0\"F\340\24\260\241\245\1\31\10\3000\203\6\212\10\0\200\322@]\1(\nx\10 \"\220\200\30,\7\3\205\24)!\22<\0\24\0\31\0\0\2\2\210@\0\200@0\210\201@@\200\0B\0\6\3001\0\0\0002\0\0\0\0\0\0\0003\0\0\0004\0\0\0005\0\0\0", 512) = 512 3771 fstat64(3, {st_mode=S_IFREG|0755, st_size=51200, ...}) = 0 3771 mmap2(NULL, 54276, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb75d2000 3771 fadvise64(3, 0, 54276, POSIX_FADV_WILLNEED) = 0 3771 mmap2(0xb75de000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0xb75de000 3771 close(3) = 0 3771 mprotect(0xb75de000, 4096, PROT_READ) = 0 3771 munmap(0xb7759000, 86499) = 0 3771 open("/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 3771 fcntl64(3, F_GETFD) = 0x1 (flags FD_CLOEXEC) 3771 fstat64(3, {st_mode=S_IFREG|0644, st_size=1901, ...}) = 0 3771 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb776e000 3771 read(3, "root:x:0:0:System Administrator:/root:/bin/bash\nbin:x:1:1:bin:/:/dev/null\ndaemon:x:2:2:daemon:/:/dev/null\nadm:x:3:4:adm:/var/adm:/dev/null\nlp:x:4:7:lp:/var/spool/lpd:/dev/null\nmail:x:8:12:mail:/var/spool/mail:/dev/null\nnews:x:9:13:news:/var/spool/news:/dev/null\nuucp:x:10:14:uucp:/var/spool/uucp:/dev/null\ngames:x:12:100:games:/usr/games:/dev/null\nftp:x:14:50:FTP User:/var/ftp:/dev/null\nsquid:x:23:23:Squid User:/var/spool/squid:/dev/null\nnamed:x:25:25:Bind User:/var/lib/named:/dev/null\nnscd:x:28:28:NSCD Daemo"..., 4096) = 1901 3771 close(3) = 0 3771 munmap(0xb776e000, 4096) = 0 3771 open("/var/run/osspd.pid", O_RDONLY) = 3 3771 fstat64(3, {st_mode=S_IFREG|0644, st_size=5, ...}) = 0 3771 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb776e000 3771 read(3, "3733\n", 4096) = 5 3771 stat64("/proc/3733", 0xbf9e1290) = -1 ENOENT (No such file or directory) 3771 close(3) = 0 3771 munmap(0xb776e000, 4096) = 0 3771 execve("/usr/sbin/osspd", ["/usr/sbin/osspd", "--pid", "--dsp-slave=/usr/sbin/ossp-alsap"], [/* 29 vars */]) = 0 3771 brk(0) = 0x8054000 3771 fcntl64(0, F_GETFD) = 0 3771 fcntl64(1, F_GETFD) = 0 3771 fcntl64(2, F_GETFD) = 0 3771 access("/etc/suid-debug", F_OK) = -1 ENOENT (No such file or directory) 3771 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb76e9000 3771 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) 3771 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 3771 fstat64(3, {st_mode=S_IFREG|0644, st_size=86499, ...}) = 0 3771 mmap2(NULL, 86499, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb76d3000 3771 close(3) = 0 3771 open("/lib/libfuse.so.2", O_RDONLY|O_CLOEXEC) = 3 3771 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\320Y\0\0004\0\0\0(5\3\0\0\0\0\0004\0 \0\7\0(\0\34\0\33\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\234\240\2\0\234\240\2\0\5\0\0\0\0\20\0\0\1\0\0\0\24\245\2\0\24\265\2\0\24\265\2\0\364\216\0\0(\217\0\0\6\0\0\0\0\20\0\0\2\0\0\0\310.\3\0\310>\3\0\310>\3\0\10\1\0\0\10\1\0\0\6\0\0\0\4\0\0\0\4\0\0\0\24\1\0\0\24\1\0\0\24\1\0\0$\0\0\0$\0\0\0\4\0\0\0\4\0\0\0P\345td\354?\2\0\354?\2\0\354?\2\0T\17\0\0T\17\0\0\4\0\0\0\4\0\0\0Q\345td\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\4\0\0\0R\345td\24\245\2\0\24\265\2\0\24\265\2\0\354\212\0\0\354\212\0\0\4\0\0\0\1\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\214\253\206\370\321/\235i\203$\375\332\32\307\30\373)V\253\247\223\1\0\0\201\0\0\0@\0\0\0\v\0\0\0\2\20\4@\0\1\200\0\0\1\1\0\0\0\20\2\2\0\0\10\0\244\0\4B\4\300@\0\4\20\3\204\4Q\n\20\0\0\206\0\0\0\0\10\230\10\0000\253$\1\2\210\20\0 \20\0(\f\1\0\1\262\f\0\2\0D\0\4\10\0A\4\0\0\0\0\0$\0\211\1\200\4 \321@\3\4\214\340\7\20\0 \210\1J\214\20j\t\0A\0\23\20\0d\0\0\0\0\2\0\0 \0\0\0<\240\0\22\0 0\320\20\2\20\0\0\2\0\20\0R`\0\0\"\1\0\1@@R\2\0\0\342$\24\4\20\300\20 \6 \240D\300\30\240\23\0@\372\201!\201\0 `\1\0\0\20", 512) = 512 3771 fstat64(3, {st_mode=S_IFREG|0644, st_size=211336, ...}) = 0 3771 mmap2(NULL, 214076, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb769e000 3771 fadvise64(3, 0, 214076, POSIX_FADV_WILLNEED) = 0 3771 mmap2(0xb76c9000, 40960, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2a000) = 0xb76c9000 3771 close(3) = 0 3771 open("/lib/librt.so.1", O_RDONLY|O_CLOEXEC) = 3 3771 read(3, "\177ELF\1\1\1\3\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\300\31\0\0004\0\0\0\260r\0\0\0\0\0\0004\0 \0\t\0(\0\"\0!\0\6\0\0\0004\0\0\0004\0\0\0004\0\0\0 \1\0\0 \1\0\0\5\0\0\0\4\0\0\0\3\0\0\0dV\0\0dV\0\0dV\0\0\23\0\0\0\23\0\0\0\4\0\0\0\1\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\200i\0\0\200i\0\0\5\0\0\0\0\20\0\0\1\0\0\0\240n\0\0\240~\0\0\240~\0\0\250\2\0\0\214\3\0\0\6\0\0\0\0\20\0\0\2\0\0\0\270n\0\0\270~\0\0\270~\0\0\30\1\0\0\30\1\0\0\6\0\0\0\4\0\0\0\4\0\0\0T\1\0\0T\1\0\0T\1\0\0D\0\0\0D\0\0\0\4\0\0\0\4\0\0\0P\345tdxV\0\0xV\0\0xV\0\0D\2\0\0D\2\0\0\4\0\0\0\4\0\0\0Q\345td\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\20\0\0\0R\345td\240n\0\0\240~\0\0\240~\0\0`\1\0\0`\1\0\0\4\0\0\0\1\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0)\16-\340qA\364\1\3B\206(\334\10WJN\276\24\33\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\2\0\0\0\6\0\0\0\22\0\0\0O\0\0\0G\0\0\0\10\0\0\0\10\0\0\0\21A\0041\250\f(\2\10Q\34\213\0\0242\340\250J\2\222\0`P i\2\307\366\0\21D\7\0\0\0\0\0\0\0\0G\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0I\0\0\0\0\0\0\0J\0\0\0K\0\0\0\0\0\0\0L\0\0\0\0\0\0\0\0\0\0\0", 512) = 512 3771 fstat64(3, {st_mode=S_IFREG|0755, st_size=30720, ...}) = 0 3771 mmap2(NULL, 33324, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7695000 3771 fadvise64(3, 0, 33324, POSIX_FADV_WILLNEED) = 0 3771 mmap2(0xb769c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0xb769c000 3771 close(3) = 0 3771 open("/lib/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 3771 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0`Z\0\0004\0\0\0\4\353\1\0\0\0\0\0004\0 \0\t\0(\0'\0&\0\6\0\0\0004\0\0\0004\0\0\0004\0\0\0 \1\0\0 \1\0\0\5\0\0\0\4\0\0\0\3\0\0\0`\16\1\0`\16\1\0`\16\1\0\23\0\0\0\23\0\0\0\4\0\0\0\1\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\334\\\1\0\334\\\1\0\5\0\0\0\0\20\0\0\1\0\0\0\234]\1\0\234m\1\0\234m\1\0\270\3\0\0d$\0\0\6\0\0\0\0\20\0\0\2\0\0\0\270^\1\0\270n\1\0\270n\1\0\30\1\0\0\30\1\0\0\6\0\0\0\4\0\0\0\4\0\0\0T\1\0\0T\1\0\0T\1\0\0D\0\0\0D\0\0\0\4\0\0\0\4\0\0\0P\345tdt\16\1\0t\16\1\0t\16\1\0\\\n\0\0\\\n\0\0\4\0\0\0\4\0\0\0Q\345td\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\20\0\0\0R\345td\234]\1\0\234m\1\0\234m\1\0d\2\0\0d\2\0\0\4\0\0\0\1\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\10*\205T\320\210J\347UN\5\265M\342\232\246\6\240\236H\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\2\0\0\0\6\0\0\0\22\0\0\0\262\1\0\0T\0\0\0@\0\0\0\v\0\0\0\31!\2\221\1\n\20\"@H \331\3\0I4\200\0\0@\0 \200\200\221Q`\300@\22\213\0020D\0\0\20\1\0\n\0\1\r\0\204\n\360\1X\260\r\240\200\10 $\204\20B\242)m\10G\234V\20\0\224 \204$H\0X(\1\222\34\301B\240\220\22\10\f \2", 512) = 512 3771 fstat64(3, {st_mode=S_IFREG|0755, st_size=127260, ...}) = 0 3771 mmap2(NULL, 102912, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb767b000 3771 fadvise64(3, 0, 102912, POSIX_FADV_WILLNEED) = 0 3771 mmap2(0xb7691000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0xb7691000 3771 mmap2(0xb7693000, 4608, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7693000 3771 close(3) = 0 3771 open("/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 3771 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0000\227\1\0004\0\0\0\230K\27\0\0\0\0\0004\0 \0\n\0(\0B\0A\0\6\0\0\0004\0\0\0004\0\0\0004\0\0\0@\1\0\0@\1\0\0\5\0\0\0\4\0\0\0\3\0\0\0\240\321\23\0\240\321\23\0\240\321\23\0\23\0\0\0\23\0\0\0\4\0\0\0\1\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0D\21\27\0D\21\27\0\5\0\0\0\0\20\0\0\1\0\0\0\334\21\27\0\334!\27\0\334!\27\0\340,\0\0\300X\0\0\6\0\0\0\0\20\0\0\2\0\0\0\234-\27\0\234=\27\0\234=\27\0\370\0\0\0\370\0\0\0\6\0\0\0\4\0\0\0\4\0\0\0t\1\0\0t\1\0\0t\1\0\0D\0\0\0D\0\0\0\4\0\0\0\4\0\0\0\7\0\0\0\334\21\27\0\334!\27\0\334!\27\0\10\0\0\0@\0\0\0\4\0\0\0\4\0\0\0P\345td\264\321\23\0\264\321\23\0\264\321\23\0lt\0\0lt\0\0\4\0\0\0\4\0\0\0Q\345td\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\20\0\0\0R\345td\334\21\27\0\334!\27\0\334!\27\0$\36\0\0$\36\0\0\4\0\0\0\1\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\311\254\214\366P\21\237\202\221\27\276\204\215\356\2161X\256\3426\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\2\0\0\0\6\0\0\0\22\0\0\0\363\3\0\0\t\0\0\0\0\2\0\0\16\0\0\0\2400\20D\200 \2\1\214\3\346\220AE\210\0\204\0\10\0E\200\0`\300\200\0\f\212\f\0\0010\0\10@2\10\256\4\210H6l\240\0268\0&\204\200\216\4\10B$", 512) = 512 3771 fstat64(3, {st_mode=S_IFREG|0755, st_size=1529320, ...}) = 0 3771 mmap2(NULL, 1538716, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7503000 3771 fadvise64(3, 0, 1538716, POSIX_FADV_WILLNEED) = 0 3771 mmap2(0xb7675000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x171000) = 0xb7675000 3771 mmap2(0xb7678000, 10908, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7678000 3771 close(3) = 0 3771 open("/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 3771 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\320\n\0\0004\0\0\0x1\0\0\0\0\0\0004\0 \0\t\0(\0\36\0\35\0\6\0\0\0004\0\0\0004\0\0\0004\0\0\0 \1\0\0 \1\0\0\5\0\0\0\4\0\0\0\3\0\0\0_\33\0\0_\33\0\0_\33\0\0\23\0\0\0\23\0\0\0\4\0\0\0\1\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0T\"\0\0T\"\0\0\5\0\0\0\0\20\0\0\1\0\0\0\254.\0\0\254>\0\0\254>\0\0\240\1\0\0\320\1\0\0\6\0\0\0\0\20\0\0\2\0\0\0\304.\0\0\304>\0\0\304>\0\0\10\1\0\0\10\1\0\0\6\0\0\0\4\0\0\0\4\0\0\0T\1\0\0T\1\0\0T\1\0\0D\0\0\0D\0\0\0\4\0\0\0\4\0\0\0P\345tdt\33\0\0t\33\0\0t\33\0\0\324\0\0\0\324\0\0\0\4\0\0\0\4\0\0\0Q\345td\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\20\0\0\0R\345td\254.\0\0\254>\0\0\254>\0\0T\1\0\0T\1\0\0\4\0\0\0\1\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\252\313\\Zo\2776SE)i\323\270\2152:rV\24\356\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\2\0\0\0\6\0\0\0\22\0\0\0\26\0\0\0\32\0\0\0\4\0\0\0\7\0\0\0\230\0\21\0\0B\0\0\202\0`\10\223(\10\336\32\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\33\0\0\0\0\0\0\0\34\0\0\0\35\0\0\0\0\0\0\0\37\0\0\0\0\0\0\0\0\0\0\0 \0\0\0\"\0\0\0#\0\0\0\0\0\0\0\0\0\0\0$\0\0\0", 512) = 512 3771 fstat64(3, {st_mode=S_IFREG|0755, st_size=13864, ...}) = 0 3771 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7502000 3771 mmap2(NULL, 16508, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb74fd000 3771 fadvise64(3, 0, 16508, POSIX_FADV_WILLNEED) = 0 3771 mmap2(0xb7500000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0xb7500000 3771 close(3) = 0 3771 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb74fc000 3771 set_thread_area({entry_number:-1 -> 6, base_addr:0xb74fc6c0, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}) = 0 3771 mprotect(0xb7675000, 8192, PROT_READ) = 0 3771 mprotect(0xb7500000, 4096, PROT_READ) = 0 3771 mprotect(0xb7691000, 4096, PROT_READ) = 0 3771 mprotect(0xb769c000, 4096, PROT_READ) = 0 3771 mprotect(0xb76c9000, 36864, PROT_READ) = 0 3771 mprotect(0x8051000, 4096, PROT_READ) = 0 3771 mprotect(0xb770b000, 4096, PROT_READ) = 0 3771 munmap(0xb76d3000, 86499) = 0 3771 set_tid_address(0xb74fc728) = 3771 3771 set_robust_list(0xb74fc730, 12) = 0 3771 futex(0xbfce7a08, FUTEX_WAKE_PRIVATE, 1) = 0 3771 futex(0xbfce7a04, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 1, NULL, b74fc6c0) = -1 EAGAIN (Resource temporarily unavailable) 3771 rt_sigaction(SIGRTMIN, {0xb7680480, [], SA_SIGINFO}, NULL, 8) = 0 3771 rt_sigaction(SIGRT_1, {0xb7680510, [], SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 3771 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 3771 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM_INFINITY}) = 0 3771 uname({sys="Linux", node="comp-pentium-m-e6b072.localdomain", ...}) = 0 3771 brk(0) = 0x8054000 3771 brk(0x8075000) = 0x8075000 3771 brk(0) = 0x8075000 3771 open("/dev/null", O_RDWR|O_LARGEFILE) = 3 3771 dup2(3, 0) = 0 3771 dup2(3, 1) = 1 3771 dup2(3, 2) = 2 3771 close(3) = 0 3771 pipe([3, 4]) = 0 3771 fcntl64(3, F_SETFD, FD_CLOEXEC) = 0 3771 fcntl64(4, F_SETFD, FD_CLOEXEC) = 0 3771 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb74fc728) = 3803 3771 open("/var/run/osspd.pid", O_WRONLY|O_CREAT|O_TRUNC|O_LARGEFILE, 0666) = 5 3771 fstat64(5, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 3771 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb76e8000 3771 write(5, "3803\n", 5) = 5 3771 close(5) = 0 3771 munmap(0xb76e8000, 4096) = 0 3771 close(4) = 0 3771 read(3, 3770 <... poll resumed> ) = 1 ([{fd=3, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3803 set_robust_list(0xb74fc730, 12 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500 3803 <... set_robust_list resumed> ) = 0 3770 <... poll resumed> ) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3803 close(3 3770 waitpid(3771, 3803 <... close resumed> ) = 0 3770 <... waitpid resumed> 0xbfa2ef08, WNOHANG) = 0 3803 chdir("/" 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500 3803 <... chdir resumed> ) = 0 3770 <... poll resumed> ) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3803 setsid( 3770 waitpid(3771, 3803 <... setsid resumed> ) = 3803 3770 <... waitpid resumed> 0xbfa2ef08, WNOHANG) = 0 3803 time( 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500 3803 <... time resumed> NULL) = 1427155572 3770 <... poll resumed> ) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3803 open("/etc/localtime", O_RDONLY|O_CLOEXEC 3770 waitpid(3771, 3803 <... open resumed> ) = 3 3770 <... waitpid resumed> 0xbfa2ef08, WNOHANG) = 0 3803 fcntl64(3, F_GETFD 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500 3803 <... fcntl64 resumed> ) = 0x1 (flags FD_CLOEXEC) 3770 <... poll resumed> ) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3803 fstat64(3, 3770 waitpid(3771, 3803 <... fstat64 resumed> {st_mode=S_IFREG|0644, st_size=1368, ...}) = 0 3770 <... waitpid resumed> 0xbfa2ef08, WNOHANG) = 0 3803 fstat64(3, 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500 3803 <... fstat64 resumed> {st_mode=S_IFREG|0644, st_size=1368, ...}) = 0 3770 <... poll resumed> ) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3803 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 3770 waitpid(3771, 3803 <... mmap2 resumed> ) = 0xb76e8000 3770 <... waitpid resumed> 0xbfa2ef08, WNOHANG) = 0 3803 read(3, 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500 3803 <... read resumed> "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0\0\r\0\0\0\0\0\0\0F\0\0\0\r\0\0\0&\200\0\0\0\252\31\2528\265\244\31`\312^p\320\314\347K\20\315\251\27\220\316\242C\20\317\2224\20\320\n\2`\25'\247\320\26\30\334@\27\10\333P\27\372\17\300\30\352\16\320\31\333C@\32\314\223\320\33\274\240\360\34\254\221\360\35\234\202\360\36\214s\360\37|d\360 lU\360!\\F\360\"L7\360#<(\360$,\31\360%\34\n\360%\236sP'\365\30p(\345\27\200)\324\354`*\304\335`+\264\352\200,\244\333\200-\224\314\200.\204\275\200/t\256\2000d\237\2001]\313\0002r\246\0003=\255\0004R\210\0005\35\217\00062j\0006\375q\0008\33\206\2008\335S\0009\373h\200:\2755\0;\333J\200<\246Q\200=\273,\200>\2063\200?\233\16\200@f\25\200A\204+\0BE\367\200Cd\r\0D%\331\200EC\357\0F\5\273\200G#\321\0G\356\330\0I\3\263\0I\316\272\0J\343\225\0K\256\234\0L\314\261\200M\216~\0TL\35`\1\2\3\6\4\5\4\5\3\7\3\7\3\7\3\7\10\t\10\t\10\t\10\t\10\t\10\3\n\v\n\v\n\v\n\v\n\v\n\v\n\v\n\v\n\v\n\v\n\v\n\v\n\v\n\v\n\v\n\v\n\v\n\v\n\v\n\v\f\10\0\0\31\330\0\0\0\0\31\310\0\4\0\0\34 \0\10\0\0*0\0\f\0\0\16\20\0\20\0\0\34 \1\24\0\0\34 \1\24\0\0008@\1\31\0\0*0\0\f\0\0008@\1\31\0\0*0\1\35\0\0\34 \0\10\0\0*0\0\"LMT\0MMT\0EET\0MSK\0CET\0CEST\0MSD\0EEST\0FET\0\0\0"..., 4096) = 1368 3770 <... poll resumed> ) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3803 _llseek(3, -7, 3770 waitpid(3771, 3803 <... _llseek resumed> [1361], SEEK_CUR) = 0 3770 <... waitpid resumed> 0xbfa2ef08, WNOHANG) = 0 3803 read(3, 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500 3803 <... read resumed> "\nMSK-3\n", 4096) = 7 3770 <... poll resumed> ) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3803 close(3 3770 waitpid(3771, 3803 <... close resumed> ) = 0 3770 <... waitpid resumed> 0xbfa2ef08, WNOHANG) = 0 3803 munmap(0xb76e8000, 4096 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500 3803 <... munmap resumed> ) = 0 3770 <... poll resumed> ) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3803 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0 3770 waitpid(3771, 3803 <... socket resumed> ) = 3 3770 <... waitpid resumed> 0xbfa2ef08, WNOHANG) = 0 3803 connect(3, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500 3803 <... connect resumed> ) = 0 3770 <... poll resumed> ) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3803 send(3, "<30>Mar 24 03:06:12 osspd: OSS Proxy v1.3.2 (C) 2008-2010 by Tejun Heo \n", 87, MSG_NOSIGNAL 3770 waitpid(3771, 3803 <... send resumed> ) = 87 3770 <... waitpid resumed> 0xbfa2ef08, WNOHANG) = 0 3803 rt_sigaction(SIGPIPE, {SIG_IGN, [], 0}, 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500 3803 <... rt_sigaction resumed> NULL, 8) = 0 3770 <... poll resumed> ) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3803 readlink("/proc/self/exe", 3770 waitpid(3771, 3803 <... readlink resumed> "/usr/sbin/osspd", 4095) = 15 3770 <... waitpid resumed> 0xbfa2ef08, WNOHANG) = 0 3803 stat64("/usr/sbin/ossp-alsap", 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500 3803 <... stat64 resumed> {st_mode=S_IFREG|0755, st_size=22468, ...}) = 0 3770 <... poll resumed> ) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3803 mmap2(NULL, 8388608, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 3770 waitpid(3771, 3803 <... mmap2 resumed> ) = 0xb6cfc000 3770 <... waitpid resumed> 0xbfa2ef08, WNOHANG) = 0 3803 mprotect(0xb6cfc000, 4096, PROT_NONE 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500 3803 <... mprotect resumed> ) = 0 3770 <... poll resumed> ) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3803 clone( 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3803 <... clone resumed> child_stack=0xb74fb464, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0xb74fbba8, {entry_number:6, base_addr:0xb74fbb40, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}, child_tidptr=0xb74fbba8) = 3804 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500 3803 epoll_create(128 3770 <... poll resumed> ) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3803 <... epoll_create resumed> ) = 5 3770 waitpid(3771, 3803 fcntl64(5, F_SETFD, FD_CLOEXEC 3770 <... waitpid resumed> 0xbfa2ef08, WNOHANG) = 0 3803 <... fcntl64 resumed> ) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500 3803 mmap2(NULL, 8388608, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 3770 <... poll resumed> ) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3803 <... mmap2 resumed> ) = 0xb64fc000 3770 waitpid(3771, 3803 mprotect(0xb64fc000, 4096, PROT_NONE 3770 <... waitpid resumed> 0xbfa2ef08, WNOHANG) = 0 3803 <... mprotect resumed> ) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500 3803 clone(child_stack=0xb6cfb464, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0xb6cfbba8, {entry_number:6, base_addr:0xb6cfbb40, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}, child_tidptr=0xb6cfbba8) = 3805 3803 mmap2(NULL, 8388608, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0xb5cfc000 3803 mprotect(0xb5cfc000, 4096, PROT_NONE) = 0 3803 clone(child_stack=0xb64fb464, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0xb64fbba8, {entry_number:6, base_addr:0xb64fbb40, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}, child_tidptr=0xb64fbba8) = 3806 3803 open("/dev/null", O_RDWR|O_LARGEFILE) = 6 3803 close(6) = 0 3803 getuid32() = 0 3803 open("/dev/cuse", O_RDWR|O_LARGEFILE) = 6 3803 rt_sigaction(SIGHUP, NULL, {SIG_DFL, [], 0}, 8) = 0 3803 rt_sigaction(SIGHUP, {0xb76b7cf0, [], 0}, NULL, 8) = 0 3803 rt_sigaction(SIGINT, NULL, {SIG_DFL, [], 0}, 8) = 0 3803 rt_sigaction(SIGINT, {0xb76b7cf0, [], 0}, NULL, 8) = 0 3803 rt_sigaction(SIGTERM, NULL, {SIG_DFL, [], 0}, 8) = 0 3803 rt_sigaction(SIGTERM, {0xb76b7cf0, [], 0}, NULL, 8) = 0 3803 rt_sigaction(SIGPIPE, NULL, {SIG_IGN, [], 0}, 8) = 0 3803 fcntl64(6, F_SETFD, FD_CLOEXEC) = 0 3803 open("/dev/null", O_RDWR|O_LARGEFILE) = 7 3803 close(7) = 0 3803 getuid32() = 0 3803 open("/dev/cuse", O_RDWR|O_LARGEFILE) = 7 3803 rt_sigaction(SIGHUP, NULL, {0xb76b7cf0, [], 0}, 8) = 0 3803 rt_sigaction(SIGINT, NULL, {0xb76b7cf0, [], 0}, 8) = 0 3803 rt_sigaction(SIGTERM, NULL, {0xb76b7cf0, [], 0}, 8) = 0 3803 rt_sigaction(SIGPIPE, NULL, {SIG_IGN, [], 0}, 8) = 0 3803 fcntl64(7, F_SETFD, FD_CLOEXEC) = 0 3803 open("/dev/null", O_RDWR|O_LARGEFILE) = 8 3803 close(8) = 0 3803 getuid32() = 0 3803 open("/dev/cuse", O_RDWR|O_LARGEFILE) = 8 3803 rt_sigaction(SIGHUP, NULL, {0xb76b7cf0, [], 0}, 8) = 0 3803 rt_sigaction(SIGINT, NULL, {0xb76b7cf0, [], 0}, 8) = 0 3803 rt_sigaction(SIGTERM, NULL, {0xb76b7cf0, [], 0}, 8) = 0 3803 rt_sigaction(SIGPIPE, NULL, {SIG_IGN, [], 0}, 8) = 0 3803 fcntl64(8, F_SETFD, FD_CLOEXEC) = 0 3803 time(NULL) = 1427155572 3803 send(3, "<30>Mar 24 03:06:12 osspd: Creating dsp (14:3), adsp (14:12), mixer (14:0)\n", 75, MSG_NOSIGNAL) = 75 3803 mmap2(NULL, 8388608, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0xb54fc000 3803 mprotect(0xb54fc000, 4096, PROT_NONE) = 0 3803 clone(child_stack=0xb5cfb464, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0xb5cfbba8, {entry_number:6, base_addr:0xb5cfbb40, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}, child_tidptr=0xb5cfbba8) = 3807 3803 mmap2(NULL, 8388608, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0xb4cfc000 3803 mprotect(0xb4cfc000, 4096, PROT_NONE) = 0 3803 clone(child_stack=0xb54fb464, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0xb54fbba8, {entry_number:6, base_addr:0xb54fbb40, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}, child_tidptr=0xb54fbba8) = 3808 3803 mmap2(NULL, 139264, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb4cda000 3803 rt_sigprocmask(SIG_BLOCK, [HUP INT QUIT TERM], [], 8) = 0 3803 mmap2(NULL, 8388608, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0xb44da000 3803 mprotect(0xb44da000, 4096, PROT_NONE) = 0 3803 clone(child_stack=0xb4cd9464, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0xb4cd9ba8, {entry_number:6, base_addr:0xb4cd9b40, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}, child_tidptr=0xb4cd9ba8) = 3809 3803 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3803 futex(0xbfce6a94, FUTEX_WAIT_PRIVATE, 0, NULL 3770 <... poll resumed> ) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500 3806 set_robust_list(0xb64fbbb0, 12 3809 set_robust_list(0xb4cd9bb0, 12 3808 set_robust_list(0xb54fbbb0, 12 3807 set_robust_list(0xb5cfbbb0, 12 3806 <... set_robust_list resumed> ) = 0 3809 <... set_robust_list resumed> ) = 0 3808 <... set_robust_list resumed> ) = 0 3807 <... set_robust_list resumed> ) = 0 3806 futex(0x8053344, FUTEX_WAIT_PRIVATE, 1, NULL 3809 read(8, 3808 mmap2(NULL, 2097152, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0 3807 mmap2(NULL, 2097152, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0 3770 <... poll resumed> ) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3809 <... read resumed> "\0\0\0\0\1\0\0\0", 135168) = 8 3808 <... mmap2 resumed> ) = 0xb42da000 3807 <... mmap2 resumed> ) = 0xb40da000 3805 set_robust_list(0xb6cfbbb0, 12 3804 set_robust_list(0xb74fbbb0, 12 3770 waitpid(3771, 3809 write(2, "short read on fuse device\n", 26 3808 munmap(0xb42da000, 155648 3807 munmap(0xb40da000, 155648 3805 <... set_robust_list resumed> ) = 0 3809 <... write resumed> ) = 26 3808 <... munmap resumed> ) = 0 3807 <... munmap resumed> ) = 0 3805 epoll_wait(5, 3809 futex(0xbfce6a94, FUTEX_WAKE_PRIVATE, 1 3808 munmap(0xb4400000, 892928 3807 munmap(0xb4200000, 892928 3804 <... set_robust_list resumed> ) = 0 3770 <... waitpid resumed> 0xbfa2ef08, WNOHANG) = 0 3809 <... futex resumed> ) = 1 3808 <... munmap resumed> ) = 0 3807 <... munmap resumed> ) = 0 3804 clock_gettime(CLOCK_REALTIME, 3803 <... futex resumed> ) = 0 3809 madvise(0xb44da000, 8368128, MADV_DONTNEED 3808 mprotect(0xb4300000, 135168, PROT_READ|PROT_WRITE 3807 mprotect(0xb4100000, 135168, PROT_READ|PROT_WRITE 3804 <... clock_gettime resumed> {1427155572, 767723615}) = 0 3803 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC 3809 <... madvise resumed> ) = 0 3808 <... mprotect resumed> ) = 0 3807 <... mprotect resumed> ) = 0 3804 futex(0x8053404, FUTEX_WAIT_PRIVATE, 1, NULL 3809 _exit(0) = ? 3808 mmap2(NULL, 139264, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 3807 mmap2(NULL, 139264, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 3803 <... open resumed> ) = 9 3809 +++ exited with 0 +++ 3808 <... mmap2 resumed> ) = 0xb44b8000 3807 <... mmap2 resumed> ) = 0xb4496000 3803 fstat64(9, 3808 rt_sigprocmask(SIG_BLOCK, [HUP INT QUIT TERM], [], 8) = 0 3808 mmap2(NULL, 8388608, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0xb3900000 3808 mprotect(0xb3900000, 4096, PROT_NONE) = 0 3808 clone(child_stack=0xb40ff464, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0xb40ffba8, {entry_number:6, base_addr:0xb40ffb40, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}, child_tidptr=0xb40ffba8) = 3810 3808 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3808 futex(0xb54fb314, FUTEX_WAIT_PRIVATE, 0, NULL 3807 rt_sigprocmask(SIG_BLOCK, [HUP INT QUIT TERM], [], 8) = 0 3807 mmap2(NULL, 8388608, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0xb3100000 3807 mprotect(0xb3100000, 4096, PROT_NONE) = 0 3807 clone(child_stack=0xb38ff464, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0xb38ffba8, {entry_number:6, base_addr:0xb38ffb40, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}, child_tidptr=0xb38ffba8) = 3811 3807 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3807 futex(0xb5cfb314, FUTEX_WAIT_PRIVATE, 0, NULL 3803 <... fstat64 resumed> {st_mode=S_IFREG|0644, st_size=86499, ...}) = 0 3803 mmap2(NULL, 86499, PROT_READ, MAP_PRIVATE, 9, 0) = 0xb76d3000 3803 close(9) = 0 3803 open("/lib/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = 9 3803 read(9, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\260!\0\0004\0\0\0\344\301\1\0\0\0\0\0004\0 \0\7\0(\0\34\0\33\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0T\267\1\0T\267\1\0\5\0\0\0\0\20\0\0\1\0\0\0\334\276\1\0\334\316\1\0\334\316\1\0\354\1\0\0T\3\0\0\6\0\0\0\0\20\0\0\2\0\0\0\354\276\1\0\354\316\1\0\354\316\1\0\370\0\0\0\370\0\0\0\6\0\0\0\4\0\0\0\4\0\0\0\24\1\0\0\24\1\0\0\24\1\0\0$\0\0\0$\0\0\0\4\0\0\0\4\0\0\0P\345td`\223\1\0`\223\1\0`\223\1\0\4\5\0\0\4\5\0\0\4\0\0\0\4\0\0\0Q\345td\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\4\0\0\0R\345td\334\276\1\0\334\316\1\0\334\316\1\0$\1\0\0$\1\0\0\4\0\0\0\1\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0o1Okc\26\303j\312\200\1\21\226\r{y\257\34/e\342\0\0\0\26\0\0\0 \0\0\0\n\0\0\0\2038\3\30\20\f\0\1\5\242\0T\2\0\210\20\0$\1\0\0\30\"\10@\10\0\0@\0\0\266C\200\320 \200\0\0\2<\1@\10\0 \0\2\330\1(!@\1\3(\24\302$1l\205\0q\363t Dp\0P`\300I\1\0\200 \0\201\0\0\0\f\v&\10\0\300)$\t\21\200 $O\3\2$\220m\t\201\0\nD\35\n\r\0\0\306\205\207\213\1\1\227E\5\302\310\204\346\333\3\314\26\0\0\0\0\0\0\0\0\0\0\0\27\0\0\0\31\0\0\0\0\0\0\0\0\0\0\0\32\0\0\0\0\0\0\0\34\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 512) = 512 3803 fstat64(9, {st_mode=S_IFREG|0644, st_size=116292, ...}) = 0 3803 mmap2(NULL, 119344, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 9, 0) = 0xb4478000 3803 fadvise64(9, 0, 119344, POSIX_FADV_WILLNEED) = 0 3803 mmap2(0xb4494000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 9, 0x1b000) = 0xb4494000 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500 3811 set_robust_list(0xb38ffbb0, 12 3770 <... poll resumed> ) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3811 <... set_robust_list resumed> ) = 0 3770 waitpid(3771, 3811 read(6, 3770 <... waitpid resumed> 0xbfa2ef08, WNOHANG) = 0 3811 <... read resumed> "\0\0\0\0\1\0\0\0", 135168) = 8 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500 3811 write(2, "short read on fuse device\n", 26 3770 <... poll resumed> ) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3811 <... write resumed> ) = 26 3770 waitpid(3771, 3811 futex(0xb5cfb314, FUTEX_WAKE_PRIVATE, 1 3770 <... waitpid resumed> 0xbfa2ef08, WNOHANG) = 0 3811 <... futex resumed> ) = 1 3807 <... futex resumed> ) = 0 3811 madvise(0xb3100000, 8368128, MADV_DONTNEED 3807 futex(0xb770c4c4, FUTEX_WAIT_PRIVATE, 2, NULL 3811 <... madvise resumed> ) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500 3811 _exit(0) = ? 3770 <... poll resumed> ) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3811 +++ exited with 0 +++ 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500 3810 set_robust_list(0xb40ffbb0, 12 3770 <... poll resumed> ) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3810 <... set_robust_list resumed> ) = 0 3770 waitpid(3771, 3810 read(7, 3770 <... waitpid resumed> 0xbfa2ef08, WNOHANG) = 0 3810 <... read resumed> "\0\0\0\0\1\0\0\0", 135168) = 8 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500 3810 write(2, "short read on fuse device\n", 26 3770 <... poll resumed> ) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3810 <... write resumed> ) = 26 3770 waitpid(3771, 3810 futex(0xb54fb314, FUTEX_WAKE_PRIVATE, 1 3770 <... waitpid resumed> 0xbfa2ef08, WNOHANG) = 0 3810 <... futex resumed> ) = 1 3808 <... futex resumed> ) = 0 3810 madvise(0xb3900000, 8368128, MADV_DONTNEED 3808 futex(0xb770c4c4, FUTEX_WAIT_PRIVATE, 2, NULL 3810 <... madvise resumed> ) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500 3810 _exit(0) = ? 3770 <... poll resumed> ) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3810 +++ exited with 0 +++ 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 waitpid(3771, 0xbfa2ef08, WNOHANG) = 0 3770 poll([{fd=3, events=POLLIN|POLLPRI}, {fd=5, events=POLLIN|POLLPRI}], 2, 500 3803 close(9) = 0 3803 mprotect(0xb4494000, 4096, PROT_READ) = 0 3803 munmap(0xb76d3000, 86499) = 0 3803 futex(0xb770c4c4, FUTEX_WAKE_PRIVATE, 1 3807 <... futex resumed> ) = 0 3807 futex(0xb770c4c4, FUTEX_WAKE_PRIVATE, 1 3808 <... futex resumed> ) = 0 3808 futex(0xb770c4c4, FUTEX_WAKE_PRIVATE, 1) = 0 3808 munmap(0xb44b8000, 139264) = 0 3808 write(2, "fuse: fuse_remove_signal_handlers: unknown session\n", 51) = 51 3808 rt_sigaction(SIGHUP, NULL, {0xb76b7cf0, [], 0}, 8) = 0 3808 rt_sigaction(SIGINT, NULL, {0xb76b7cf0, [], 0}, 8) = 0 3808 rt_sigaction(SIGTERM, NULL, {0xb76b7cf0, [], 0}, 8) = 0 3808 rt_sigaction(SIGPIPE, NULL, {SIG_IGN, [], 0}, 8) = 0 3808 close(7) = 0 3808 madvise(0xb4cfc000, 8368128, MADV_DONTNEED) = 0 3808 _exit(0) = ? 3808 +++ exited with 0 +++ 3807 <... futex resumed> ) = 1 3807 munmap(0xb4496000, 139264) = 0 3807 write(2, "fuse: fuse_remove_signal_handlers: unknown session\n", 51) = 51 3807 rt_sigaction(SIGHUP, NULL, {0xb76b7cf0, [], 0}, 8) = 0 3807 rt_sigaction(SIGINT, NULL, {0xb76b7cf0, [], 0}, 8) = 0 3807 rt_sigaction(SIGTERM, NULL, {0xb76b7cf0, [], 0}, 8) = 0 3807 rt_sigaction(SIGPIPE, NULL, {SIG_IGN, [], 0}, 8) = 0 3807 close(6) = 0 3807 madvise(0xb54fc000, 8368128, MADV_DONTNEED) = 0 3807 _exit(0) = ? 3807 +++ exited with 0 +++ 3803 <... futex resumed> ) = 1 3803 munmap(0xb4cda000, 139264) = 0 3803 rt_sigaction(SIGHUP, NULL, {0xb76b7cf0, [], 0}, 8) = 0 3803 rt_sigaction(SIGINT, NULL, {0xb76b7cf0, [], 0}, 8) = 0 3803 rt_sigaction(SIGTERM, NULL, {0xb76b7cf0, [], 0}, 8) = 0 3803 rt_sigaction(SIGPIPE, NULL, {SIG_IGN, [], 0}, 8) = 0 3803 close(8) = 0 3803 time(NULL) = 1427155572 3803 send(3, "<27>Mar 24 03:06:12 osspd: CRIT dsp worker failed\n", 50, MSG_NOSIGNAL) = 50 3803 exit_group(1) = ? 3806 +++ exited with 1 +++ 3805 +++ exited with 1 +++ 3804 +++ exited with 1 +++ 3803 +++ exited with 1 +++ 3771 <... read resumed> "", 4) = 0 3771 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3803, si_status=1, si_utime=0, si_stime=0} --- 3771 time(NULL) = 1427155572 3771 open("/etc/localtime", O_RDONLY|O_CLOEXEC) = 4 3771 fcntl64(4, F_GETFD) = 0x1 (flags FD_CLOEXEC) 3771 fstat64(4, {st_mode=S_IFREG|0644, st_size=1368, ...}) = 0 3771 fstat64(4, {st_mode=S_IFREG|0644, st_size=1368, ...}) = 0 3771 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb76e8000 3771 read(4, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0\0\r\0\0\0\0\0\0\0F\0\0\0\r\0\0\0&\200\0\0\0\252\31\2528\265\244\31`\312^p\320\314\347K\20\315\251\27\220\316\242C\20\317\2224\20\320\n\2`\25'\247\320\26\30\334@\27\10\333P\27\372\17\300\30\352\16\320\31\333C@\32\314\223\320\33\274\240\360\34\254\221\360\35\234\202\360\36\214s\360\37|d\360 lU\360!\\F\360\"L7\360#<(\360$,\31\360%\34\n\360%\236sP'\365\30p(\345\27\200)\324\354`*\304\335`+\264\352\200,\244\333\200-\224\314\200.\204\275\200/t\256\2000d\237\2001]\313\0002r\246\0003=\255\0004R\210\0005\35\217\00062j\0006\375q\0008\33\206\2008\335S\0009\373h\200:\2755\0;\333J\200<\246Q\200=\273,\200>\2063\200?\233\16\200@f\25\200A\204+\0BE\367\200Cd\r\0D%\331\200EC\357\0F\5\273\200G#\321\0G\356\330\0I\3\263\0I\316\272\0J\343\225\0K\256\234\0L\314\261\200M\216~\0TL\35`\1\2\3\6\4\5\4\5\3\7\3\7\3\7\3\7\10\t\10\t\10\t\10\t\10\t\10\3\n\v\n\v\n\v\n\v\n\v\n\v\n\v\n\v\n\v\n\v\n\v\n\v\n\v\n\v\n\v\n\v\n\v\n\v\n\v\n\v\f\10\0\0\31\330\0\0\0\0\31\310\0\4\0\0\34 \0\10\0\0*0\0\f\0\0\16\20\0\20\0\0\34 \1\24\0\0\34 \1\24\0\0008@\1\31\0\0*0\0\f\0\0008@\1\31\0\0*0\1\35\0\0\34 \0\10\0\0*0\0\"LMT\0MMT\0EET\0MSK\0CET\0CEST\0MSD\0EEST\0FET\0\0\0"..., 4096) = 1368 3771 _llseek(4, -7, [1361], SEEK_CUR) = 0 3771 read(4, "\nMSK-3\n", 4096) = 7 3771 close(4) = 0 3771 munmap(0xb76e8000, 4096) = 0 3771 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 3771 connect(4, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0 3771 send(4, "<27>Mar 24 03:06:12 osspd: CRIT daemon init failed ret=0 err=0\n", 63, MSG_NOSIGNAL) = 63 3771 exit_group(1) = ? 3771 +++ exited with 1 +++ 3770 <... poll resumed> ) = 2 ([{fd=3, revents=POLLHUP}, {fd=5, revents=POLLHUP}]) 3770 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3771, si_status=1, si_utime=0, si_stime=2} --- 3770 waitpid(3771, [{WIFEXITED(s) && WEXITSTATUS(s) == 1}], WNOHANG) = 3771 3770 exit_group(1) = ? 3770 +++ exited with 1 +++ 3762 <... waitpid resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 1}], 0) = 3770 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3770, si_status=1, si_utime=0, si_stime=0} --- 3762 waitpid(-1, 0xbfb34db8, WNOHANG) = -1 ECHILD (No child processes) 3762 sigreturn() (mask []) = 0 3762 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {0x8070720, [], 0}, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 stat64("/sbin/initlog", {st_mode=S_IFREG|0755, st_size=18392, ...}) = 0 3762 stat64("/sbin/initlog", {st_mode=S_IFREG|0755, st_size=18392, ...}) = 0 3762 geteuid32() = 0 3762 getegid32() = 0 3762 getuid32() = 0 3762 getgid32() = 0 3762 access("/sbin/initlog", X_OK) = 0 3762 stat64("/sbin/initlog", {st_mode=S_IFREG|0755, st_size=18392, ...}) = 0 3762 geteuid32() = 0 3762 getegid32() = 0 3762 getuid32() = 0 3762 getgid32() = 0 3762 access("/sbin/initlog", R_OK) = 0 3762 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 3762 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb7608728) = 3812 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3762 rt_sigaction(SIGINT, {0x8070720, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3762 waitpid(-1, 3812 close(255) = 0 3812 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3812 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3812 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3812 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3812 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3812 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_IGN, [], 0}, 8) = 0 3812 rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, {0x8072230, [], 0}, 8) = 0 3812 execve("/sbin/initlog", ["initlog", "-q", "-n", "/etc/init.d/osspd", "-s", "osspd startup", "-e", "2"], [/* 30 vars */]) = 0 3812 brk(0) = 0x804e000 3812 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7734000 3812 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) 3812 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 3812 fstat64(3, {st_mode=S_IFREG|0644, st_size=86499, ...}) = 0 3812 mmap2(NULL, 86499, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb771e000 3812 close(3) = 0 3812 open("/lib/libpopt.so.0", O_RDONLY|O_CLOEXEC) = 3 3812 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0000\24\0\0004\0\0\0h\223\0\0\0\0\0\0004\0 \0\7\0(\0\34\0\33\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0p\203\0\0p\203\0\0\5\0\0\0\0\20\0\0\1\0\0\0\320\216\0\0\320\236\0\0\320\236\0\0x\3\0\0\230\3\0\0\6\0\0\0\0\20\0\0\2\0\0\0\340\216\0\0\340\236\0\0\340\236\0\0\370\0\0\0\370\0\0\0\6\0\0\0\4\0\0\0\4\0\0\0\24\1\0\0\24\1\0\0\24\1\0\0$\0\0\0$\0\0\0\4\0\0\0\4\0\0\0P\345td\264u\0\0\264u\0\0\264u\0\0\314\1\0\0\314\1\0\0\4\0\0\0\4\0\0\0Q\345td\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\4\0\0\0R\345td\320\216\0\0\320\236\0\0\320\236\0\0000\1\0\0000\1\0\0\4\0\0\0\1\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\373\372\32\242c\312\n.F\360\306K\372\370\353@!\10\31715\0\0\0004\0\0\0\10\0\0\0\10\0\0\0\200@\0B\214\0\345-\0\1\4 H% \221\4\0\4A\2\265\2\r\200,\240\f\311\311\10\0104\0\0\0005\0\0\0006\0\0\0\0\0\0\0007\0\0\0008\0\0\0009\0\0\0:\0\0\0;\0\0\0\0\0\0\0<\0\0\0=\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0>\0\0\0\0\0\0\0\0\0\0\0?\0\0\0A\0\0\0\0\0\0\0C\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0D\0\0\0\0\0\0\0\0\0\0\0E\0\0\0\0\0\0\0F\0\0\0G\0\0\0I\0\0\0\0\0\0\0", 512) = 512 3812 fstat64(3, {st_mode=S_IFREG|0644, st_size=38856, ...}) = 0 3812 mmap2(NULL, 41576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7713000 3812 fadvise64(3, 0, 41576, POSIX_FADV_WILLNEED) = 0 3812 mmap2(0xb771c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0xb771c000 3812 close(3) = 0 3812 open("/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 3812 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0000\227\1\0004\0\0\0\230K\27\0\0\0\0\0004\0 \0\n\0(\0B\0A\0\6\0\0\0004\0\0\0004\0\0\0004\0\0\0@\1\0\0@\1\0\0\5\0\0\0\4\0\0\0\3\0\0\0\240\321\23\0\240\321\23\0\240\321\23\0\23\0\0\0\23\0\0\0\4\0\0\0\1\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0D\21\27\0D\21\27\0\5\0\0\0\0\20\0\0\1\0\0\0\334\21\27\0\334!\27\0\334!\27\0\340,\0\0\300X\0\0\6\0\0\0\0\20\0\0\2\0\0\0\234-\27\0\234=\27\0\234=\27\0\370\0\0\0\370\0\0\0\6\0\0\0\4\0\0\0\4\0\0\0t\1\0\0t\1\0\0t\1\0\0D\0\0\0D\0\0\0\4\0\0\0\4\0\0\0\7\0\0\0\334\21\27\0\334!\27\0\334!\27\0\10\0\0\0@\0\0\0\4\0\0\0\4\0\0\0P\345td\264\321\23\0\264\321\23\0\264\321\23\0lt\0\0lt\0\0\4\0\0\0\4\0\0\0Q\345td\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\20\0\0\0R\345td\334\21\27\0\334!\27\0\334!\27\0$\36\0\0$\36\0\0\4\0\0\0\1\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\311\254\214\366P\21\237\202\221\27\276\204\215\356\2161X\256\3426\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\2\0\0\0\6\0\0\0\22\0\0\0\363\3\0\0\t\0\0\0\0\2\0\0\16\0\0\0\2400\20D\200 \2\1\214\3\346\220AE\210\0\204\0\10\0E\200\0`\300\200\0\f\212\f\0\0010\0\10@2\10\256\4\210H6l\240\0268\0&\204\200\216\4\10B$", 512) = 512 3812 fstat64(3, {st_mode=S_IFREG|0755, st_size=1529320, ...}) = 0 3812 mmap2(NULL, 1538716, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb759b000 3812 fadvise64(3, 0, 1538716, POSIX_FADV_WILLNEED) = 0 3812 mmap2(0xb770d000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x171000) = 0xb770d000 3812 mmap2(0xb7710000, 10908, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7710000 3812 close(3) = 0 3812 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb759a000 3812 set_thread_area({entry_number:-1 -> 6, base_addr:0xb759a6c0, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}) = 0 3812 mprotect(0xb770d000, 8192, PROT_READ) = 0 3812 mprotect(0xb771c000, 4096, PROT_READ) = 0 3812 mprotect(0x804c000, 4096, PROT_READ) = 0 3812 mprotect(0xb7756000, 4096, PROT_READ) = 0 3812 munmap(0xb771e000, 86499) = 0 3812 brk(0) = 0x804e000 3812 brk(0x806f000) = 0x806f000 3812 brk(0) = 0x806f000 3812 open("/etc/initlog.conf", O_RDONLY) = 3 3812 fstat64(3, {st_mode=S_IFREG|0644, st_size=660, ...}) = 0 3812 mmap2(NULL, 661, PROT_READ|PROT_WRITE, MAP_PRIVATE, 3, 0) = 0xb7733000 3812 close(3) = 0 3812 stat64("/dev/log", {st_mode=S_IFSOCK|0666, st_size=0, ...}) = 0 3812 socket(PF_LOCAL, SOCK_DGRAM, 0) = 3 3812 connect(3, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0 3812 close(3) = 0 3812 time(NULL) = 1427155572 3812 open("/etc/localtime", O_RDONLY|O_CLOEXEC) = 3 3812 fcntl64(3, F_GETFD) = 0x1 (flags FD_CLOEXEC) 3812 fstat64(3, {st_mode=S_IFREG|0644, st_size=1368, ...}) = 0 3812 fstat64(3, {st_mode=S_IFREG|0644, st_size=1368, ...}) = 0 3812 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7732000 3812 read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0\0\r\0\0\0\0\0\0\0F\0\0\0\r\0\0\0&\200\0\0\0\252\31\2528\265\244\31`\312^p\320\314\347K\20\315\251\27\220\316\242C\20\317\2224\20\320\n\2`\25'\247\320\26\30\334@\27\10\333P\27\372\17\300\30\352\16\320\31\333C@\32\314\223\320\33\274\240\360\34\254\221\360\35\234\202\360\36\214s\360\37|d\360 lU\360!\\F\360\"L7\360#<(\360$,\31\360%\34\n\360%\236sP'\365\30p(\345\27\200)\324\354`*\304\335`+\264\352\200,\244\333\200-\224\314\200.\204\275\200/t\256\2000d\237\2001]\313\0002r\246\0003=\255\0004R\210\0005\35\217\00062j\0006\375q\0008\33\206\2008\335S\0009\373h\200:\2755\0;\333J\200<\246Q\200=\273,\200>\2063\200?\233\16\200@f\25\200A\204+\0BE\367\200Cd\r\0D%\331\200EC\357\0F\5\273\200G#\321\0G\356\330\0I\3\263\0I\316\272\0J\343\225\0K\256\234\0L\314\261\200M\216~\0TL\35`\1\2\3\6\4\5\4\5\3\7\3\7\3\7\3\7\10\t\10\t\10\t\10\t\10\t\10\3\n\v\n\v\n\v\n\v\n\v\n\v\n\v\n\v\n\v\n\v\n\v\n\v\n\v\n\v\n\v\n\v\n\v\n\v\n\v\n\v\f\10\0\0\31\330\0\0\0\0\31\310\0\4\0\0\34 \0\10\0\0*0\0\f\0\0\16\20\0\20\0\0\34 \1\24\0\0\34 \1\24\0\0008@\1\31\0\0*0\0\f\0\0008@\1\31\0\0*0\1\35\0\0\34 \0\10\0\0*0\0\"LMT\0MMT\0EET\0MSK\0CET\0CEST\0MSD\0EEST\0FET\0\0\0"..., 4096) = 1368 3812 _llseek(3, -7, [1361], SEEK_CUR) = 0 3812 read(3, "\nMSK-3\n", 4096) = 7 3812 close(3) = 0 3812 munmap(0xb7732000, 4096) = 0 3812 socket(PF_LOCAL, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 3 3812 connect(3, {sa_family=AF_LOCAL, sun_path="/dev/log"}, 110) = 0 3812 send(3, "<29>Mar 24 03:06:12 osspd: osspd startup failed", 47, MSG_NOSIGNAL) = 47 3812 close(3) = 0 3812 exit_group(0) = ? 3812 +++ exited with 0 +++ 3762 <... waitpid resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0) = 3812 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3812, si_status=0, si_utime=0, si_stime=0} --- 3762 waitpid(-1, 0xbfb34aa8, WNOHANG) = -1 ECHILD (No child processes) 3762 sigreturn() (mask []) = 0 3762 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {0x8070720, [], 0}, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 stat64(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 3762 stat64("/sbin/tput", 0xbfb34610) = -1 ENOENT (No such file or directory) 3762 stat64("/usr/sbin/tput", 0xbfb34610) = -1 ENOENT (No such file or directory) 3762 stat64("/usr/local/sbin/tput", 0xbfb34610) = -1 ENOENT (No such file or directory) 3762 stat64("/bin/tput", {st_mode=S_IFREG|0755, st_size=9792, ...}) = 0 3762 stat64("/bin/tput", {st_mode=S_IFREG|0755, st_size=9792, ...}) = 0 3762 geteuid32() = 0 3762 getegid32() = 0 3762 getuid32() = 0 3762 getgid32() = 0 3762 access("/bin/tput", X_OK) = 0 3762 stat64("/bin/tput", {st_mode=S_IFREG|0755, st_size=9792, ...}) = 0 3762 geteuid32() = 0 3762 getegid32() = 0 3762 getuid32() = 0 3762 getgid32() = 0 3762 access("/bin/tput", R_OK) = 0 3762 stat64("/bin/tput", {st_mode=S_IFREG|0755, st_size=9792, ...}) = 0 3762 stat64("/bin/tput", {st_mode=S_IFREG|0755, st_size=9792, ...}) = 0 3762 geteuid32() = 0 3762 getegid32() = 0 3762 getuid32() = 0 3762 getgid32() = 0 3762 access("/bin/tput", X_OK) = 0 3762 stat64("/bin/tput", {st_mode=S_IFREG|0755, st_size=9792, ...}) = 0 3762 geteuid32() = 0 3762 getegid32() = 0 3762 getuid32() = 0 3762 getgid32() = 0 3762 access("/bin/tput", R_OK) = 0 3762 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 3762 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb7608728) = 3813 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3762 rt_sigaction(SIGINT, {0x8070720, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3762 waitpid(-1, 3813 close(255) = 0 3813 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3813 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3813 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3813 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3813 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3813 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_IGN, [], 0}, 8) = 0 3813 rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, {0x8072230, [], 0}, 8) = 0 3813 execve("/bin/tput", ["tput", "--", "hpa", "102"], [/* 30 vars */]) = 0 3813 brk(0) = 0x804c000 3813 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb773f000 3813 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) 3813 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 3813 fstat64(3, {st_mode=S_IFREG|0644, st_size=86499, ...}) = 0 3813 mmap2(NULL, 86499, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7729000 3813 close(3) = 0 3813 open("/lib/libtinfo.so.5", O_RDONLY|O_CLOEXEC) = 3 3813 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0`c\0\0004\0\0\0\34\365\1\0\0\0\0\0004\0 \0\7\0(\0\33\0\32\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\350\312\1\0\350\312\1\0\5\0\0\0\0\20\0\0\1\0\0\0\230\326\1\0\230\346\1\0\230\346\1\0t\35\0\0008\"\0\0\6\0\0\0\0\20\0\0\2\0\0\0x\356\1\0x\376\1\0x\376\1\0\360\0\0\0\360\0\0\0\6\0\0\0\4\0\0\0\4\0\0\0\24\1\0\0\24\1\0\0\24\1\0\0$\0\0\0$\0\0\0\4\0\0\0\4\0\0\0P\345td\350\245\1\0\350\245\1\0\350\245\1\0\254\5\0\0\254\5\0\0\4\0\0\0\4\0\0\0Q\345td\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\4\0\0\0R\345td\230\326\1\0\230\346\1\0\230\346\1\0h\31\0\0h\31\0\0\4\0\0\0\1\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\34\322yl\366\31\223\33\21\230\"\r?\3\334\356\206H*RY\1\0\0?\0\0\0 \0\0\0\n\0\0\0@\20\0\4\2\213\0\224\200\1\220\10\0021\26\270@\0\0 9\20\2448q\262\25}\\\26\244\202\350\3277e:F&\300\212C\6j\0\260H*V$ ,\10\203\1A\20\31\0\21*\200 \24\241\0\fa*(D\10\35\1b!\203\305@\20Y\2\212\20\213Yb@ \200\0\0\204\324\1\25PF\310YI\201. P\201\33\n\241J\2E\272\234\246\n\v \260\351\24$\217)0N\366@?\0\0\0@\0\0\0\0\0\0\0\0\0\0\0A\0\0\0B\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0C\0\0\0\0\0\0\0E\0\0\0G\0\0\0", 512) = 512 3813 fstat64(3, {st_mode=S_IFREG|0644, st_size=129364, ...}) = 0 3813 mmap2(NULL, 133328, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7708000 3813 fadvise64(3, 0, 133328, POSIX_FADV_WILLNEED) = 0 3813 mprotect(0xb7725000, 4096, PROT_NONE) = 0 3813 mmap2(0xb7726000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000) = 0xb7726000 3813 close(3) = 0 3813 open("/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 3813 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0000\227\1\0004\0\0\0\230K\27\0\0\0\0\0004\0 \0\n\0(\0B\0A\0\6\0\0\0004\0\0\0004\0\0\0004\0\0\0@\1\0\0@\1\0\0\5\0\0\0\4\0\0\0\3\0\0\0\240\321\23\0\240\321\23\0\240\321\23\0\23\0\0\0\23\0\0\0\4\0\0\0\1\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0D\21\27\0D\21\27\0\5\0\0\0\0\20\0\0\1\0\0\0\334\21\27\0\334!\27\0\334!\27\0\340,\0\0\300X\0\0\6\0\0\0\0\20\0\0\2\0\0\0\234-\27\0\234=\27\0\234=\27\0\370\0\0\0\370\0\0\0\6\0\0\0\4\0\0\0\4\0\0\0t\1\0\0t\1\0\0t\1\0\0D\0\0\0D\0\0\0\4\0\0\0\4\0\0\0\7\0\0\0\334\21\27\0\334!\27\0\334!\27\0\10\0\0\0@\0\0\0\4\0\0\0\4\0\0\0P\345td\264\321\23\0\264\321\23\0\264\321\23\0lt\0\0lt\0\0\4\0\0\0\4\0\0\0Q\345td\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\20\0\0\0R\345td\334\21\27\0\334!\27\0\334!\27\0$\36\0\0$\36\0\0\4\0\0\0\1\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\311\254\214\366P\21\237\202\221\27\276\204\215\356\2161X\256\3426\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\2\0\0\0\6\0\0\0\22\0\0\0\363\3\0\0\t\0\0\0\0\2\0\0\16\0\0\0\2400\20D\200 \2\1\214\3\346\220AE\210\0\204\0\10\0E\200\0`\300\200\0\f\212\f\0\0010\0\10@2\10\256\4\210H6l\240\0268\0&\204\200\216\4\10B$", 512) = 512 3813 fstat64(3, {st_mode=S_IFREG|0755, st_size=1529320, ...}) = 0 3813 mmap2(NULL, 1538716, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7590000 3813 fadvise64(3, 0, 1538716, POSIX_FADV_WILLNEED) = 0 3813 mmap2(0xb7702000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x171000) = 0xb7702000 3813 mmap2(0xb7705000, 10908, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7705000 3813 close(3) = 0 3813 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb758f000 3813 set_thread_area({entry_number:-1 -> 6, base_addr:0xb758f6c0, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}) = 0 3813 mprotect(0xb7702000, 8192, PROT_READ) = 0 3813 mprotect(0xb7726000, 8192, PROT_READ) = 0 3813 mprotect(0x804a000, 4096, PROT_READ) = 0 3813 mprotect(0xb7761000, 4096, PROT_READ) = 0 3813 munmap(0xb7729000, 86499) = 0 3813 ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0 3813 brk(0) = 0x804c000 3813 brk(0x806d000) = 0x806d000 3813 brk(0) = 0x806d000 3813 getuid32() = 0 3813 geteuid32() = 0 3813 getgid32() = 0 3813 getegid32() = 0 3813 getuid32() = 0 3813 stat64("/lib/terminfo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 3813 stat64("/usr/share/terminfo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 3813 time(NULL) = 1427155572 3813 access("/lib/terminfo/x/xterm", R_OK) = 0 3813 open("/lib/terminfo/x/xterm", O_RDONLY|O_LARGEFILE) = 3 3813 fstat64(3, {st_mode=S_IFREG|0644, st_size=3371, ...}) = 0 3813 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb773e000 3813 read(3, "\32\0010\0&\0\17\0\235\1l\5xterm|xterm terminal emulator (X Window System)\0\0\1\0\0\1\0\0\0\1\0\0\0\0\1\1\0\0\0\0\0\0\0\1\0\0\1\0\0\1\0\0\0\0\0\0\0\0\1P\0\10\0\30\0\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\10\0@\0\0\0\4\0\6\0\10\0\31\0\36\0&\0*\0.\0\377\3779\0J\0L\0P\0W\0\377\377Y\0f\0\377\377j\0n\0x\0|\0\377\377\377\377\200\0\204\0\211\0\216\0\377\377\377\377\227\0\234\0\377\377\241\0\246\0\253\0\260\0\271\0\275\0\304\0\377\377\315\0\322\0\330\0\336\0\377\377\377\377\377\377\360\0\377\377\377\377\377\377\2\1\377\377\6\1\377\377\377\377\377\377\10\1\377\377\r\1\377\377\377\377\377\377\377\377\21\1\25\1\33\1\37\1#\1'\1-\0013\0019\1?\1E\1I\1\377\377N\1\377\377R\1W\1\\\1`\1g\1\377\377n\1r\1z\1\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\202\1\213\1\377\377\377\377\224\1\235\1\246\1\257\1\270\1\301\1\312\1\323\1\334\1\345\1\377\377\377\377\377\377\356\1\362\1\367\1\377\377\374\1\377\1\377\377\377\377\21\2\24\2\37\2\"\2$\2'\2y\2\377\377|\2\377\377\377\377\377\377\377\377\377\377\377\377~\2\377\377\377\377\377\377\377\377\202\2\377\377\267\2\377\377\377\377\273\2\301\2\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\307\2\313\2\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\317\2"..., 4096) = 3371 3813 read(3, "", 4096) = 0 3813 close(3) = 0 3813 munmap(0xb773e000, 4096) = 0 3813 time(NULL) = 1427155572 3813 ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0 3813 ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0 3813 ioctl(1, TIOCGWINSZ, {ws_row=43, ws_col=110, ws_xpixel=0, ws_ypixel=0}) = 0 3813 fstat64(1, {st_mode=S_IFCHR|0600, st_rdev=makedev(136, 1), ...}) = 0 3813 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb773e000 3813 write(1, "\33[103G", 6) = 6 3813 exit_group(0) = ? 3813 +++ exited with 0 +++ 3762 <... waitpid resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0) = 3813 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3813, si_status=0, si_utime=0, si_stime=0} --- 3762 waitpid(-1, 0xbfb342b8, WNOHANG) = -1 ECHILD (No child processes) 3762 sigreturn() (mask []) = 0 3762 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {0x8070720, [], 0}, 8) = 0 3762 write(1, "[", 1) = 1 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3762 pipe([3, 4]) = 0 3762 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0 3762 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb7608728) = 3814 3762 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 3762 close(4) = 0 3762 close(4) = -1 EBADF (Bad file descriptor) 3762 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0 3762 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb7608728) = 3815 3762 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 3762 close(3) = 0 3762 rt_sigprocmask(SIG_BLOCK, [CHLD], [CHLD], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, [CHLD], [CHLD], 8) = 0 3762 rt_sigaction(SIGINT, {0x8070720, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3762 waitpid(-1, 3815 close(255) = 0 3815 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3815 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3815 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3815 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3815 dup2(3, 0) = 0 3815 close(3) = 0 3815 stat64("/bin/tput", {st_mode=S_IFREG|0755, st_size=9792, ...}) = 0 3815 stat64("/bin/tput", {st_mode=S_IFREG|0755, st_size=9792, ...}) = 0 3815 geteuid32() = 0 3815 getegid32() = 0 3815 getuid32() = 0 3815 getgid32() = 0 3815 access("/bin/tput", X_OK) = 0 3815 stat64("/bin/tput", {st_mode=S_IFREG|0755, st_size=9792, ...}) = 0 3815 geteuid32() = 0 3815 getegid32() = 0 3815 getuid32() = 0 3815 getgid32() = 0 3815 access("/bin/tput", R_OK) = 0 3815 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3815 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_IGN, [], 0}, 8) = 0 3815 rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, {0x8072230, [], 0}, 8) = 0 3815 execve("/bin/tput", ["tput", "-S"], [/* 30 vars */]) = 0 3815 brk(0) = 0x804c000 3815 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb76f3000 3815 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) 3815 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 3815 fstat64(3, {st_mode=S_IFREG|0644, st_size=86499, ...}) = 0 3815 mmap2(NULL, 86499, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb76dd000 3815 close(3) = 0 3815 open("/lib/libtinfo.so.5", O_RDONLY|O_CLOEXEC) = 3 3815 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0`c\0\0004\0\0\0\34\365\1\0\0\0\0\0004\0 \0\7\0(\0\33\0\32\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\350\312\1\0\350\312\1\0\5\0\0\0\0\20\0\0\1\0\0\0\230\326\1\0\230\346\1\0\230\346\1\0t\35\0\0008\"\0\0\6\0\0\0\0\20\0\0\2\0\0\0x\356\1\0x\376\1\0x\376\1\0\360\0\0\0\360\0\0\0\6\0\0\0\4\0\0\0\4\0\0\0\24\1\0\0\24\1\0\0\24\1\0\0$\0\0\0$\0\0\0\4\0\0\0\4\0\0\0P\345td\350\245\1\0\350\245\1\0\350\245\1\0\254\5\0\0\254\5\0\0\4\0\0\0\4\0\0\0Q\345td\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\4\0\0\0R\345td\230\326\1\0\230\346\1\0\230\346\1\0h\31\0\0h\31\0\0\4\0\0\0\1\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\34\322yl\366\31\223\33\21\230\"\r?\3\334\356\206H*RY\1\0\0?\0\0\0 \0\0\0\n\0\0\0@\20\0\4\2\213\0\224\200\1\220\10\0021\26\270@\0\0 9\20\2448q\262\25}\\\26\244\202\350\3277e:F&\300\212C\6j\0\260H*V$ ,\10\203\1A\20\31\0\21*\200 \24\241\0\fa*(D\10\35\1b!\203\305@\20Y\2\212\20\213Yb@ \200\0\0\204\324\1\25PF\310YI\201. P\201\33\n\241J\2E\272\234\246\n\v \260\351\24$\217)0N\366@?\0\0\0@\0\0\0\0\0\0\0\0\0\0\0A\0\0\0B\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0C\0\0\0\0\0\0\0E\0\0\0G\0\0\0", 512) = 512 3815 fstat64(3, {st_mode=S_IFREG|0644, st_size=129364, ...}) = 0 3815 mmap2(NULL, 133328, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb76bc000 3815 fadvise64(3, 0, 133328, POSIX_FADV_WILLNEED) = 0 3815 mprotect(0xb76d9000, 4096, PROT_NONE) = 0 3814 close(255 3815 mmap2(0xb76da000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000) = 0xb76da000 3815 close(3 3814 <... close resumed> ) = 0 3815 <... close resumed> ) = 0 3814 rt_sigprocmask(SIG_SETMASK, [], 3815 open("/lib/libc.so.6", O_RDONLY|O_CLOEXEC 3814 <... rt_sigprocmask resumed> NULL, 8) = 0 3814 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, 3815 <... open resumed> ) = 3 3814 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 3814 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3815 read(3, 3814 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, 3815 <... read resumed> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0000\227\1\0004\0\0\0\230K\27\0\0\0\0\0004\0 \0\n\0(\0B\0A\0\6\0\0\0004\0\0\0004\0\0\0004\0\0\0@\1\0\0@\1\0\0\5\0\0\0\4\0\0\0\3\0\0\0\240\321\23\0\240\321\23\0\240\321\23\0\23\0\0\0\23\0\0\0\4\0\0\0\1\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0D\21\27\0D\21\27\0\5\0\0\0\0\20\0\0\1\0\0\0\334\21\27\0\334!\27\0\334!\27\0\340,\0\0\300X\0\0\6\0\0\0\0\20\0\0\2\0\0\0\234-\27\0\234=\27\0\234=\27\0\370\0\0\0\370\0\0\0\6\0\0\0\4\0\0\0\4\0\0\0t\1\0\0t\1\0\0t\1\0\0D\0\0\0D\0\0\0\4\0\0\0\4\0\0\0\7\0\0\0\334\21\27\0\334!\27\0\334!\27\0\10\0\0\0@\0\0\0\4\0\0\0\4\0\0\0P\345td\264\321\23\0\264\321\23\0\264\321\23\0lt\0\0lt\0\0\4\0\0\0\4\0\0\0Q\345td\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\20\0\0\0R\345td\334\21\27\0\334!\27\0\334!\27\0$\36\0\0$\36\0\0\4\0\0\0\1\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\311\254\214\366P\21\237\202\221\27\276\204\215\356\2161X\256\3426\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\2\0\0\0\6\0\0\0\22\0\0\0\363\3\0\0\t\0\0\0\0\2\0\0\16\0\0\0\2400\20D\200 \2\1\214\3\346\220AE\210\0\204\0\10\0E\200\0`\300\200\0\f\212\f\0\0010\0\10@2\10\256\4\210H6l\240\0268\0&\204\200\216\4\10B$", 512) = 512 3814 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 3815 fstat64(3, 3814 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, 3815 <... fstat64 resumed> {st_mode=S_IFREG|0755, st_size=1529320, ...}) = 0 3815 mmap2(NULL, 1538716, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7544000 3814 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 3814 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, 3815 fadvise64(3, 0, 1538716, POSIX_FADV_WILLNEED) = 0 3814 <... rt_sigaction resumed> {SIG_IGN, [], 0}, 8) = 0 3814 rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, {0x8072230, [], 0}, 8) = 0 3814 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, 3815 mmap2(0xb76b6000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x171000 3814 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 3815 <... mmap2 resumed> ) = 0xb76b6000 3814 rt_sigaction(SIGINT, {0x80846e0, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3814 rt_sigprocmask(SIG_BLOCK, [CHLD], 3815 mmap2(0xb76b9000, 10908, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 3814 <... rt_sigprocmask resumed> [], 8) = 0 3814 rt_sigprocmask(SIG_SETMASK, [], 3815 <... mmap2 resumed> ) = 0xb76b9000 3814 <... rt_sigprocmask resumed> NULL, 8) = 0 3815 close(3 3814 close(3) = 0 3814 dup2(4, 1 3815 <... close resumed> ) = 0 3815 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 3814 <... dup2 resumed> ) = 1 3814 close(4) = 0 3814 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3814 write(1, "bold\n", 5 3815 <... mmap2 resumed> ) = 0xb7543000 3815 set_thread_area({entry_number:-1 -> 6, base_addr:0xb75436c0, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}) = 0 3815 mprotect(0xb76b6000, 8192, PROT_READ 3814 <... write resumed> ) = 5 3814 write(1, "setaf 1\n", 8 3815 <... mprotect resumed> ) = 0 3815 mprotect(0xb76da000, 8192, PROT_READ 3814 <... write resumed> ) = 8 3814 exit_group(0) = ? 3815 <... mprotect resumed> ) = 0 3815 mprotect(0x804a000, 4096, PROT_READ) = 0 3815 mprotect(0xb7715000, 4096, PROT_READ) = 0 3815 munmap(0xb76dd000, 86499) = 0 3814 +++ exited with 0 +++ 3762 <... waitpid resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0) = 3814 3762 waitpid(-1, 3815 ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0 3815 brk(0) = 0x804c000 3815 brk(0x806d000) = 0x806d000 3815 brk(0) = 0x806d000 3815 getuid32() = 0 3815 geteuid32() = 0 3815 getgid32() = 0 3815 getegid32() = 0 3815 getuid32() = 0 3815 stat64("/lib/terminfo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 3815 stat64("/usr/share/terminfo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 3815 time(NULL) = 1427155572 3815 access("/lib/terminfo/x/xterm", R_OK) = 0 3815 open("/lib/terminfo/x/xterm", O_RDONLY|O_LARGEFILE) = 3 3815 fstat64(3, {st_mode=S_IFREG|0644, st_size=3371, ...}) = 0 3815 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb76f2000 3815 read(3, "\32\0010\0&\0\17\0\235\1l\5xterm|xterm terminal emulator (X Window System)\0\0\1\0\0\1\0\0\0\1\0\0\0\0\1\1\0\0\0\0\0\0\0\1\0\0\1\0\0\1\0\0\0\0\0\0\0\0\1P\0\10\0\30\0\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\10\0@\0\0\0\4\0\6\0\10\0\31\0\36\0&\0*\0.\0\377\3779\0J\0L\0P\0W\0\377\377Y\0f\0\377\377j\0n\0x\0|\0\377\377\377\377\200\0\204\0\211\0\216\0\377\377\377\377\227\0\234\0\377\377\241\0\246\0\253\0\260\0\271\0\275\0\304\0\377\377\315\0\322\0\330\0\336\0\377\377\377\377\377\377\360\0\377\377\377\377\377\377\2\1\377\377\6\1\377\377\377\377\377\377\10\1\377\377\r\1\377\377\377\377\377\377\377\377\21\1\25\1\33\1\37\1#\1'\1-\0013\0019\1?\1E\1I\1\377\377N\1\377\377R\1W\1\\\1`\1g\1\377\377n\1r\1z\1\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\202\1\213\1\377\377\377\377\224\1\235\1\246\1\257\1\270\1\301\1\312\1\323\1\334\1\345\1\377\377\377\377\377\377\356\1\362\1\367\1\377\377\374\1\377\1\377\377\377\377\21\2\24\2\37\2\"\2$\2'\2y\2\377\377|\2\377\377\377\377\377\377\377\377\377\377\377\377~\2\377\377\377\377\377\377\377\377\202\2\377\377\267\2\377\377\377\377\273\2\301\2\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\307\2\313\2\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\317\2"..., 4096) = 3371 3815 read(3, "", 4096) = 0 3815 close(3) = 0 3815 munmap(0xb76f2000, 4096) = 0 3815 time(NULL) = 1427155572 3815 ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0 3815 ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0 3815 ioctl(1, TIOCGWINSZ, {ws_row=43, ws_col=110, ws_xpixel=0, ws_ypixel=0}) = 0 3815 fstat64(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 3815 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb76f2000 3815 read(0, "bold\nsetaf 1\n", 4096) = 13 3815 fstat64(1, {st_mode=S_IFCHR|0600, st_rdev=makedev(136, 1), ...}) = 0 3815 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb76f1000 3815 read(0, "", 4096) = 0 3815 write(1, "\33[1m\33[31m", 9) = 9 3815 exit_group(0) = ? 3815 +++ exited with 0 +++ 3762 <... waitpid resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0) = 3815 3762 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 3762 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {0x8070720, [], 0}, 8) = 0 3762 close(3) = -1 EBADF (Bad file descriptor) 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3814, si_status=0, si_utime=0, si_stime=0} --- 3762 waitpid(-1, 0xbfb34508, WNOHANG) = -1 ECHILD (No child processes) 3762 sigreturn() (mask []) = 0 3762 write(1, "FAILED", 6) = 6 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3762 pipe([3, 4]) = 0 3762 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0 3762 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb7608728) = 3816 3762 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 3762 close(4) = 0 3762 close(4) = -1 EBADF (Bad file descriptor) 3762 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0 3762 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb7608728) = 3817 3762 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 3762 close(3) = 0 3762 rt_sigprocmask(SIG_BLOCK, [CHLD], [CHLD], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, [CHLD], [CHLD], 8) = 0 3762 rt_sigaction(SIGINT, {0x8070720, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3762 waitpid(-1, 3817 close(255) = 0 3817 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3817 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3817 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3817 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3817 dup2(3, 0) = 0 3817 close(3) = 0 3817 stat64("/bin/tput", {st_mode=S_IFREG|0755, st_size=9792, ...}) = 0 3817 stat64("/bin/tput", {st_mode=S_IFREG|0755, st_size=9792, ...}) = 0 3817 geteuid32() = 0 3817 getegid32() = 0 3817 getuid32() = 0 3817 getgid32() = 0 3817 access("/bin/tput", X_OK) = 0 3817 stat64("/bin/tput", {st_mode=S_IFREG|0755, st_size=9792, ...}) = 0 3817 geteuid32() = 0 3817 getegid32() = 0 3817 getuid32() = 0 3817 getgid32() = 0 3817 access("/bin/tput", R_OK) = 0 3817 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3817 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_IGN, [], 0}, 8) = 0 3817 rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, {0x8072230, [], 0}, 8) = 0 3817 execve("/bin/tput", ["tput", "-S"], [/* 30 vars */]) = 0 3817 brk(0) = 0x804c000 3817 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb76f0000 3817 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) 3817 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 3817 fstat64(3, {st_mode=S_IFREG|0644, st_size=86499, ...}) = 0 3817 mmap2(NULL, 86499, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb76da000 3817 close(3) = 0 3817 open("/lib/libtinfo.so.5", O_RDONLY|O_CLOEXEC 3816 close(255 3817 <... open resumed> ) = 3 3817 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0`c\0\0004\0\0\0\34\365\1\0\0\0\0\0004\0 \0\7\0(\0\33\0\32\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\350\312\1\0\350\312\1\0\5\0\0\0\0\20\0\0\1\0\0\0\230\326\1\0\230\346\1\0\230\346\1\0t\35\0\0008\"\0\0\6\0\0\0\0\20\0\0\2\0\0\0x\356\1\0x\376\1\0x\376\1\0\360\0\0\0\360\0\0\0\6\0\0\0\4\0\0\0\4\0\0\0\24\1\0\0\24\1\0\0\24\1\0\0$\0\0\0$\0\0\0\4\0\0\0\4\0\0\0P\345td\350\245\1\0\350\245\1\0\350\245\1\0\254\5\0\0\254\5\0\0\4\0\0\0\4\0\0\0Q\345td\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\4\0\0\0R\345td\230\326\1\0\230\346\1\0\230\346\1\0h\31\0\0h\31\0\0\4\0\0\0\1\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\34\322yl\366\31\223\33\21\230\"\r?\3\334\356\206H*RY\1\0\0?\0\0\0 \0\0\0\n\0\0\0@\20\0\4\2\213\0\224\200\1\220\10\0021\26\270@\0\0 9\20\2448q\262\25}\\\26\244\202\350\3277e:F&\300\212C\6j\0\260H*V$ ,\10\203\1A\20\31\0\21*\200 \24\241\0\fa*(D\10\35\1b!\203\305@\20Y\2\212\20\213Yb@ \200\0\0\204\324\1\25PF\310YI\201. P\201\33\n\241J\2E\272\234\246\n\v \260\351\24$\217)0N\366@?\0\0\0@\0\0\0\0\0\0\0\0\0\0\0A\0\0\0B\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0C\0\0\0\0\0\0\0E\0\0\0G\0\0\0", 512) = 512 3817 fstat64(3, {st_mode=S_IFREG|0644, st_size=129364, ...}) = 0 3816 <... close resumed> ) = 0 3817 mmap2(NULL, 133328, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 3816 rt_sigprocmask(SIG_SETMASK, [], 3817 <... mmap2 resumed> ) = 0xb76b9000 3816 <... rt_sigprocmask resumed> NULL, 8) = 0 3816 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, 3817 fadvise64(3, 0, 133328, POSIX_FADV_WILLNEED) = 0 3816 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 3817 mprotect(0xb76d6000, 4096, PROT_NONE 3816 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, 3817 <... mprotect resumed> ) = 0 3816 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 3816 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, 3817 mmap2(0xb76d7000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000 3816 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 3816 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, 3817 <... mmap2 resumed> ) = 0xb76d7000 3817 close(3 3816 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 3816 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_IGN, [], 0}, 8) = 0 3816 rt_sigaction(SIGCHLD, {SIG_DFL, [], 0}, 3817 <... close resumed> ) = 0 3816 <... rt_sigaction resumed> {0x8072230, [], 0}, 8) = 0 3816 rt_sigaction(SIGCHLD, {0x8072230, [], 0}, 3817 open("/lib/libc.so.6", O_RDONLY|O_CLOEXEC 3816 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 3816 rt_sigaction(SIGINT, {0x80846e0, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3816 rt_sigprocmask(SIG_BLOCK, [CHLD], 3817 <... open resumed> ) = 3 3816 <... rt_sigprocmask resumed> [], 8) = 0 3816 rt_sigprocmask(SIG_SETMASK, [], 3817 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0000\227\1\0004\0\0\0\230K\27\0\0\0\0\0004\0 \0\n\0(\0B\0A\0\6\0\0\0004\0\0\0004\0\0\0004\0\0\0@\1\0\0@\1\0\0\5\0\0\0\4\0\0\0\3\0\0\0\240\321\23\0\240\321\23\0\240\321\23\0\23\0\0\0\23\0\0\0\4\0\0\0\1\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0D\21\27\0D\21\27\0\5\0\0\0\0\20\0\0\1\0\0\0\334\21\27\0\334!\27\0\334!\27\0\340,\0\0\300X\0\0\6\0\0\0\0\20\0\0\2\0\0\0\234-\27\0\234=\27\0\234=\27\0\370\0\0\0\370\0\0\0\6\0\0\0\4\0\0\0\4\0\0\0t\1\0\0t\1\0\0t\1\0\0D\0\0\0D\0\0\0\4\0\0\0\4\0\0\0\7\0\0\0\334\21\27\0\334!\27\0\334!\27\0\10\0\0\0@\0\0\0\4\0\0\0\4\0\0\0P\345td\264\321\23\0\264\321\23\0\264\321\23\0lt\0\0lt\0\0\4\0\0\0\4\0\0\0Q\345td\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\20\0\0\0R\345td\334\21\27\0\334!\27\0\334!\27\0$\36\0\0$\36\0\0\4\0\0\0\1\0\0\0\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\311\254\214\366P\21\237\202\221\27\276\204\215\356\2161X\256\3426\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\2\0\0\0\6\0\0\0\22\0\0\0\363\3\0\0\t\0\0\0\0\2\0\0\16\0\0\0\2400\20D\200 \2\1\214\3\346\220AE\210\0\204\0\10\0E\200\0`\300\200\0\f\212\f\0\0010\0\10@2\10\256\4\210H6l\240\0268\0&\204\200\216\4\10B$", 512) = 512 3817 fstat64(3, {st_mode=S_IFREG|0755, st_size=1529320, ...}) = 0 3816 <... rt_sigprocmask resumed> NULL, 8) = 0 3817 mmap2(NULL, 1538716, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0 3816 close(3) = 0 3817 <... mmap2 resumed> ) = 0xb7541000 3816 dup2(4, 1 3817 fadvise64(3, 0, 1538716, POSIX_FADV_WILLNEED 3816 <... dup2 resumed> ) = 1 3817 <... fadvise64 resumed> ) = 0 3816 close(4) = 0 3816 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3817 mmap2(0xb76b3000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x171000 3816 write(1, "op\n", 3 3817 <... mmap2 resumed> ) = 0xb76b3000 3817 mmap2(0xb76b6000, 10908, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb76b6000 3817 close(3) = 0 3817 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 3816 <... write resumed> ) = 3 3816 write(1, "sgr0\n", 5 3817 <... mmap2 resumed> ) = 0xb7540000 3817 set_thread_area({entry_number:-1 -> 6, base_addr:0xb75406c0, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}) = 0 3817 mprotect(0xb76b3000, 8192, PROT_READ 3816 <... write resumed> ) = 5 3816 exit_group(0) = ? 3816 +++ exited with 0 +++ 3762 <... waitpid resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0) = 3816 3762 waitpid(-1, 3817 <... mprotect resumed> ) = 0 3817 mprotect(0xb76d7000, 8192, PROT_READ) = 0 3817 mprotect(0x804a000, 4096, PROT_READ) = 0 3817 mprotect(0xb7712000, 4096, PROT_READ) = 0 3817 munmap(0xb76da000, 86499) = 0 3817 ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0 3817 brk(0) = 0x804c000 3817 brk(0x806d000) = 0x806d000 3817 brk(0) = 0x806d000 3817 getuid32() = 0 3817 geteuid32() = 0 3817 getgid32() = 0 3817 getegid32() = 0 3817 getuid32() = 0 3817 stat64("/lib/terminfo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 3817 stat64("/usr/share/terminfo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 3817 time(NULL) = 1427155572 3817 access("/lib/terminfo/x/xterm", R_OK) = 0 3817 open("/lib/terminfo/x/xterm", O_RDONLY|O_LARGEFILE) = 3 3817 fstat64(3, {st_mode=S_IFREG|0644, st_size=3371, ...}) = 0 3817 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb76ef000 3817 read(3, "\32\0010\0&\0\17\0\235\1l\5xterm|xterm terminal emulator (X Window System)\0\0\1\0\0\1\0\0\0\1\0\0\0\0\1\1\0\0\0\0\0\0\0\1\0\0\1\0\0\1\0\0\0\0\0\0\0\0\1P\0\10\0\30\0\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\10\0@\0\0\0\4\0\6\0\10\0\31\0\36\0&\0*\0.\0\377\3779\0J\0L\0P\0W\0\377\377Y\0f\0\377\377j\0n\0x\0|\0\377\377\377\377\200\0\204\0\211\0\216\0\377\377\377\377\227\0\234\0\377\377\241\0\246\0\253\0\260\0\271\0\275\0\304\0\377\377\315\0\322\0\330\0\336\0\377\377\377\377\377\377\360\0\377\377\377\377\377\377\2\1\377\377\6\1\377\377\377\377\377\377\10\1\377\377\r\1\377\377\377\377\377\377\377\377\21\1\25\1\33\1\37\1#\1'\1-\0013\0019\1?\1E\1I\1\377\377N\1\377\377R\1W\1\\\1`\1g\1\377\377n\1r\1z\1\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\202\1\213\1\377\377\377\377\224\1\235\1\246\1\257\1\270\1\301\1\312\1\323\1\334\1\345\1\377\377\377\377\377\377\356\1\362\1\367\1\377\377\374\1\377\1\377\377\377\377\21\2\24\2\37\2\"\2$\2'\2y\2\377\377|\2\377\377\377\377\377\377\377\377\377\377\377\377~\2\377\377\377\377\377\377\377\377\202\2\377\377\267\2\377\377\377\377\273\2\301\2\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\307\2\313\2\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\317\2"..., 4096) = 3371 3817 read(3, "", 4096) = 0 3817 close(3) = 0 3817 munmap(0xb76ef000, 4096) = 0 3817 time(NULL) = 1427155572 3817 ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0 3817 ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0 3817 ioctl(1, TIOCGWINSZ, {ws_row=43, ws_col=110, ws_xpixel=0, ws_ypixel=0}) = 0 3817 fstat64(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 3817 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb76ef000 3817 read(0, "op\nsgr0\n", 4096) = 8 3817 fstat64(1, {st_mode=S_IFCHR|0600, st_rdev=makedev(136, 1), ...}) = 0 3817 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb76ee000 3817 read(0, "", 4096) = 0 3817 write(1, "\33[39;49m\33(B\33[m", 14) = 14 3817 exit_group(0) = ? 3817 +++ exited with 0 +++ 3762 <... waitpid resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0) = 3817 3762 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 3762 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {0x8070720, [], 0}, 8) = 0 3762 close(3) = -1 EBADF (Bad file descriptor) 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3816, si_status=0, si_utime=0, si_stime=0} --- 3762 waitpid(-1, 0xbfb346a8, WNOHANG) = -1 ECHILD (No child processes) 3762 sigreturn() (mask []) = 0 3762 write(1, "]\r", 2) = 2 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 write(1, "\n", 1) = 1 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 read(255, "\nexit $RETVAL\n", 1374) = 14 3762 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3762 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3762 exit_group(1) = ? 3762 +++ exited with 1 +++