View | Details | Raw Unified | Return to bug 34840
Collapse All | Expand All

(-)a/tmp/curl_7.58_stace.log (-190 / +183 lines)
Lines 1-180 Link Here
1
execve("/usr/bin/curl", ["/usr/bin/curl", "ya.ru"], 0x7fff3b344678 /* 59 vars */) = 0
1
execve("/usr/bin/curl", ["/usr/bin/curl", "ya.ru"], 0x7ffe33e34b88 /* 59 vars */) = 0
2
brk(NULL)                               = 0x654000
2
brk(NULL)                               = 0x656000
3
access("/etc/ld.so.preload", R_OK)      = -1 ENOENT (No such file or directory)
3
access("/etc/ld.so.preload", R_OK)      = -1 ENOENT (No such file or directory)
4
openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
4
openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
5
fstat(3, {st_mode=S_IFREG|0644, st_size=147339, ...}) = 0
5
fstat(3, {st_mode=S_IFREG|0644, st_size=147339, ...}) = 0
6
mmap(NULL, 147339, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff1accd0000
6
mmap(NULL, 147339, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fb057727000
7
close(3)                                = 0
7
close(3)                                = 0
8
openat(AT_FDCWD, "/usr/lib/libcurl.so.4", O_RDONLY|O_CLOEXEC) = 3
8
openat(AT_FDCWD, "/usr/lib/libcurl.so.4", O_RDONLY|O_CLOEXEC) = 3
9
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\272\0\0\0\0\0\0"..., 832) = 832
9
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\272\0\0\0\0\0\0"..., 832) = 832
10
fstat(3, {st_mode=S_IFREG|0644, st_size=509488, ...}) = 0
10
fstat(3, {st_mode=S_IFREG|0644, st_size=509488, ...}) = 0
11
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff1accce000
11
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb057725000
12
mmap(NULL, 2605352, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff1ac852000
12
mmap(NULL, 2605352, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb0572a9000
13
mprotect(0x7ff1ac8cc000, 2093056, PROT_NONE) = 0
13
mprotect(0x7fb057323000, 2093056, PROT_NONE) = 0
14
mmap(0x7ff1acacb000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x79000) = 0x7ff1acacb000
14
mmap(0x7fb057522000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x79000) = 0x7fb057522000
15
mmap(0x7ff1acace000, 296, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff1acace000
15
mmap(0x7fb057525000, 296, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fb057525000
16
close(3)                                = 0
16
close(3)                                = 0
17
openat(AT_FDCWD, "/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
17
openat(AT_FDCWD, "/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
18
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300_\0\0\0\0\0\0"..., 832) = 832
18
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300_\0\0\0\0\0\0"..., 832) = 832
19
fstat(3, {st_mode=S_IFREG|0755, st_size=226640, ...}) = 0
19
fstat(3, {st_mode=S_IFREG|0755, st_size=226640, ...}) = 0
20
mmap(NULL, 2220544, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff1ac633000
20
mmap(NULL, 2220544, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb05708a000
21
mprotect(0x7ff1ac64c000, 2097152, PROT_NONE) = 0
21
mprotect(0x7fb0570a3000, 2097152, PROT_NONE) = 0
22
mmap(0x7ff1ac84c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19000) = 0x7ff1ac84c000
22
mmap(0x7fb0572a3000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19000) = 0x7fb0572a3000
23
mmap(0x7ff1ac84e000, 12800, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff1ac84e000
23
mmap(0x7fb0572a5000, 12800, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fb0572a5000
24
close(3)                                = 0
24
close(3)                                = 0
25
openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
25
openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
26
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\35\2\0\0\0\0\0"..., 832) = 832
26
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\35\2\0\0\0\0\0"..., 832) = 832
27
fstat(3, {st_mode=S_IFREG|0755, st_size=1812440, ...}) = 0
27
fstat(3, {st_mode=S_IFREG|0755, st_size=1812440, ...}) = 0
28
mmap(NULL, 3918496, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff1ac276000
28
mmap(NULL, 3918496, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb056ccd000
29
mprotect(0x7ff1ac429000, 2097152, PROT_NONE) = 0
29
mprotect(0x7fb056e80000, 2097152, PROT_NONE) = 0
30
mmap(0x7ff1ac629000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x7ff1ac629000
30
mmap(0x7fb057080000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b3000) = 0x7fb057080000
31
mmap(0x7ff1ac62f000, 15008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff1ac62f000
31
mmap(0x7fb057086000, 15008, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fb057086000
32
close(3)                                = 0
32
close(3)                                = 0
33
openat(AT_FDCWD, "/usr/lib64/libnghttp2.so.14", O_RDONLY|O_CLOEXEC) = 3
33
openat(AT_FDCWD, "/usr/lib64/libnghttp2.so.14", O_RDONLY|O_CLOEXEC) = 3
34
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20O\0\0\0\0\0\0"..., 832) = 832
34
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20O\0\0\0\0\0\0"..., 832) = 832
35
fstat(3, {st_mode=S_IFREG|0644, st_size=153704, ...}) = 0
35
fstat(3, {st_mode=S_IFREG|0644, st_size=153704, ...}) = 0
36
mmap(NULL, 2248784, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff1ac050000
36
mmap(NULL, 2248784, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb056aa7000
37
mprotect(0x7ff1ac073000, 2093056, PROT_NONE) = 0
37
mprotect(0x7fb056aca000, 2093056, PROT_NONE) = 0
38
mmap(0x7ff1ac272000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7ff1ac272000
38
mmap(0x7fb056cc9000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7fb056cc9000
39
close(3)                                = 0
39
close(3)                                = 0
40
openat(AT_FDCWD, "/usr/lib64/libssh2.so.1", O_RDONLY|O_CLOEXEC) = 3
40
openat(AT_FDCWD, "/usr/lib64/libssh2.so.1", O_RDONLY|O_CLOEXEC) = 3
41
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000V\0\0\0\0\0\0"..., 832) = 832
41
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000V\0\0\0\0\0\0"..., 832) = 832
42
fstat(3, {st_mode=S_IFREG|0644, st_size=167216, ...}) = 0
42
fstat(3, {st_mode=S_IFREG|0644, st_size=167216, ...}) = 0
43
mmap(NULL, 2262688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff1abe27000
43
mmap(NULL, 2262688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb05687e000
44
mprotect(0x7ff1abe4f000, 2093056, PROT_NONE) = 0
44
mprotect(0x7fb0568a6000, 2093056, PROT_NONE) = 0
45
mmap(0x7ff1ac04e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x27000) = 0x7ff1ac04e000
45
mmap(0x7fb056aa5000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x27000) = 0x7fb056aa5000
46
close(3)                                = 0
46
close(3)                                = 0
47
openat(AT_FDCWD, "/lib64/libssl.so.10", O_RDONLY|O_CLOEXEC) = 3
47
openat(AT_FDCWD, "/lib64/libssl.so.10", O_RDONLY|O_CLOEXEC) = 3
48
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\304\1\0\0\0\0\0"..., 832) = 832
48
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\304\1\0\0\0\0\0"..., 832) = 832
49
fstat(3, {st_mode=S_IFREG|0644, st_size=507152, ...}) = 0
49
fstat(3, {st_mode=S_IFREG|0644, st_size=507152, ...}) = 0
50
mmap(NULL, 2602576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff1abbab000
50
mmap(NULL, 2602576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb056602000
51
mprotect(0x7ff1abc1c000, 2093056, PROT_NONE) = 0
51
mprotect(0x7fb056673000, 2093056, PROT_NONE) = 0
52
mmap(0x7ff1abe1b000, 49152, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x70000) = 0x7ff1abe1b000
52
mmap(0x7fb056872000, 49152, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x70000) = 0x7fb056872000
53
close(3)                                = 0
53
close(3)                                = 0
54
openat(AT_FDCWD, "/lib64/libcrypto.so.10", O_RDONLY|O_CLOEXEC) = 3
54
openat(AT_FDCWD, "/lib64/libcrypto.so.10", O_RDONLY|O_CLOEXEC) = 3
55
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\222\6\0\0\0\0\0"..., 832) = 832
55
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\222\6\0\0\0\0\0"..., 832) = 832
56
fstat(3, {st_mode=S_IFREG|0644, st_size=2435736, ...}) = 0
56
fstat(3, {st_mode=S_IFREG|0644, st_size=2435736, ...}) = 0
57
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff1acccc000
57
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb057723000
58
mmap(NULL, 4545152, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff1ab755000
58
mmap(NULL, 4545152, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb0561ac000
59
mprotect(0x7ff1ab980000, 2097152, PROT_NONE) = 0
59
mprotect(0x7fb0563d7000, 2097152, PROT_NONE) = 0
60
mmap(0x7ff1abb80000, 163840, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22b000) = 0x7ff1abb80000
60
mmap(0x7fb0565d7000, 163840, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22b000) = 0x7fb0565d7000
61
mmap(0x7ff1abba8000, 10880, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff1abba8000
61
mmap(0x7fb0565ff000, 10880, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fb0565ff000
62
close(3)                                = 0
62
close(3)                                = 0
63
openat(AT_FDCWD, "/lib64/libgssapi_krb5.so.2", O_RDONLY|O_CLOEXEC) = 3
63
openat(AT_FDCWD, "/lib64/libgssapi_krb5.so.2", O_RDONLY|O_CLOEXEC) = 3
64
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\304\0\0\0\0\0\0"..., 832) = 832
64
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p\304\0\0\0\0\0\0"..., 832) = 832
65
fstat(3, {st_mode=S_IFREG|0644, st_size=301536, ...}) = 0
65
fstat(3, {st_mode=S_IFREG|0644, st_size=301536, ...}) = 0
66
mmap(NULL, 2397120, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff1ab50b000
66
mmap(NULL, 2397120, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb055f62000
67
mprotect(0x7ff1ab552000, 2093056, PROT_NONE) = 0
67
mprotect(0x7fb055fa9000, 2093056, PROT_NONE) = 0
68
mmap(0x7ff1ab751000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x46000) = 0x7ff1ab751000
68
mmap(0x7fb0561a8000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x46000) = 0x7fb0561a8000
69
close(3)                                = 0
69
close(3)                                = 0
70
openat(AT_FDCWD, "/lib64/libz.so.1", O_RDONLY|O_CLOEXEC) = 3
70
openat(AT_FDCWD, "/lib64/libz.so.1", O_RDONLY|O_CLOEXEC) = 3
71
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240#\0\0\0\0\0\0"..., 832) = 832
71
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240#\0\0\0\0\0\0"..., 832) = 832
72
fstat(3, {st_mode=S_IFREG|0644, st_size=96800, ...}) = 0
72
fstat(3, {st_mode=S_IFREG|0644, st_size=96800, ...}) = 0
73
mmap(NULL, 2191880, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff1ab2f3000
73
mmap(NULL, 2191880, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb055d4a000
74
mprotect(0x7ff1ab30a000, 2093056, PROT_NONE) = 0
74
mprotect(0x7fb055d61000, 2093056, PROT_NONE) = 0
75
mmap(0x7ff1ab509000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7ff1ab509000
75
mmap(0x7fb055f60000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7fb055f60000
76
close(3)                                = 0
76
close(3)                                = 0
77
openat(AT_FDCWD, "/lib64/libkrb5.so.3", O_RDONLY|O_CLOEXEC) = 3
77
openat(AT_FDCWD, "/lib64/libkrb5.so.3", O_RDONLY|O_CLOEXEC) = 3
78
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`a\2\0\0\0\0\0"..., 832) = 832
78
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`a\2\0\0\0\0\0"..., 832) = 832
79
fstat(3, {st_mode=S_IFREG|0644, st_size=888656, ...}) = 0
79
fstat(3, {st_mode=S_IFREG|0644, st_size=888656, ...}) = 0
80
mmap(NULL, 2984448, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff1ab01a000
80
mmap(NULL, 2984448, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb055a71000
81
mprotect(0x7ff1ab0e3000, 2093056, PROT_NONE) = 0
81
mprotect(0x7fb055b3a000, 2093056, PROT_NONE) = 0
82
mmap(0x7ff1ab2e2000, 69632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc8000) = 0x7ff1ab2e2000
82
mmap(0x7fb055d39000, 69632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc8000) = 0x7fb055d39000
83
close(3)                                = 0
83
close(3)                                = 0
84
openat(AT_FDCWD, "/lib64/libk5crypto.so.3", O_RDONLY|O_CLOEXEC) = 3
84
openat(AT_FDCWD, "/lib64/libk5crypto.so.3", O_RDONLY|O_CLOEXEC) = 3
85
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@M\0\0\0\0\0\0"..., 832) = 832
85
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@M\0\0\0\0\0\0"..., 832) = 832
86
fstat(3, {st_mode=S_IFREG|0644, st_size=203632, ...}) = 0
86
fstat(3, {st_mode=S_IFREG|0644, st_size=203632, ...}) = 0
87
mmap(NULL, 2302456, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff1aade7000
87
mmap(NULL, 2302456, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb05583e000
88
mprotect(0x7ff1aae17000, 2093056, PROT_NONE) = 0
88
mprotect(0x7fb05586e000, 2093056, PROT_NONE) = 0
89
mmap(0x7ff1ab016000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2f000) = 0x7ff1ab016000
89
mmap(0x7fb055a6d000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2f000) = 0x7fb055a6d000
90
mmap(0x7ff1ab019000, 504, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff1ab019000
90
mmap(0x7fb055a70000, 504, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fb055a70000
91
close(3)                                = 0
91
close(3)                                = 0
92
openat(AT_FDCWD, "/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
92
openat(AT_FDCWD, "/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
93
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\r\0\0\0\0\0\0"..., 832) = 832
93
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\r\0\0\0\0\0\0"..., 832) = 832
94
fstat(3, {st_mode=S_IFREG|0644, st_size=14392, ...}) = 0
94
fstat(3, {st_mode=S_IFREG|0644, st_size=14392, ...}) = 0
95
mmap(NULL, 2109584, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff1aabe3000
95
mmap(NULL, 2109584, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb05563a000
96
mprotect(0x7ff1aabe6000, 2093056, PROT_NONE) = 0
96
mprotect(0x7fb05563d000, 2093056, PROT_NONE) = 0
97
mmap(0x7ff1aade5000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7ff1aade5000
97
mmap(0x7fb05583c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fb05583c000
98
close(3)                                = 0
98
close(3)                                = 0
99
openat(AT_FDCWD, "/lib64/libcom_err.so.2", O_RDONLY|O_CLOEXEC) = 3
99
openat(AT_FDCWD, "/lib64/libcom_err.so.2", O_RDONLY|O_CLOEXEC) = 3
100
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\24\0\0\0\0\0\0"..., 832) = 832
100
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\24\0\0\0\0\0\0"..., 832) = 832
101
fstat(3, {st_mode=S_IFREG|0644, st_size=14688, ...}) = 0
101
fstat(3, {st_mode=S_IFREG|0644, st_size=14688, ...}) = 0
102
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff1accca000
102
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb057721000
103
mmap(NULL, 2109928, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff1aa9df000
103
mmap(NULL, 2109928, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb055436000
104
mprotect(0x7ff1aa9e2000, 2093056, PROT_NONE) = 0
104
mprotect(0x7fb055439000, 2093056, PROT_NONE) = 0
105
mmap(0x7ff1aabe1000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7ff1aabe1000
105
mmap(0x7fb055638000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fb055638000
106
close(3)                                = 0
106
close(3)                                = 0
107
openat(AT_FDCWD, "/lib64/libkrb5support.so.0", O_RDONLY|O_CLOEXEC) = 3
107
openat(AT_FDCWD, "/lib64/libkrb5support.so.0", O_RDONLY|O_CLOEXEC) = 3
108
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p8\0\0\0\0\0\0"..., 832) = 832
108
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0p8\0\0\0\0\0\0"..., 832) = 832
109
fstat(3, {st_mode=S_IFREG|0644, st_size=52416, ...}) = 0
109
fstat(3, {st_mode=S_IFREG|0644, st_size=52416, ...}) = 0
110
mmap(NULL, 2147880, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff1aa7d2000
110
mmap(NULL, 2147880, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb055229000
111
mprotect(0x7ff1aa7de000, 2093056, PROT_NONE) = 0
111
mprotect(0x7fb055235000, 2093056, PROT_NONE) = 0
112
mmap(0x7ff1aa9dd000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7ff1aa9dd000
112
mmap(0x7fb055434000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7fb055434000
113
close(3)                                = 0
113
close(3)                                = 0
114
openat(AT_FDCWD, "/lib64/libkeyutils.so.1", O_RDONLY|O_CLOEXEC) = 3
114
openat(AT_FDCWD, "/lib64/libkeyutils.so.1", O_RDONLY|O_CLOEXEC) = 3
115
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\26\0\0\0\0\0\0"..., 832) = 832
115
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260\26\0\0\0\0\0\0"..., 832) = 832
116
fstat(3, {st_mode=S_IFREG|0644, st_size=14632, ...}) = 0
116
fstat(3, {st_mode=S_IFREG|0644, st_size=14632, ...}) = 0
117
mmap(NULL, 2109704, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff1aa5ce000
117
mmap(NULL, 2109704, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb055025000
118
mprotect(0x7ff1aa5d1000, 2093056, PROT_NONE) = 0
118
mprotect(0x7fb055028000, 2093056, PROT_NONE) = 0
119
mmap(0x7ff1aa7d0000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7ff1aa7d0000
119
mmap(0x7fb055227000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fb055227000
120
close(3)                                = 0
120
close(3)                                = 0
121
openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3
121
openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3
122
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\2206\0\0\0\0\0\0"..., 832) = 832
122
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\2206\0\0\0\0\0\0"..., 832) = 832
123
fstat(3, {st_mode=S_IFREG|0644, st_size=84264, ...}) = 0
123
fstat(3, {st_mode=S_IFREG|0644, st_size=84264, ...}) = 0
124
mmap(NULL, 2189504, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff1aa3b7000
124
mmap(NULL, 2189504, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb054e0e000
125
mprotect(0x7ff1aa3ca000, 2097152, PROT_NONE) = 0
125
mprotect(0x7fb054e21000, 2097152, PROT_NONE) = 0
126
mmap(0x7ff1aa5ca000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13000) = 0x7ff1aa5ca000
126
mmap(0x7fb055021000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13000) = 0x7fb055021000
127
mmap(0x7ff1aa5cc000, 6336, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff1aa5cc000
127
mmap(0x7fb055023000, 6336, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fb055023000
128
close(3)                                = 0
128
close(3)                                = 0
129
openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3
129
openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3
130
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240m\0\0\0\0\0\0"..., 832) = 832
130
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240m\0\0\0\0\0\0"..., 832) = 832
131
fstat(3, {st_mode=S_IFREG|0644, st_size=147136, ...}) = 0
131
fstat(3, {st_mode=S_IFREG|0644, st_size=147136, ...}) = 0
132
mmap(NULL, 2251064, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff1aa191000
132
mmap(NULL, 2251064, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb054be8000
133
mprotect(0x7ff1aa1b4000, 2093056, PROT_NONE) = 0
133
mprotect(0x7fb054c0b000, 2093056, PROT_NONE) = 0
134
mmap(0x7ff1aa3b3000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7ff1aa3b3000
134
mmap(0x7fb054e0a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7fb054e0a000
135
mmap(0x7ff1aa3b5000, 6456, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7ff1aa3b5000
135
mmap(0x7fb054e0c000, 6456, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fb054e0c000
136
close(3)                                = 0
136
close(3)                                = 0
137
openat(AT_FDCWD, "/lib64/libpcre.so.3", O_RDONLY|O_CLOEXEC) = 3
137
openat(AT_FDCWD, "/lib64/libpcre.so.3", O_RDONLY|O_CLOEXEC) = 3
138
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\24\0\0\0\0\0\0"..., 832) = 832
138
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\24\0\0\0\0\0\0"..., 832) = 832
139
fstat(3, {st_mode=S_IFREG|0644, st_size=276704, ...}) = 0
139
fstat(3, {st_mode=S_IFREG|0644, st_size=276704, ...}) = 0
140
mmap(NULL, 2371808, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7ff1a9f4d000
140
mmap(NULL, 2371808, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fb0549a4000
141
mprotect(0x7ff1a9f90000, 2093056, PROT_NONE) = 0
141
mprotect(0x7fb0549e7000, 2093056, PROT_NONE) = 0
142
mmap(0x7ff1aa18f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x42000) = 0x7ff1aa18f000
142
mmap(0x7fb054be6000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x42000) = 0x7fb054be6000
143
close(3)                                = 0
143
close(3)                                = 0
144
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff1accc8000
144
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb05771f000
145
mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7ff1accc5000
145
mmap(NULL, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fb05771c000
146
arch_prctl(ARCH_SET_FS, 0x7ff1accc5840) = 0
146
arch_prctl(ARCH_SET_FS, 0x7fb05771c840) = 0
147
mprotect(0x7ff1ac629000, 16384, PROT_READ) = 0
147
mprotect(0x7fb057080000, 16384, PROT_READ) = 0
148
mprotect(0x7ff1aa18f000, 4096, PROT_READ) = 0
148
mprotect(0x7fb054be6000, 4096, PROT_READ) = 0
149
mprotect(0x7ff1aade5000, 4096, PROT_READ) = 0
149
mprotect(0x7fb05583c000, 4096, PROT_READ) = 0
150
mprotect(0x7ff1aa3b3000, 4096, PROT_READ) = 0
150
mprotect(0x7fb054e0a000, 4096, PROT_READ) = 0
151
mprotect(0x7ff1aa5ca000, 4096, PROT_READ) = 0
151
mprotect(0x7fb055021000, 4096, PROT_READ) = 0
152
mprotect(0x7ff1aa7d0000, 4096, PROT_READ) = 0
152
mprotect(0x7fb055227000, 4096, PROT_READ) = 0
153
mprotect(0x7ff1aa9dd000, 4096, PROT_READ) = 0
153
mprotect(0x7fb055434000, 4096, PROT_READ) = 0
154
mprotect(0x7ff1ac84c000, 4096, PROT_READ) = 0
154
mprotect(0x7fb0572a3000, 4096, PROT_READ) = 0
155
mprotect(0x7ff1aabe1000, 4096, PROT_READ) = 0
155
mprotect(0x7fb055638000, 4096, PROT_READ) = 0
156
mprotect(0x7ff1ab016000, 8192, PROT_READ) = 0
156
mprotect(0x7fb055a6d000, 8192, PROT_READ) = 0
157
mprotect(0x7ff1ab2e2000, 57344, PROT_READ) = 0
157
mprotect(0x7fb055d39000, 57344, PROT_READ) = 0
158
mprotect(0x7ff1ab509000, 4096, PROT_READ) = 0
158
mprotect(0x7fb055f60000, 4096, PROT_READ) = 0
159
mprotect(0x7ff1ab751000, 8192, PROT_READ) = 0
159
mprotect(0x7fb0561a8000, 8192, PROT_READ) = 0
160
mprotect(0x7ff1abb80000, 114688, PROT_READ) = 0
160
mprotect(0x7fb0565d7000, 114688, PROT_READ) = 0
161
mprotect(0x7ff1abe1b000, 20480, PROT_READ) = 0
161
mprotect(0x7fb056872000, 20480, PROT_READ) = 0
162
mprotect(0x7ff1ac04e000, 4096, PROT_READ) = 0
162
mprotect(0x7fb056aa5000, 4096, PROT_READ) = 0
163
mprotect(0x7ff1ac272000, 4096, PROT_READ) = 0
163
mprotect(0x7fb056cc9000, 4096, PROT_READ) = 0
164
mprotect(0x7ff1acacb000, 8192, PROT_READ) = 0
164
mprotect(0x7fb057522000, 8192, PROT_READ) = 0
165
mprotect(0x652000, 4096, PROT_READ)     = 0
165
mprotect(0x654000, 4096, PROT_READ)     = 0
166
mprotect(0x7ff1accf4000, 4096, PROT_READ) = 0
166
mprotect(0x7fb05774b000, 4096, PROT_READ) = 0
167
munmap(0x7ff1accd0000, 147339)          = 0
167
munmap(0x7fb057727000, 147339)          = 0
168
set_tid_address(0x7ff1accc5b10)         = 10223
168
set_tid_address(0x7fb05771cb10)         = 10746
169
set_robust_list(0x7ff1accc5b20, 24)     = 0
169
set_robust_list(0x7fb05771cb20, 24)     = 0
170
rt_sigaction(SIGRTMIN, {sa_handler=0x7ff1ac638a30, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7ff1ac644cc0}, NULL, 8) = 0
170
rt_sigaction(SIGRTMIN, {sa_handler=0x7fb05708fa30, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7fb05709bcc0}, NULL, 8) = 0
171
rt_sigaction(SIGRT_1, {sa_handler=0x7ff1ac638ad0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff1ac644cc0}, NULL, 8) = 0
171
rt_sigaction(SIGRT_1, {sa_handler=0x7fb05708fad0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fb05709bcc0}, NULL, 8) = 0
172
rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
172
rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
173
prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
173
prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
174
statfs("/sys/fs/selinux", 0x7ffd4098fb20) = -1 ENOENT (No such file or directory)
174
statfs("/sys/fs/selinux", 0x7ffd18ad3f60) = -1 ENOENT (No such file or directory)
175
statfs("/selinux", {f_type=EXT2_SUPER_MAGIC, f_bsize=4096, f_blocks=21125758, f_bfree=18757002, f_bavail=17678117, f_files=5373952, f_ffree=5094357, f_fsid={val=[441634609, 144915924]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_RELATIME}) = 0
175
statfs("/selinux", {f_type=EXT2_SUPER_MAGIC, f_bsize=4096, f_blocks=21125758, f_bfree=18757005, f_bavail=17678120, f_files=5373952, f_ffree=5094357, f_fsid={val=[441634609, 144915924]}, f_namelen=255, f_frsize=4096, f_flags=ST_VALID|ST_RELATIME}) = 0
176
brk(NULL)                               = 0x654000
176
brk(NULL)                               = 0x656000
177
brk(0x675000)                           = 0x675000
177
brk(0x677000)                           = 0x677000
178
openat(AT_FDCWD, "/proc/filesystems", O_RDONLY) = 3
178
openat(AT_FDCWD, "/proc/filesystems", O_RDONLY) = 3
179
fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
179
fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
180
read(3, "nodev\tsysfs\nnodev\trootfs\nnodev\tr"..., 1024) = 350
180
read(3, "nodev\tsysfs\nnodev\trootfs\nnodev\tr"..., 1024) = 350
Lines 184-190 access("/etc/selinux/config", F_OK) = -1 ENOENT (No such file or directory) Link Here
184
pipe([3, 4])                            = 0
184
pipe([3, 4])                            = 0
185
close(3)                                = 0
185
close(3)                                = 0
186
close(4)                                = 0
186
close(4)                                = 0
187
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7ff1ac2ab080}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
187
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fb056d02080}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0
188
openat(AT_FDCWD, "/var/lib/ssl/openssl.cnf", O_RDONLY) = 3
188
openat(AT_FDCWD, "/var/lib/ssl/openssl.cnf", O_RDONLY) = 3
189
fstat(3, {st_mode=S_IFREG|0644, st_size=10917, ...}) = 0
189
fstat(3, {st_mode=S_IFREG|0644, st_size=10917, ...}) = 0
190
read(3, "#\n# OpenSSL example configuratio"..., 4096) = 4096
190
read(3, "#\n# OpenSSL example configuratio"..., 4096) = 4096
Lines 194-331 read(3, "", 4096) = 0 Link Here
194
close(3)                                = 0
194
close(3)                                = 0
195
socket(AF_INET6, SOCK_DGRAM, IPPROTO_IP) = 3
195
socket(AF_INET6, SOCK_DGRAM, IPPROTO_IP) = 3
196
close(3)                                = 0
196
close(3)                                = 0
197
brk(NULL)                               = 0x675000
197
brk(NULL)                               = 0x677000
198
brk(0x69a000)                           = 0x69a000
198
brk(0x69c000)                           = 0x69c000
199
openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
199
openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
200
openat(AT_FDCWD, "/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
200
openat(AT_FDCWD, "/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
201
openat(AT_FDCWD, "/usr/lib/locale/en_US.utf8/LC_IDENTIFICATION", O_RDONLY|O_CLOEXEC) = 3
201
openat(AT_FDCWD, "/usr/lib/locale/en_US.utf8/LC_IDENTIFICATION", O_RDONLY|O_CLOEXEC) = 3
202
fstat(3, {st_mode=S_IFREG|0644, st_size=368, ...}) = 0
202
fstat(3, {st_mode=S_IFREG|0644, st_size=368, ...}) = 0
203
mmap(NULL, 368, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff1accf3000
203
mmap(NULL, 368, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fb05774a000
204
close(3)                                = 0
204
close(3)                                = 0
205
openat(AT_FDCWD, "/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
205
openat(AT_FDCWD, "/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3
206
fstat(3, {st_mode=S_IFREG|0644, st_size=26370, ...}) = 0
206
fstat(3, {st_mode=S_IFREG|0644, st_size=26370, ...}) = 0
207
mmap(NULL, 26370, PROT_READ, MAP_SHARED, 3, 0) = 0x7ff1accec000
207
mmap(NULL, 26370, PROT_READ, MAP_SHARED, 3, 0) = 0x7fb057743000
208
close(3)                                = 0
208
close(3)                                = 0
209
futex(0x7ff1ac62e9c8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
209
futex(0x7fb0570859c8, FUTEX_WAKE_PRIVATE, 2147483647) = 0
210
openat(AT_FDCWD, "/usr/lib/locale/en_US.utf8/LC_MEASUREMENT", O_RDONLY|O_CLOEXEC) = 3
210
openat(AT_FDCWD, "/usr/lib/locale/en_US.utf8/LC_MEASUREMENT", O_RDONLY|O_CLOEXEC) = 3
211
fstat(3, {st_mode=S_IFREG|0644, st_size=23, ...}) = 0
211
fstat(3, {st_mode=S_IFREG|0644, st_size=23, ...}) = 0
212
mmap(NULL, 23, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff1acceb000
212
mmap(NULL, 23, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fb057742000
213
close(3)                                = 0
213
close(3)                                = 0
214
openat(AT_FDCWD, "/usr/lib/locale/en_US.utf8/LC_TELEPHONE", O_RDONLY|O_CLOEXEC) = 3
214
openat(AT_FDCWD, "/usr/lib/locale/en_US.utf8/LC_TELEPHONE", O_RDONLY|O_CLOEXEC) = 3
215
fstat(3, {st_mode=S_IFREG|0644, st_size=59, ...}) = 0
215
fstat(3, {st_mode=S_IFREG|0644, st_size=59, ...}) = 0
216
mmap(NULL, 59, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff1accea000
216
mmap(NULL, 59, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fb057741000
217
close(3)                                = 0
217
close(3)                                = 0
218
openat(AT_FDCWD, "/usr/lib/locale/en_US.utf8/LC_ADDRESS", O_RDONLY|O_CLOEXEC) = 3
218
openat(AT_FDCWD, "/usr/lib/locale/en_US.utf8/LC_ADDRESS", O_RDONLY|O_CLOEXEC) = 3
219
fstat(3, {st_mode=S_IFREG|0644, st_size=167, ...}) = 0
219
fstat(3, {st_mode=S_IFREG|0644, st_size=167, ...}) = 0
220
mmap(NULL, 167, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff1acce9000
220
mmap(NULL, 167, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fb057740000
221
close(3)                                = 0
221
close(3)                                = 0
222
openat(AT_FDCWD, "/usr/lib/locale/en_US.utf8/LC_NAME", O_RDONLY|O_CLOEXEC) = 3
222
openat(AT_FDCWD, "/usr/lib/locale/en_US.utf8/LC_NAME", O_RDONLY|O_CLOEXEC) = 3
223
fstat(3, {st_mode=S_IFREG|0644, st_size=77, ...}) = 0
223
fstat(3, {st_mode=S_IFREG|0644, st_size=77, ...}) = 0
224
mmap(NULL, 77, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff1acce8000
224
mmap(NULL, 77, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fb05773f000
225
close(3)                                = 0
225
close(3)                                = 0
226
openat(AT_FDCWD, "/usr/lib/locale/en_US.utf8/LC_PAPER", O_RDONLY|O_CLOEXEC) = 3
226
openat(AT_FDCWD, "/usr/lib/locale/en_US.utf8/LC_PAPER", O_RDONLY|O_CLOEXEC) = 3
227
fstat(3, {st_mode=S_IFREG|0644, st_size=34, ...}) = 0
227
fstat(3, {st_mode=S_IFREG|0644, st_size=34, ...}) = 0
228
mmap(NULL, 34, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff1acce7000
228
mmap(NULL, 34, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fb05773e000
229
close(3)                                = 0
229
close(3)                                = 0
230
openat(AT_FDCWD, "/usr/lib/locale/en_US.utf8/LC_MESSAGES", O_RDONLY|O_CLOEXEC) = 3
230
openat(AT_FDCWD, "/usr/lib/locale/en_US.utf8/LC_MESSAGES", O_RDONLY|O_CLOEXEC) = 3
231
fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
231
fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0
232
close(3)                                = 0
232
close(3)                                = 0
233
openat(AT_FDCWD, "/usr/lib/locale/en_US.utf8/LC_MESSAGES/SYS_LC_MESSAGES", O_RDONLY|O_CLOEXEC) = 3
233
openat(AT_FDCWD, "/usr/lib/locale/en_US.utf8/LC_MESSAGES/SYS_LC_MESSAGES", O_RDONLY|O_CLOEXEC) = 3
234
fstat(3, {st_mode=S_IFREG|0644, st_size=57, ...}) = 0
234
fstat(3, {st_mode=S_IFREG|0644, st_size=57, ...}) = 0
235
mmap(NULL, 57, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff1acce6000
235
mmap(NULL, 57, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fb05773d000
236
close(3)                                = 0
236
close(3)                                = 0
237
openat(AT_FDCWD, "/usr/lib/locale/en_US.utf8/LC_MONETARY", O_RDONLY|O_CLOEXEC) = 3
237
openat(AT_FDCWD, "/usr/lib/locale/en_US.utf8/LC_MONETARY", O_RDONLY|O_CLOEXEC) = 3
238
fstat(3, {st_mode=S_IFREG|0644, st_size=286, ...}) = 0
238
fstat(3, {st_mode=S_IFREG|0644, st_size=286, ...}) = 0
239
mmap(NULL, 286, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff1acce5000
239
mmap(NULL, 286, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fb05773c000
240
close(3)                                = 0
240
close(3)                                = 0
241
openat(AT_FDCWD, "/usr/lib/locale/en_US.utf8/LC_COLLATE", O_RDONLY|O_CLOEXEC) = 3
241
openat(AT_FDCWD, "/usr/lib/locale/en_US.utf8/LC_COLLATE", O_RDONLY|O_CLOEXEC) = 3
242
fstat(3, {st_mode=S_IFREG|0644, st_size=1244054, ...}) = 0
242
fstat(3, {st_mode=S_IFREG|0644, st_size=1244054, ...}) = 0
243
mmap(NULL, 1244054, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff1acb95000
243
mmap(NULL, 1244054, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fb0575ec000
244
close(3)                                = 0
244
close(3)                                = 0
245
openat(AT_FDCWD, "/usr/lib/locale/en_US.utf8/LC_TIME", O_RDONLY|O_CLOEXEC) = 3
245
openat(AT_FDCWD, "/usr/lib/locale/en_US.utf8/LC_TIME", O_RDONLY|O_CLOEXEC) = 3
246
fstat(3, {st_mode=S_IFREG|0644, st_size=3316, ...}) = 0
246
fstat(3, {st_mode=S_IFREG|0644, st_size=3316, ...}) = 0
247
mmap(NULL, 3316, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff1acce4000
247
mmap(NULL, 3316, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fb05773b000
248
close(3)                                = 0
248
close(3)                                = 0
249
openat(AT_FDCWD, "/usr/lib/locale/en_US.utf8/LC_NUMERIC", O_RDONLY|O_CLOEXEC) = 3
249
openat(AT_FDCWD, "/usr/lib/locale/en_US.utf8/LC_NUMERIC", O_RDONLY|O_CLOEXEC) = 3
250
fstat(3, {st_mode=S_IFREG|0644, st_size=54, ...}) = 0
250
fstat(3, {st_mode=S_IFREG|0644, st_size=54, ...}) = 0
251
mmap(NULL, 54, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff1acce3000
251
mmap(NULL, 54, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fb05773a000
252
close(3)                                = 0
252
close(3)                                = 0
253
openat(AT_FDCWD, "/usr/lib/locale/en_US.utf8/LC_CTYPE", O_RDONLY|O_CLOEXEC) = 3
253
openat(AT_FDCWD, "/usr/lib/locale/en_US.utf8/LC_CTYPE", O_RDONLY|O_CLOEXEC) = 3
254
fstat(3, {st_mode=S_IFREG|0644, st_size=330604, ...}) = 0
254
fstat(3, {st_mode=S_IFREG|0644, st_size=330604, ...}) = 0
255
mmap(NULL, 330604, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7ff1acb44000
255
mmap(NULL, 330604, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fb05759b000
256
close(3)                                = 0
256
close(3)                                = 0
257
openat(AT_FDCWD, "/home/hobbyte/.curlrc", O_RDONLY) = -1 ENOENT (No such file or directory)
257
openat(AT_FDCWD, "/home/hobbyte/.curlrc", O_RDONLY) = -1 ENOENT (No such file or directory)
258
ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0
258
ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0
259
brk(NULL)                               = 0x69a000
259
brk(NULL)                               = 0x69c000
260
brk(0x6bb000)                           = 0x6bb000
260
brk(0x6bd000)                           = 0x6bd000
261
ioctl(0, TIOCGWINSZ, {ws_row=51, ws_col=231, ws_xpixel=0, ws_ypixel=0}) = 0
261
write(2, "c", 1c)                        = 1
262
rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7ff1ac2ab080}, 8) = 0
262
write(2, "u", 1u)                        = 1
263
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7ff1ac644cc0}, NULL, 8) = 0
263
write(2, "r", 1r)                        = 1
264
rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7ff1ac644cc0}, 8) = 0
264
write(2, "l", 1l)                        = 1
265
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7ff1ac644cc0}, NULL, 8) = 0
265
write(2, ":", 1:)                        = 1
266
mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7ff1a974c000
266
write(2, " ", 1 )                        = 1
267
mprotect(0x7ff1a974d000, 8388608, PROT_READ|PROT_WRITE) = 0
267
write(2, "(", 1()                        = 1
268
clone(child_stack=0x7ff1a9f4beb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7ff1a9f4c9d0, tls=0x7ff1a9f4c700, child_tidptr=0x7ff1a9f4c9d0) = 10224
268
write(2, "4", 14)                        = 1
269
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7ff1ac644cc0}, NULL, 8) = 0
269
write(2, "8", 18)                        = 1
270
rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7ff1ac644cc0}, 8) = 0
270
write(2, ")", 1))                        = 1
271
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7ff1ac644cc0}, NULL, 8) = 0
271
write(2, " ", 1 )                        = 1
272
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7ff1ac644cc0}, NULL, 8) = 0
272
write(2, "A", 1A)                        = 1
273
poll(NULL, 0, 4)                        = 0 (Timeout)
273
write(2, "n", 1n)                        = 1
274
rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7ff1ac644cc0}, 8) = 0
274
write(2, " ", 1 )                        = 1
275
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7ff1ac644cc0}, NULL, 8) = 0
275
write(2, "u", 1u)                        = 1
276
socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3
276
write(2, "n", 1n)                        = 1
277
setsockopt(3, SOL_TCP, TCP_NODELAY, [1], 4) = 0
277
write(2, "k", 1k)                        = 1
278
setsockopt(3, SOL_SOCKET, SO_KEEPALIVE, [1], 4) = 0
278
write(2, "n", 1n)                        = 1
279
setsockopt(3, SOL_TCP, TCP_KEEPIDLE, [60], 4) = 0
279
write(2, "o", 1o)                        = 1
280
setsockopt(3, SOL_TCP, TCP_KEEPINTVL, [60], 4) = 0
280
write(2, "w", 1w)                        = 1
281
fcntl(3, F_GETFL)                       = 0x2 (flags O_RDWR)
281
write(2, "n", 1n)                        = 1
282
fcntl(3, F_SETFL, O_RDWR|O_NONBLOCK)    = 0
282
write(2, " ", 1 )                        = 1
283
connect(3, {sa_family=AF_INET6, sin6_port=htons(80), inet_pton(AF_INET6, "2a02:6b8::2:242", &sin6_addr), sin6_flowinfo=htonl(0), sin6_scope_id=0}, 28) = -1 EINPROGRESS (Operation now in progress)
283
write(2, "o", 1o)                        = 1
284
poll([{fd=3, events=POLLOUT|POLLWRNORM}], 1, 0) = 0 (Timeout)
284
write(2, "p", 1p)                        = 1
285
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7ff1ac644cc0}, NULL, 8) = 0
285
write(2, "t", 1t)                        = 1
286
poll([{fd=3, events=POLLOUT}], 1, 199)  = 1 ([{fd=3, revents=POLLOUT}])
286
write(2, "i", 1i)                        = 1
287
rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7ff1ac644cc0}, 8) = 0
287
write(2, "o", 1o)                        = 1
288
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7ff1ac644cc0}, NULL, 8) = 0
288
write(2, "n", 1n)                        = 1
289
poll([{fd=3, events=POLLOUT|POLLWRNORM}], 1, 0) = 1 ([{fd=3, revents=POLLOUT|POLLWRNORM}])
289
write(2, " ", 1 )                        = 1
290
getsockopt(3, SOL_SOCKET, SO_ERROR, [0], [4]) = 0
290
write(2, "w", 1w)                        = 1
291
getpeername(3, {sa_family=AF_INET6, sin6_port=htons(80), inet_pton(AF_INET6, "2a02:6b8::2:242", &sin6_addr), sin6_flowinfo=htonl(0), sin6_scope_id=0}, [128->28]) = 0
291
write(2, "a", 1a)                        = 1
292
getsockname(3, {sa_family=AF_INET6, sin6_port=htons(56110), inet_pton(AF_INET6, "2001:470::xx", &sin6_addr), sin6_flowinfo=htonl(0), sin6_scope_id=0}, [128->28]) = 0
292
write(2, "s", 1s)                        = 1
293
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7ff1ac644cc0}, NULL, 8) = 0
293
write(2, " ", 1 )                        = 1
294
rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7ff1ac644cc0}, 8) = 0
294
write(2, "p", 1p)                        = 1
295
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7ff1ac644cc0}, NULL, 8) = 0
295
write(2, "a", 1a)                        = 1
296
sendto(3, "GET / HTTP/1.1\r\nHost: ya.ru\r\nUse"..., 73, MSG_NOSIGNAL, NULL, 0) = 73
296
write(2, "s", 1s)                        = 1
297
poll([{fd=3, events=POLLIN|POLLPRI|POLLRDNORM|POLLRDBAND}], 1, 0) = 0 (Timeout)
297
write(2, "s", 1s)                        = 1
298
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7ff1ac644cc0}, NULL, 8) = 0
298
write(2, "e", 1e)                        = 1
299
poll([{fd=3, events=POLLIN}], 1, 122)   = 0 (Timeout)
299
write(2, "d", 1d)                        = 1
300
rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7ff1ac644cc0}, 8) = 0
300
write(2, " ", 1 )                        = 1
301
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7ff1ac644cc0}, NULL, 8) = 0
301
write(2, "i", 1i)                        = 1
302
poll([{fd=3, events=POLLIN|POLLPRI|POLLRDNORM|POLLRDBAND}], 1, 0) = 0 (Timeout)
302
write(2, "n", 1n)                        = 1
303
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7ff1ac644cc0}, NULL, 8) = 0
303
write(2, " ", 1 )                        = 1
304
poll([{fd=3, events=POLLIN}], 1, 1)     = 0 (Timeout)
304
write(2, "t", 1t)                        = 1
305
rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7ff1ac644cc0}, 8) = 0
305
write(2, "o", 1o)                        = 1
306
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7ff1ac644cc0}, NULL, 8) = 0
306
write(2, " ", 1 )                        = 1
307
poll([{fd=3, events=POLLIN|POLLPRI|POLLRDNORM|POLLRDBAND}], 1, 0) = 0 (Timeout)
307
write(2, "l", 1l)                        = 1
308
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7ff1ac644cc0}, NULL, 8) = 0
308
write(2, "i", 1i)                        = 1
309
poll([{fd=3, events=POLLIN}], 1, 1000)  = 1 ([{fd=3, revents=POLLIN}])
309
write(2, "b", 1b)                        = 1
310
rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7ff1ac644cc0}, 8) = 0
310
write(2, "c", 1c)                        = 1
311
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7ff1ac644cc0}, NULL, 8) = 0
311
write(2, "u", 1u)                        = 1
312
poll([{fd=3, events=POLLIN|POLLPRI|POLLRDNORM|POLLRDBAND}], 1, 0) = 1 ([{fd=3, revents=POLLIN|POLLRDNORM}])
312
write(2, "r", 1r)                        = 1
313
recvfrom(3, "HTTP/1.1 302 Found\r\nDate: Sun, 2"..., 102400, 0, NULL, NULL) = 478
313
write(2, "l", 1l)                        = 1
314
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7ff1ac644cc0}, NULL, 8) = 0
314
write(2, "\n", 1
315
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7ff1ac644cc0}, NULL, 8) = 0
315
)                       = 1
316
rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7ff1ac644cc0}, 8) = 0
316
rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fb056d02080}, 8) = 0
317
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7ff1ac644cc0}, NULL, 8) = 0
317
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fb05709bcc0}, NULL, 8) = 0
318
rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7ff1ac644cc0}, 8) = 0
318
brk(NULL)                               = 0x6bd000
319
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7ff1ac644cc0}, NULL, 8) = 0
319
brk(NULL)                               = 0x6bd000
320
close(3)                                = 0
320
brk(0x6a4000)                           = 0x6a4000
321
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7ff1ac644cc0}, NULL, 8) = 0
321
brk(NULL)                               = 0x6a4000
322
rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7ff1ac644cc0}, 8) = 0
322
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fb05709bcc0}, NULL, 8) = 0
323
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7ff1ac644cc0}, NULL, 8) = 0
323
exit_group(48)                          = ?
324
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7ff1ac644cc0}, NULL, 8) = 0
324
+++ exited with 48 +++
325
brk(NULL)                               = 0x6bb000
326
brk(NULL)                               = 0x6bb000
327
brk(0x6a2000)                           = 0x6a2000
328
brk(NULL)                               = 0x6a2000
329
rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[PIPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7ff1ac644cc0}, NULL, 8) = 0
330
exit_group(0)                           = ?
331
+++ exited with 0 +++

Return to bug 34840