Go to:
Gentoo Home
Documentation
Forums
Lists
Bugs
Planet
Store
Wiki
Get Gentoo!
Gentoo's Bugzilla – Attachment 701565 Details for
Bug 784857
sys-apps/file-5.40-r1[seccomp] with FEATURES="sandbox" - SIGSYS on fstatat64
Home
|
New
–
[Ex]
|
Browse
|
Search
|
Privacy Policy
|
[?]
|
Reports
|
Requests
|
Help
|
New Account
|
Log In
[x]
|
Forgot Password
Login:
[x]
successful strace'ed build.log from x86
stable-x86-build.log.txt (text/plain), 751.84 KB, created by
Christian Bricart
on 2021-04-21 22:16:54 UTC
(
hide
)
Description:
successful strace'ed build.log from x86
Filename:
MIME Type:
Creator:
Christian Bricart
Created:
2021-04-21 22:16:54 UTC
Size:
751.84 KB
patch
obsolete
> * Package: sys-apps/file-5.39-r4 > * Repository: gentoo > * Maintainer: base-system@gentoo.org > * Upstream: https://bugs.astron.com/ > * USE: abi_x86_32 bzip2 elibc_glibc kernel_linux lzma python_targets_python3_8 seccomp userland_GNU x86 zlib > * FEATURES: network-sandbox preserve-libs sandbox userpriv usersandbox >>>> Unpacking source... >>>> Unpacking file-5.39.tar.gz to /var/tmp/portage/sys-apps/file-5.39-r4/work >>>> Source unpacked in /var/tmp/portage/sys-apps/file-5.39-r4/work >>>> Preparing source in /var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39 ... > * Applying file-5.39-add-missing-termios.patch ... > [ ok ] > * Applying file-5.39-seccomp-musl.patch ... > [ ok ] > * Applying file-5.39-portage-sandbox.patch ... > [ ok ] > * Applying file-5.39-allow-futex-seccomp.patch ... > [ ok ] > * Applying strace.patch ... > [ ok ] > * User patches applied. > * Running elibtoolize in: file-5.39/ > * Applying portage/1.2.0 patch ... > * Applying sed/1.5.6 patch ... > * Applying as-needed/2.4.3 patch ... > * Applying ppc64le/2.4.4 patch ... >>>> Source prepared. >>>> Configuring source in /var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39 ... > * abi_x86_32.x86: running multilib-minimal_abi_src_configure > * econf: updating file-5.39/config.sub with /usr/share/gnuconfig/config.sub > * econf: updating file-5.39/config.guess with /usr/share/gnuconfig/config.guess >/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/configure --prefix=/usr --build=i686-pc-linux-gnu --host=i686-pc-linux-gnu --mandir=/usr/share/man --infodir=/usr/share/info --datadir=/usr/share --sysconfdir=/etc --localstatedir=/var/lib --disable-dependency-tracking --disable-silent-rules --docdir=/usr/share/doc/file-5.39-r4 --htmldir=/usr/share/doc/file-5.39-r4/html --with-sysroot=/ --libdir=/usr/lib --enable-fsect-man5 --enable-bzlib --enable-xzlib --enable-libseccomp --disable-static --enable-zlib >checking for a BSD-compatible install... /usr/lib/portage/python3.8/ebuild-helpers/xattr/install -c >checking whether build environment is sane... yes >checking for a thread-safe mkdir -p... /bin/mkdir -p >checking for gawk... gawk >checking whether make sets $(MAKE)... yes >checking whether make supports nested variables... yes >checking whether make supports nested variables... (cached) yes >checking for builtin ELF support... yes >checking for ELF core file support... yes >checking for zlib support... yes >checking for bzlib support... yes >checking for xzlib support... yes >checking for libseccomp support... yes >checking for file formats in man section 5... yes >checking build system type... i686-pc-linux-gnu >checking host system type... i686-pc-linux-gnu >checking whether make supports the include directive... yes (GNU style) >checking for i686-pc-linux-gnu-gcc... i686-pc-linux-gnu-gcc >checking whether the C compiler works... yes >checking for C compiler default output file name... a.out >checking for suffix of executables... >checking whether we are cross compiling... no >checking for suffix of object files... o >checking whether we are using the GNU C compiler... yes >checking whether i686-pc-linux-gnu-gcc accepts -g... yes >checking for i686-pc-linux-gnu-gcc option to accept ISO C89... none needed >checking whether i686-pc-linux-gnu-gcc understands -c and -o together... yes >checking dependency style of i686-pc-linux-gnu-gcc... none >checking for i686-pc-linux-gnu-gcc option to accept ISO C99... none needed >checking for i686-pc-linux-gnu-gcc option to accept ISO Standard C... (cached) none needed >checking how to run the C preprocessor... i686-pc-linux-gnu-gcc -E >checking for grep that handles long lines and -e... /bin/grep >checking for egrep... /bin/grep -E >checking for ANSI C header files... yes >checking for sys/types.h... yes >checking for sys/stat.h... yes >checking for stdlib.h... yes >checking for string.h... yes >checking for memory.h... yes >checking for strings.h... yes >checking for inttypes.h... yes >checking for stdint.h... yes >checking for unistd.h... yes >checking minix/config.h usability... no >checking minix/config.h presence... no >checking for minix/config.h... no >checking whether it is safe to define __EXTENSIONS__... yes >checking whether byte ordering is bigendian... no >checking whether ln -s works... yes >checking how to print strings... printf >checking for a sed that does not truncate output... /bin/sed >checking for fgrep... /bin/grep -F >checking for ld used by i686-pc-linux-gnu-gcc... /usr/i686-pc-linux-gnu/bin/ld >checking if the linker (/usr/i686-pc-linux-gnu/bin/ld) is GNU ld... yes >checking for BSD- or MS-compatible name lister (nm)... /usr/bin/i686-pc-linux-gnu-nm -B >checking the name lister (/usr/bin/i686-pc-linux-gnu-nm -B) interface... BSD nm >checking the maximum length of command line arguments... 1572864 >checking how to convert i686-pc-linux-gnu file names to i686-pc-linux-gnu format... func_convert_file_noop >checking how to convert i686-pc-linux-gnu file names to toolchain format... func_convert_file_noop >checking for /usr/i686-pc-linux-gnu/bin/ld option to reload object files... -r >checking for i686-pc-linux-gnu-objdump... i686-pc-linux-gnu-objdump >checking how to recognize dependent libraries... pass_all >checking for i686-pc-linux-gnu-dlltool... no >checking for dlltool... no >checking how to associate runtime and link libraries... printf %s\n >checking for i686-pc-linux-gnu-ar... i686-pc-linux-gnu-ar >checking for archiver @FILE support... @ >checking for i686-pc-linux-gnu-strip... i686-pc-linux-gnu-strip >checking for i686-pc-linux-gnu-ranlib... i686-pc-linux-gnu-ranlib >checking command to parse /usr/bin/i686-pc-linux-gnu-nm -B output from i686-pc-linux-gnu-gcc object... ok >checking for sysroot... / >checking for a working dd... /bin/dd >checking how to truncate binary pipes... /bin/dd bs=4096 count=1 >checking for i686-pc-linux-gnu-mt... no >checking for mt... no >checking if : is a manifest tool... no >checking for dlfcn.h... yes >checking for objdir... .libs >checking if i686-pc-linux-gnu-gcc supports -fno-rtti -fno-exceptions... no >checking for i686-pc-linux-gnu-gcc option to produce PIC... -fPIC -DPIC >checking if i686-pc-linux-gnu-gcc PIC flag -fPIC -DPIC works... yes >checking if i686-pc-linux-gnu-gcc static flag -static works... yes >checking if i686-pc-linux-gnu-gcc supports -c -o file.o... yes >checking if i686-pc-linux-gnu-gcc supports -c -o file.o... (cached) yes >checking whether the i686-pc-linux-gnu-gcc linker (/usr/i686-pc-linux-gnu/bin/ld) supports shared libraries... yes >checking whether -lc should be explicitly linked in... no >checking dynamic linker characteristics... GNU/Linux ld.so >checking how to hardcode library paths into programs... immediate >checking whether stripping libraries is possible... yes >checking if libtool supports shared libraries... yes >checking whether to build shared libraries... yes >checking whether to build static libraries... no >checking whether the -Werror option is usable... yes >checking for simple visibility declarations... yes >checking for ANSI C header files... (cached) yes >checking whether sys/types.h defines makedev... no >checking sys/mkdev.h usability... no >checking sys/mkdev.h presence... no >checking for sys/mkdev.h... no >checking sys/sysmacros.h usability... yes >checking sys/sysmacros.h presence... yes >checking for sys/sysmacros.h... yes >checking for sys/wait.h that is POSIX.1 compatible... yes >checking for stdint.h... (cached) yes >checking fcntl.h usability... yes >checking fcntl.h presence... yes >checking for fcntl.h... yes >checking for inttypes.h... (cached) yes >checking for unistd.h... (cached) yes >checking utime.h usability... yes >checking utime.h presence... yes >checking for utime.h... yes >checking wchar.h usability... yes >checking wchar.h presence... yes >checking for wchar.h... yes >checking wctype.h usability... yes >checking wctype.h presence... yes >checking for wctype.h... yes >checking getopt.h usability... yes >checking getopt.h presence... yes >checking for getopt.h... yes >checking err.h usability... yes >checking err.h presence... yes >checking for err.h... yes >checking xlocale.h usability... no >checking xlocale.h presence... no >checking for xlocale.h... no >checking sys/mman.h usability... yes >checking sys/mman.h presence... yes >checking for sys/mman.h... yes >checking for sys/stat.h... (cached) yes >checking for sys/types.h... (cached) yes >checking sys/utime.h usability... no >checking sys/utime.h presence... no >checking for sys/utime.h... no >checking sys/time.h usability... yes >checking sys/time.h presence... yes >checking for sys/time.h... yes >checking for sys/sysmacros.h... (cached) yes >checking zlib.h usability... yes >checking zlib.h presence... yes >checking for zlib.h... yes >checking bzlib.h usability... yes >checking bzlib.h presence... yes >checking for bzlib.h... yes >checking lzma.h usability... yes >checking lzma.h presence... yes >checking for lzma.h... yes >checking for sig_t... yes >checking for off_t... yes >checking for size_t... yes >checking for struct stat.st_rdev... yes >checking for struct tm.tm_gmtoff... yes >checking whether struct tm is in sys/time.h or time.h... time.h >checking for struct tm.tm_zone... yes >checking for tm_zone in struct tm... yes >checking whether tzname is declared... yes >checking for tzname... yes >checking for tm_isdst in struct tm... yes >checking whether daylight is declared... yes >checking for daylight... yes >checking for special C compiler options needed for large files... no >checking for _FILE_OFFSET_BITS value needed for large files... 64 >checking for _LARGEFILE_SOURCE value needed for large files... no >checking for mbstate_t... yes >checking for struct option in getopt... yes >checking for pid_t... yes >checking for uint8_t... yes >checking for uint16_t... yes >checking for uint32_t... yes >checking for int32_t... yes >checking for uint64_t... yes >checking for int64_t... yes >checking for intptr_t... yes >checking for uintptr_t... yes >checking for stdlib.h... (cached) yes >checking for unistd.h... (cached) yes >checking for sys/param.h... yes >checking for getpagesize... yes >checking for working mmap... yes >checking vfork.h usability... no >checking vfork.h presence... no >checking for vfork.h... no >checking for fork... yes >checking for vfork... yes >checking for working fork... yes >checking for working vfork... (cached) yes >checking whether mbrtowc and mbstate_t are properly declared... yes >checking for gcc compiler warnings... yes >checking for strndup... yes >checking for mkstemp... yes >checking for mkostemp... yes >checking for utimes... yes >checking for utime... yes >checking for wcwidth... yes >checking for strtof... yes >checking for newlocale... yes >checking for uselocale... yes >checking for freelocale... yes >checking for memmem... yes >checking for getopt_long... yes >checking for asprintf... yes >checking for vasprintf... yes >checking for strlcpy... no >checking for strlcat... no >checking for getline... yes >checking for ctime_r... yes >checking for asctime_r... yes >checking for localtime_r... yes >checking for gmtime_r... yes >checking for pread... yes >checking for strcasestr... yes >checking for fmtcheck... no >checking for dprintf... yes >checking for gzopen in -lz... yes >checking for BZ2_bzCompressInit in -lbz2... yes >checking for lzma_stream_decoder in -llzma... yes >checking for seccomp_init in -lseccomp... yes >checking that generated files are newer than configure... done >configure: creating ./config.status >config.status: creating Makefile >config.status: creating src/Makefile >config.status: creating magic/Makefile >config.status: creating tests/Makefile >config.status: creating doc/Makefile >config.status: creating python/Makefile >config.status: creating libmagic.pc >config.status: creating config.h >config.status: executing depfiles commands >config.status: executing libtool commands >>>> Source configured. >>>> Compiling source in /var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39 ... > * abi_x86_32.x86: running multilib-minimal_abi_src_compile >make -j6 -l4 >make all-recursive >make[1]: Verzeichnis â/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86â wird betreten >Making all in src >make[2]: Verzeichnis â/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/srcâ wird betreten >sed -e "s/X.YY/$(echo 5.39 | tr -d .)/" < /var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src/magic.h.in > magic.h >make all-am >make[3]: Verzeichnis â/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/srcâ wird betreten >i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src -I.. -DMAGIC='"/usr/share/misc/magic"' -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O2 -pipe -c -o file.o /var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src/file.c >i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src -I.. -DMAGIC='"/usr/share/misc/magic"' -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O2 -pipe -c -o seccomp.o /var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src/seccomp.c >/bin/sh ../libtool --tag=CC --mode=compile i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src -I.. -DMAGIC='"/usr/share/misc/magic"' -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O2 -pipe -c -o buffer.lo /var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src/buffer.c >/bin/sh ../libtool --tag=CC --mode=compile i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src -I.. -DMAGIC='"/usr/share/misc/magic"' -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O2 -pipe -c -o magic.lo /var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src/magic.c >/bin/sh ../libtool --tag=CC --mode=compile i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src -I.. -DMAGIC='"/usr/share/misc/magic"' -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O2 -pipe -c -o apprentice.lo /var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src/apprentice.c >/bin/sh ../libtool --tag=CC --mode=compile i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src -I.. -DMAGIC='"/usr/share/misc/magic"' -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O2 -pipe -c -o softmagic.lo /var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src/softmagic.c >/bin/sh ../libtool --tag=CC --mode=compile i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src -I.. -DMAGIC='"/usr/share/misc/magic"' -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O2 -pipe -c -o ascmagic.lo /var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src/ascmagic.c >/bin/sh ../libtool --tag=CC --mode=compile i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src -I.. -DMAGIC='"/usr/share/misc/magic"' -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O2 -pipe -c -o encoding.lo /var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src/encoding.c >libtool: compile: i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src -I.. -DMAGIC=\"/usr/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O2 -pipe -c /var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src/softmagic.c -fPIC -DPIC -o .libs/softmagic.o >libtool: compile: i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src -I.. -DMAGIC=\"/usr/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O2 -pipe -c /var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src/apprentice.c -fPIC -DPIC -o .libs/apprentice.o >libtool: compile: i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src -I.. -DMAGIC=\"/usr/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O2 -pipe -c /var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src/buffer.c -fPIC -DPIC -o .libs/buffer.o >libtool: compile: i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src -I.. -DMAGIC=\"/usr/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O2 -pipe -c /var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src/magic.c -fPIC -DPIC -o .libs/magic.o >/bin/sh ../libtool --tag=CC --mode=compile i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src -I.. -DMAGIC='"/usr/share/misc/magic"' -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O2 -pipe -c -o compress.lo /var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src/compress.c >libtool: compile: i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src -I.. -DMAGIC=\"/usr/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O2 -pipe -c /var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src/ascmagic.c -fPIC -DPIC -o .libs/ascmagic.o >/bin/sh ../libtool --tag=CC --mode=compile i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src -I.. -DMAGIC='"/usr/share/misc/magic"' -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O2 -pipe -c -o is_csv.lo /var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src/is_csv.c >/bin/sh ../libtool --tag=CC --mode=compile i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src -I.. -DMAGIC='"/usr/share/misc/magic"' -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O2 -pipe -c -o is_json.lo /var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src/is_json.c >libtool: compile: i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src -I.. -DMAGIC=\"/usr/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O2 -pipe -c /var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src/encoding.c -fPIC -DPIC -o .libs/encoding.o >libtool: compile: i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src -I.. -DMAGIC=\"/usr/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O2 -pipe -c /var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src/compress.c -fPIC -DPIC -o .libs/compress.o >libtool: compile: i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src -I.. -DMAGIC=\"/usr/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O2 -pipe -c /var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src/is_csv.c -fPIC -DPIC -o .libs/is_csv.o >/bin/sh ../libtool --tag=CC --mode=compile i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src -I.. -DMAGIC='"/usr/share/misc/magic"' -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O2 -pipe -c -o is_tar.lo /var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src/is_tar.c >/bin/sh ../libtool --tag=CC --mode=compile i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src -I.. -DMAGIC='"/usr/share/misc/magic"' -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O2 -pipe -c -o readelf.lo /var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src/readelf.c >/bin/sh ../libtool --tag=CC --mode=compile i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src -I.. -DMAGIC='"/usr/share/misc/magic"' -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O2 -pipe -c -o print.lo /var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src/print.c >/bin/sh ../libtool --tag=CC --mode=compile i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src -I.. -DMAGIC='"/usr/share/misc/magic"' -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O2 -pipe -c -o fsmagic.lo /var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src/fsmagic.c >libtool: compile: i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src -I.. -DMAGIC=\"/usr/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O2 -pipe -c /var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src/is_json.c -fPIC -DPIC -o .libs/is_json.o >libtool: compile: i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src -I.. -DMAGIC=\"/usr/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O2 -pipe -c /var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src/readelf.c -fPIC -DPIC -o .libs/readelf.o >libtool: compile: i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src -I.. -DMAGIC=\"/usr/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O2 -pipe -c /var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src/is_tar.c -fPIC -DPIC -o .libs/is_tar.o >/bin/sh ../libtool --tag=CC --mode=compile i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src -I.. -DMAGIC='"/usr/share/misc/magic"' -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O2 -pipe -c -o funcs.lo /var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src/funcs.c >/bin/sh ../libtool --tag=CC --mode=compile i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src -I.. -DMAGIC='"/usr/share/misc/magic"' -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O2 -pipe -c -o apptype.lo /var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src/apptype.c >/bin/sh ../libtool --tag=CC --mode=compile i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src -I.. -DMAGIC='"/usr/share/misc/magic"' -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O2 -pipe -c -o der.lo /var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src/der.c >libtool: compile: i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src -I.. -DMAGIC=\"/usr/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O2 -pipe -c /var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src/print.c -fPIC -DPIC -o .libs/print.o >libtool: compile: i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src -I.. -DMAGIC=\"/usr/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O2 -pipe -c /var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src/fsmagic.c -fPIC -DPIC -o .libs/fsmagic.o >/bin/sh ../libtool --tag=CC --mode=compile i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src -I.. -DMAGIC='"/usr/share/misc/magic"' -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O2 -pipe -c -o cdf.lo /var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src/cdf.c >libtool: compile: i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src -I.. -DMAGIC=\"/usr/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O2 -pipe -c /var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src/funcs.c -fPIC -DPIC -o .libs/funcs.o >libtool: compile: i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src -I.. -DMAGIC=\"/usr/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O2 -pipe -c /var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src/apptype.c -fPIC -DPIC -o .libs/apptype.o >libtool: compile: i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src -I.. -DMAGIC=\"/usr/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O2 -pipe -c /var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src/der.c -fPIC -DPIC -o .libs/der.o >/bin/sh ../libtool --tag=CC --mode=compile i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src -I.. -DMAGIC='"/usr/share/misc/magic"' -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O2 -pipe -c -o cdf_time.lo /var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src/cdf_time.c >/bin/sh ../libtool --tag=CC --mode=compile i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src -I.. -DMAGIC='"/usr/share/misc/magic"' -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O2 -pipe -c -o readcdf.lo /var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src/readcdf.c >/bin/sh ../libtool --tag=CC --mode=compile i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src -I.. -DMAGIC='"/usr/share/misc/magic"' -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O2 -pipe -c -o strlcpy.lo /var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src/strlcpy.c >libtool: compile: i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src -I.. -DMAGIC=\"/usr/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O2 -pipe -c /var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src/cdf.c -fPIC -DPIC -o .libs/cdf.o >/bin/sh ../libtool --tag=CC --mode=compile i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src -I.. -DMAGIC='"/usr/share/misc/magic"' -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O2 -pipe -c -o strlcat.lo /var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src/strlcat.c >libtool: compile: i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src -I.. -DMAGIC=\"/usr/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O2 -pipe -c /var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src/cdf_time.c -fPIC -DPIC -o .libs/cdf_time.o >libtool: compile: i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src -I.. -DMAGIC=\"/usr/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O2 -pipe -c /var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src/readcdf.c -fPIC -DPIC -o .libs/readcdf.o >libtool: compile: i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src -I.. -DMAGIC=\"/usr/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O2 -pipe -c /var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src/strlcpy.c -fPIC -DPIC -o .libs/strlcpy.o >/bin/sh ../libtool --tag=CC --mode=compile i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src -I.. -DMAGIC='"/usr/share/misc/magic"' -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O2 -pipe -c -o fmtcheck.lo /var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src/fmtcheck.c >libtool: compile: i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src -I.. -DMAGIC=\"/usr/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O2 -pipe -c /var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src/strlcat.c -fPIC -DPIC -o .libs/strlcat.o >libtool: compile: i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src -I.. -DMAGIC=\"/usr/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O2 -pipe -c /var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/src/fmtcheck.c -fPIC -DPIC -o .libs/fmtcheck.o >/bin/sh ../libtool --tag=CC --mode=link i686-pc-linux-gnu-gcc -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O2 -pipe -no-undefined -version-info 1:0:0 -Wl,-O1 -Wl,--as-needed -o libmagic.la -rpath /usr/lib buffer.lo magic.lo apprentice.lo softmagic.lo ascmagic.lo encoding.lo compress.lo is_csv.lo is_json.lo is_tar.lo readelf.lo print.lo fsmagic.lo funcs.lo apptype.lo der.lo cdf.lo cdf_time.lo readcdf.lo strlcpy.lo strlcat.lo fmtcheck.lo -lseccomp -llzma -lbz2 -lz >libtool: link: i686-pc-linux-gnu-gcc -shared -fPIC -DPIC .libs/buffer.o .libs/magic.o .libs/apprentice.o .libs/softmagic.o .libs/ascmagic.o .libs/encoding.o .libs/compress.o .libs/is_csv.o .libs/is_json.o .libs/is_tar.o .libs/readelf.o .libs/print.o .libs/fsmagic.o .libs/funcs.o .libs/apptype.o .libs/der.o .libs/cdf.o .libs/cdf_time.o .libs/readcdf.o .libs/strlcpy.o .libs/strlcat.o .libs/fmtcheck.o -Wl,--as-needed -lseccomp -llzma -lbz2 -lz -O2 -Wl,-O1 -Wl,-soname -Wl,libmagic.so.1 -o .libs/libmagic.so.1.0.0 >libtool: link: (cd ".libs" && rm -f "libmagic.so.1" && ln -s "libmagic.so.1.0.0" "libmagic.so.1") >libtool: link: (cd ".libs" && rm -f "libmagic.so" && ln -s "libmagic.so.1.0.0" "libmagic.so") >libtool: link: ( cd ".libs" && rm -f "libmagic.la" && ln -s "../libmagic.la" "libmagic.la" ) >/bin/sh ../libtool --tag=CC --mode=link i686-pc-linux-gnu-gcc -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O2 -pipe -Wl,-O1 -Wl,--as-needed -o file file.o seccomp.o libmagic.la -lseccomp -llzma -lbz2 -lz >libtool: link: i686-pc-linux-gnu-gcc -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O2 -pipe -Wl,-O1 -o .libs/file file.o seccomp.o -Wl,--as-needed ./.libs/libmagic.so -lseccomp -llzma -lbz2 -lz >make[3]: Verzeichnis â/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/srcâ wird verlassen >make[2]: Verzeichnis â/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/srcâ wird verlassen >Making all in magic >make[2]: Verzeichnis â/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/magicâ wird betreten >strace -f ../src/file -C -m magic >execve("../src/file", ["../src/file", "-C", "-m", "magic"], 0xb2fdf008 /* 243 vars */) = 0 >brk(NULL) = 0x8d73000 >openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 5 >fstat64(5, {st_mode=S_IFREG|0644, st_size=38658, ...}) = 0 >mmap2(NULL, 38658, PROT_READ, MAP_PRIVATE, 5, 0) = 0xb76ed000 >close(5) = 0 >mmap2(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb76eb000 >openat(AT_FDCWD, "/usr/lib/libsandbox.so", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 5 >read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\340$\0\0004\0\0\0"..., 512) = 512 >fstat64(5, {st_mode=S_IFREG|0755, st_size=95808, ...}) = 0 >mmap2(NULL, 132164, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xb76ca000 >mprotect(0xb76cc000, 86016, PROT_NONE) = 0 >mmap2(0xb76cc000, 49152, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x2000) = 0xb76cc000 >mmap2(0xb76d8000, 32768, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0xe000) = 0xb76d8000 >mmap2(0xb76e1000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x16000) = 0xb76e1000 >mmap2(0xb76e3000, 29764, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb76e3000 >close(5) = 0 >access("/etc/ld.so.preload", R_OK) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >openat(AT_FDCWD, "/lib/libreadline.so.8", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 5 >read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\260\350\0\0004\0\0\0"..., 512) = 512 >fstat64(5, {st_mode=S_IFREG|0755, st_size=316792, ...}) = 0 >mmap2(NULL, 324540, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xb767a000 >mprotect(0xb7687000, 249856, PROT_NONE) = 0 >mmap2(0xb7687000, 176128, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0xd000) = 0xb7687000 >mmap2(0xb76b2000, 69632, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x38000) = 0xb76b2000 >mmap2(0xb76c4000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x49000) = 0xb76c4000 >mmap2(0xb76c9000, 956, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb76c9000 >close(5) = 0 >openat(AT_FDCWD, "/lib/libtinfo.so.6", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 5 >read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\340|\0\0004\0\0\0"..., 512) = 512 >fstat64(5, {st_mode=S_IFREG|0755, st_size=215884, ...}) = 0 >mmap2(NULL, 220052, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xb7644000 >mprotect(0xb764b000, 180224, PROT_NONE) = 0 >mmap2(0xb764b000, 98304, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x7000) = 0xb764b000 >mmap2(0xb7663000, 77824, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x1f000) = 0xb7663000 >mmap2(0xb7677000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x32000) = 0xb7677000 >close(5) = 0 >openat(AT_FDCWD, "/lib/libc.so.6", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 5 >read(5, "\177ELF\1\1\1\3\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0`\261\1\0004\0\0\0"..., 512) = 512 >fstat64(5, {st_mode=S_IFREG|0755, st_size=1958224, ...}) = 0 >mmap2(NULL, 1967572, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xb7463000 >mprotect(0xb747c000, 1843200, PROT_NONE) = 0 >mmap2(0xb747c000, 1376256, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x19000) = 0xb747c000 >mmap2(0xb75cc000, 462848, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x169000) = 0xb75cc000 >mmap2(0xb763e000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x1da000) = 0xb763e000 >mmap2(0xb7641000, 9684, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7641000 >close(5) = 0 >openat(AT_FDCWD, "/lib/libdl.so.2", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 5 >read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0000\21\0\0004\0\0\0"..., 512) = 512 >fstat64(5, {st_mode=S_IFREG|0755, st_size=17716, ...}) = 0 >mmap2(NULL, 20596, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xb745d000 >mmap2(0xb745e000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x1000) = 0xb745e000 >mmap2(0xb7460000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x3000) = 0xb7460000 >mmap2(0xb7461000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x3000) = 0xb7461000 >close(5) = 0 >openat(AT_FDCWD, "/lib/libtinfow.so.6", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 5 >read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0}\0\0004\0\0\0"..., 512) = 512 >fstat64(5, {st_mode=S_IFREG|0755, st_size=215916, ...}) = 0 >mmap2(NULL, 220148, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xb7427000 >mmap2(0xb742e000, 98304, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x7000) = 0xb742e000 >mmap2(0xb7446000, 81920, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x1f000) = 0xb7446000 >mmap2(0xb745a000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x32000) = 0xb745a000 >close(5) = 0 >mmap2(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7425000 >set_thread_area({entry_number=-1, base_addr=0xb7425700, limit=0x0fffff, seg_32bit=1, contents=0, read_exec_only=0, limit_in_pages=1, seg_not_present=0, useable=1}) = 0 (entry_number=6) >mprotect(0xb763e000, 8192, PROT_READ) = 0 >mprotect(0xb745a000, 8192, PROT_READ) = 0 >mprotect(0xb7461000, 4096, PROT_READ) = 0 >mprotect(0xb7677000, 8192, PROT_READ) = 0 >mprotect(0xb76c4000, 4096, PROT_READ) = 0 >mprotect(0xb76e1000, 4096, PROT_READ) = 0 >mprotect(0x7722000, 8192, PROT_READ) = 0 >mprotect(0xb7727000, 4096, PROT_READ) = 0 >munmap(0xb76ed000, 38658) = 0 >mmap2(NULL, 16, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7726000 >mmap2(NULL, 9, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb76f6000 >munmap(0xb76f6000, 9) = 0 >mmap2(NULL, 9, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb76f6000 >mmap2(NULL, 24, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb76f5000 >mmap2(NULL, 27, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb76f4000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb76f1000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb76ee000 >munmap(0xb76ee000, 8200) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb76ee000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7422000 >lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >lstat64("/var/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 >lstat64("/var/tmp/portage", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 >munmap(0xb7422000, 8200) = 0 >munmap(0xb76f4000, 27) = 0 >mmap2(NULL, 27, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb76f4000 >mmap2(NULL, 216, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb76ed000 >mmap2(NULL, 361, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7424000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7421000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb741e000 >lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >lstat64("/dev/console", {st_mode=S_IFCHR|0600, st_rdev=makedev(0x5, 0x1), ...}) = 0 >munmap(0xb741e000, 8200) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb741e000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb741b000 >lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >lstat64("/dev/fd", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 >readlink("/dev/fd", "/proc/self/fd", 4095) = 13 >lstat64("/proc", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 >lstat64("/proc/self", {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 >readlink("/proc/self", "1564", 4095) = 4 >lstat64("/proc/1564", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 >lstat64("/proc/1564/fd", {st_mode=S_IFDIR|0500, st_size=0, ...}) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7418000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7415000 >lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >lstat64("/dev/full", {st_mode=S_IFCHR|0666, st_rdev=makedev(0x1, 0x7), ...}) = 0 >munmap(0xb7415000, 8200) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7415000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7412000 >lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >lstat64("/dev/null", {st_mode=S_IFCHR|0666, st_rdev=makedev(0x1, 0x3), ...}) = 0 >munmap(0xb7412000, 8200) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7412000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb740f000 >lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >lstat64("/dev/ptmx", {st_mode=S_IFCHR|0666, st_rdev=makedev(0x5, 0x2), ...}) = 0 >munmap(0xb740f000, 8200) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb740f000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb740c000 >lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >lstat64("/dev/pts", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 >munmap(0xb740c000, 8200) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb740c000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7409000 >lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >lstat64("/dev/pty", 0xbf9d2a4c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >munmap(0xb7409000, 8200) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7409000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7406000 >lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >lstat64("/dev/shm", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=40, ...}) = 0 >munmap(0xb7406000, 8200) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7406000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7403000 >lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >lstat64("/dev/tts", 0xbf9d2a4c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >munmap(0xb7403000, 8200) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7403000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7400000 >lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >lstat64("/dev/tty", {st_mode=S_IFCHR|0666, st_rdev=makedev(0x5, 0), ...}) = 0 >munmap(0xb7400000, 8200) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7400000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb73fd000 >lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >lstat64("/dev/vc", 0xbf9d2a4c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >munmap(0xb73fd000, 8200) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb73fd000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb73fa000 >lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >lstat64("/dev/zero", {st_mode=S_IFCHR|0666, st_rdev=makedev(0x1, 0x5), ...}) = 0 >munmap(0xb73fa000, 8200) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb73fa000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb73f7000 >lstat64("/proc", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 >lstat64("/proc/self", {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 >readlink("/proc/self", "1564", 4095) = 4 >lstat64("/proc/1564", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 >lstat64("/proc/1564/fd", {st_mode=S_IFDIR|0500, st_size=0, ...}) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb73f4000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb73f1000 >lstat64("/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 >munmap(0xb73f1000, 8200) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb73f1000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb73ee000 >lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >lstat64("/usr/lib", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0 >lstat64("/usr/lib/cf", 0xbf9d2a4c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >munmap(0xb73ee000, 8200) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb73ee000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb73eb000 >lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >lstat64("/usr/lib", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0 >lstat64("/usr/lib/conftest", 0xbf9d2a4c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >munmap(0xb73eb000, 8200) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb73eb000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb73e8000 >lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >lstat64("/usr/lib32", 0xbf9d2a4c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >munmap(0xb73e8000, 8200) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb73e8000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb73e5000 >lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >lstat64("/usr/lib32", 0xbf9d2a4c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >munmap(0xb73e5000, 8200) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb73e5000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb73e2000 >lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >lstat64("/usr/lib64", 0xbf9d2a4c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >munmap(0xb73e2000, 8200) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb73e2000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb73df000 >lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >lstat64("/usr/lib64", 0xbf9d2a4c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >munmap(0xb73df000, 8200) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb73df000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb73dc000 >lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >lstat64("/usr/tmp", {st_mode=S_IFLNK|0777, st_size=8, ...}) = 0 >readlink("/usr/tmp", "/var/tmp", 4095) = 8 >lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >lstat64("/var/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 >lstat64("/var/tmp/cf", 0xbf9d2a4c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >munmap(0xb73dc000, 8200) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb73dc000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb73d9000 >lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >lstat64("/usr/tmp", {st_mode=S_IFLNK|0777, st_size=8, ...}) = 0 >readlink("/usr/tmp", "/var/tmp", 4095) = 8 >lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >lstat64("/var/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 >lstat64("/var/tmp/conftest", 0xbf9d2a4c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >munmap(0xb73d9000, 8200) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb73d9000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb73d6000 >lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >lstat64("/var/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 >munmap(0xb73d6000, 8200) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb73d6000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb73d3000 >lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >lstat64("/var/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 >lstat64("/var/tmp/portage", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 >munmap(0xb73d3000, 8200) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb73d3000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb73d0000 >lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >lstat64("/var/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 >lstat64("/var/tmp/portage", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 >lstat64("/var/tmp/portage/sys-apps", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 >lstat64("/var/tmp/portage/sys-apps/file-5.39-r4", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 >lstat64("/var/tmp/portage/sys-apps/file-5.39-r4/homedir", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >lstat64("/var/tmp/portage/sys-apps/file-5.39-r4/homedir/.bash_history", 0xbf9d2a4c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >munmap(0xb73d0000, 8200) = 0 >munmap(0xb7424000, 361) = 0 >mmap2(NULL, 361, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7424000 >mmap2(NULL, 40, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb73d2000 >mmap2(NULL, 104, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb73d1000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb73ce000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb73cb000 >lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >lstat64("/var/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 >lstat64("/var/tmp/portage", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 >lstat64("/var/tmp/portage/sys-apps", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 >lstat64("/var/tmp/portage/sys-apps/file-5.39-r4", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 >lstat64("/var/tmp/portage/sys-apps/file-5.39-r4/homedir", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >munmap(0xb73cb000, 8200) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb73cb000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb73c8000 >lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >lstat64("/dev/crypto", 0xbf9d2a4c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >munmap(0xb73c8000, 8200) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb73c8000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb73c5000 >lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >lstat64("/var/cache", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >lstat64("/var/cache/man", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >munmap(0xb73c5000, 8200) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb73c5000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb73c2000 >lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >lstat64("/var/cache", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >lstat64("/var/cache/fontconfig", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >munmap(0xb73c2000, 8200) = 0 >munmap(0xb73d1000, 104) = 0 >mmap2(NULL, 104, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb73d1000 >stat64("/dev/tty", {st_mode=S_IFCHR|0666, st_rdev=makedev(0x5, 0), ...}) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb73c2000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb73bf000 >lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >lstat64("/dev/tty", {st_mode=S_IFCHR|0666, st_rdev=makedev(0x5, 0), ...}) = 0 >munmap(0xb73c2000, 8200) = 0 >munmap(0xb73bf000, 8200) = 0 >openat(AT_FDCWD, "/dev/tty", O_RDWR|O_NONBLOCK|O_LARGEFILE) = 5 >close(5) = 0 >brk(NULL) = 0x8d73000 >brk(0x8d94000) = 0x8d94000 >brk(0x8d95000) = 0x8d95000 >openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 5 >fstat64(5, {st_mode=S_IFREG|0644, st_size=225035648, ...}) = 0 >mmap2(NULL, 2097152, PROT_READ, MAP_PRIVATE, 5, 0) = 0xb71c5000 >mmap2(NULL, 2592768, PROT_READ, MAP_PRIVATE, 5, 0x1ef000) = 0xb6f4c000 >mmap2(NULL, 352256, PROT_READ, MAP_PRIVATE, 5, 0x6228000) = 0xb6ef6000 >mmap2(NULL, 8192, PROT_READ, MAP_PRIVATE, 5, 0x6280000) = 0xb6ef4000 >close(5) = 0 >openat(AT_FDCWD, "/usr/lib/gconv/gconv-modules.cache", O_RDONLY) = 5 >fstat64(5, {st_mode=S_IFREG|0644, st_size=26986, ...}) = 0 >mmap2(NULL, 26986, PROT_READ, MAP_SHARED, 5, 0) = 0xb6eed000 >close(5) = 0 >getuid32() = 250 >getgid32() = 250 >geteuid32() = 250 >getegid32() = 250 >rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 >ioctl(-1, TIOCGPGRP, 0xbf9d2988) = -1 EBADF (Ungültiger Dateideskriptor) >sysinfo({uptime=12273, loads=[90176, 34880, 12992], totalram=2114916352, freeram=1706676224, sharedram=516096, bufferram=148611072, totalswap=2147479552, freeswap=2147479552, procs=110, totalhigh=1224605696, freehigh=1014509568, mem_unit=1}) = 0 >brk(0x8d94000) = 0x8d94000 >rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTART}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTART}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTART}, 8) = 0 >rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 >rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >uname({sysname="Linux", nodename="localhost", ...}) = 0 >stat64("/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/magic", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >stat64(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >stat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >stat64("/var/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 >stat64("/var/tmp/portage", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 >stat64("/var/tmp/portage/sys-apps", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 >stat64("/var/tmp/portage/sys-apps/file-5.39-r4", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 >stat64("/var/tmp/portage/sys-apps/file-5.39-r4/work", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 >stat64("/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >stat64("/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/magic", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >stat64("/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >getpid() = 1564 >getppid() = 1561 >clock_gettime64(CLOCK_REALTIME, {tv_sec=1619043095, tv_nsec=515524049}) = 0 >getpid() = 1564 >getpgrp() = 1 >ioctl(2, TIOCGPGRP, 0xbf9d2848) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) >rt_sigaction(SIGCHLD, {sa_handler=0x76714f0, sa_mask=[], sa_flags=SA_RESTART}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTART}, 8) = 0 >ioctl(2, TIOCGPGRP, 0xbf9d2808) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) >ugetrlimit(RLIMIT_NPROC, {rlim_cur=16084, rlim_max=16084}) = 0 >rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 >stat64("../src/file", {st_mode=S_IFREG|0755, st_size=6229, ...}) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eea000 >getcwd("/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/magic", 8192) = 75 >lstat64("/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/magic", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >lstat64("/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/magic", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6ee7000 >getcwd("/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/magic", 4096) = 75 >lstat64("/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/src", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >lstat64("/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/src/file", {st_mode=S_IFREG|0755, st_size=6229, ...}) = 0 >munmap(0xb6eea000, 8200) = 0 >munmap(0xb6ee7000, 8200) = 0 >openat(AT_FDCWD, "../src/file", O_RDONLY|O_LARGEFILE) = 5 >stat64("../src/file", {st_mode=S_IFREG|0755, st_size=6229, ...}) = 0 >ioctl(5, TCGETS, 0xbf9d2938) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) >_llseek(5, 0, [0], SEEK_CUR) = 0 >read(5, "#! /bin/sh\n\n# file - temporary w"..., 80) = 80 >_llseek(5, 0, [0], SEEK_SET) = 0 >ugetrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0 >fcntl64(255, F_GETFD) = -1 EBADF (Ungültiger Dateideskriptor) >dup2(5, 255) = 255 >close(5) = 0 >fcntl64(255, F_SETFD, FD_CLOEXEC) = 0 >fcntl64(255, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) >fstat64(255, {st_mode=S_IFREG|0755, st_size=6229, ...}) = 0 >_llseek(255, 0, [0], SEEK_CUR) = 0 >read(255, "#! /bin/sh\n\n# file - temporary w"..., 6229) = 6229 >pipe([5, 6]) = 0 >rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 >rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 >rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 >_llseek(255, -5352, [877], SEEK_CUR) = 0 >clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLDstrace: Process 1565 attached >, child_tidptr=0xb7425768) = 1565 >[pid 1564] rt_sigprocmask(SIG_SETMASK, [], <unfinished ...> >[pid 1565] getpid( <unfinished ...> >[pid 1564] <... rt_sigprocmask resumed>NULL, 8) = 0 >[pid 1564] rt_sigaction(SIGCHLD, {sa_handler=0x76714f0, sa_mask=[], sa_flags=SA_RESTART}, <unfinished ...> >[pid 1565] <... getpid resumed>) = 1565 >[pid 1564] <... rt_sigaction resumed>{sa_handler=0x76714f0, sa_mask=[], sa_flags=SA_RESTART}, 8) = 0 >[pid 1564] close(6) = 0 >[pid 1565] close(255 <unfinished ...> >[pid 1564] read(5, <unfinished ...> >[pid 1565] <... close resumed>) = 0 >[pid 1565] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 >[pid 1565] rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1565] rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1565] rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1565] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1565] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1565] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTART}, {sa_handler=0x76714f0, sa_mask=[], sa_flags=SA_RESTART}, 8) = 0 >[pid 1565] rt_sigaction(SIGCHLD, {sa_handler=0x76714f0, sa_mask=[], sa_flags=SA_RESTART}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTART}, 8) = 0 >[pid 1565] rt_sigaction(SIGINT, {sa_handler=0x76913a0, sa_mask=[], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1565] dup2(6, 1) = 1 >[pid 1565] close(6) = 0 >[pid 1565] close(5) = 0 >[pid 1565] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 >[pid 1565] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 >[pid 1565] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLDstrace: Process 1566 attached > <unfinished ...> >[pid 1566] getpid( <unfinished ...> >[pid 1565] <... clone resumed>, child_tidptr=0xb7425768) = 1566 >[pid 1566] <... getpid resumed>) = 1566 >[pid 1566] rt_sigprocmask(SIG_SETMASK, [], <unfinished ...> >[pid 1565] rt_sigprocmask(SIG_SETMASK, [], <unfinished ...> >[pid 1566] <... rt_sigprocmask resumed>NULL, 8) = 0 >[pid 1565] <... rt_sigprocmask resumed>NULL, 8) = 0 >[pid 1566] rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, <unfinished ...> >[pid 1565] rt_sigprocmask(SIG_BLOCK, [CHLD], <unfinished ...> >[pid 1566] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1565] <... rt_sigprocmask resumed>[], 8) = 0 >[pid 1566] rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, <unfinished ...> >[pid 1565] rt_sigprocmask(SIG_SETMASK, [], <unfinished ...> >[pid 1566] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1565] <... rt_sigprocmask resumed>NULL, 8) = 0 >[pid 1566] rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, <unfinished ...> >[pid 1565] rt_sigprocmask(SIG_BLOCK, [CHLD], <unfinished ...> >[pid 1566] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1565] <... rt_sigprocmask resumed>[], 8) = 0 >[pid 1566] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, <unfinished ...> >[pid 1565] rt_sigaction(SIGINT, {sa_handler=0x766dae0, sa_mask=[], sa_flags=0}, <unfinished ...> >[pid 1566] <... rt_sigaction resumed>{sa_handler=0x76913a0, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1565] <... rt_sigaction resumed>{sa_handler=0x76913a0, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1566] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1565] wait4(-1, <unfinished ...> >[pid 1566] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTART}, {sa_handler=0x76714f0, sa_mask=[], sa_flags=SA_RESTART}, 8) = 0 >[pid 1566] rt_sigaction(SIGINT, {sa_handler=0x76913a0, sa_mask=[], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1566] rt_sigaction(SIGCHLD, {sa_handler=0x76714f0, sa_mask=[], sa_flags=SA_RESTART}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTART}, 8) = 0 >[pid 1566] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 >[pid 1566] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 >[pid 1566] ioctl(2, TIOCGPGRP, 0xbf9d2108) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) >[pid 1566] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eea000 >[pid 1566] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6ee7000 >[pid 1566] lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >[pid 1566] lstat64("/dev/null", {st_mode=S_IFCHR|0666, st_rdev=makedev(0x1, 0x3), ...}) = 0 >[pid 1566] munmap(0xb6eea000, 8200) = 0 >[pid 1566] munmap(0xb6ee7000, 8200) = 0 >[pid 1566] openat(AT_FDCWD, "/dev/null", O_WRONLY|O_CREAT|O_TRUNC|O_LARGEFILE, 0666) = 5 >[pid 1566] dup2(5, 2) = 2 >[pid 1566] close(5) = 0 >[pid 1566] fstat64(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 >[pid 1566] write(1, "allexport \toff\n", 20 <unfinished ...> >[pid 1564] <... read resumed>"allexport \toff\n", 128) = 20 >[pid 1566] <... write resumed>) = 20 >[pid 1564] read(5, <unfinished ...> >[pid 1566] write(1, "braceexpand \ton\n", 19 <unfinished ...> >[pid 1564] <... read resumed>"braceexpand \ton\n", 128) = 19 >[pid 1566] <... write resumed>) = 19 >[pid 1564] read(5, <unfinished ...> >[pid 1566] write(1, "emacs \toff\n", 20 <unfinished ...> >[pid 1564] <... read resumed>"emacs \toff\n", 128) = 20 >[pid 1566] <... write resumed>) = 20 >[pid 1564] read(5, <unfinished ...> >[pid 1566] write(1, "errexit \toff\n", 20 <unfinished ...> >[pid 1564] <... read resumed>"errexit \toff\n", 128) = 20 >[pid 1566] <... write resumed>) = 20 >[pid 1564] read(5, <unfinished ...> >[pid 1566] write(1, "errtrace \toff\n", 20 <unfinished ...> >[pid 1564] <... read resumed>"errtrace \toff\n", 128) = 20 >[pid 1566] <... write resumed>) = 20 >[pid 1564] read(5, <unfinished ...> >[pid 1566] write(1, "functrace \toff\n", 20 <unfinished ...> >[pid 1564] <... read resumed>"functrace \toff\n", 128) = 20 >[pid 1566] <... write resumed>) = 20 >[pid 1564] read(5, <unfinished ...> >[pid 1566] write(1, "hashall \ton\n", 19 <unfinished ...> >[pid 1564] <... read resumed>"hashall \ton\n", 128) = 19 >[pid 1566] <... write resumed>) = 19 >[pid 1564] read(5, <unfinished ...> >[pid 1566] write(1, "histexpand \toff\n", 20 <unfinished ...> >[pid 1564] <... read resumed>"histexpand \toff\n", 128) = 20 >[pid 1566] <... write resumed>) = 20 >[pid 1564] read(5, <unfinished ...> >[pid 1566] write(1, "history \toff\n", 20 <unfinished ...> >[pid 1564] <... read resumed>"history \toff\n", 128) = 20 >[pid 1566] <... write resumed>) = 20 >[pid 1564] read(5, <unfinished ...> >[pid 1566] write(1, "ignoreeof \toff\n", 20 <unfinished ...> >[pid 1564] <... read resumed>"ignoreeof \toff\n", 128) = 20 >[pid 1566] <... write resumed>) = 20 >[pid 1564] read(5, <unfinished ...> >[pid 1566] write(1, "interactive-comments\ton\n", 24 <unfinished ...> >[pid 1564] <... read resumed>"interactive-comments\ton\n", 128) = 24 >[pid 1566] <... write resumed>) = 24 >[pid 1564] read(5, <unfinished ...> >[pid 1566] write(1, "keyword \toff\n", 20 <unfinished ...> >[pid 1564] <... read resumed>"keyword \toff\n", 128) = 20 >[pid 1566] <... write resumed>) = 20 >[pid 1564] read(5, <unfinished ...> >[pid 1566] write(1, "monitor \toff\n", 20 <unfinished ...> >[pid 1564] <... read resumed>"monitor \toff\n", 128) = 20 >[pid 1566] <... write resumed>) = 20 >[pid 1564] read(5, <unfinished ...> >[pid 1566] write(1, "noclobber \toff\n", 20 <unfinished ...> >[pid 1564] <... read resumed>"noclobber \toff\n", 128) = 20 >[pid 1566] <... write resumed>) = 20 >[pid 1564] read(5, <unfinished ...> >[pid 1566] write(1, "noexec \toff\n", 20 <unfinished ...> >[pid 1564] <... read resumed>"noexec \toff\n", 128) = 20 >[pid 1566] <... write resumed>) = 20 >[pid 1564] read(5, <unfinished ...> >[pid 1566] write(1, "noglob \toff\n", 20 <unfinished ...> >[pid 1564] <... read resumed>"noglob \toff\n", 128) = 20 >[pid 1566] <... write resumed>) = 20 >[pid 1564] read(5, <unfinished ...> >[pid 1566] write(1, "nolog \toff\n", 20 <unfinished ...> >[pid 1564] <... read resumed>"nolog \toff\n", 128) = 20 >[pid 1566] <... write resumed>) = 20 >[pid 1564] read(5, <unfinished ...> >[pid 1566] write(1, "notify \toff\n", 20 <unfinished ...> >[pid 1564] <... read resumed>"notify \toff\n", 128) = 20 >[pid 1566] <... write resumed>) = 20 >[pid 1564] read(5, <unfinished ...> >[pid 1566] write(1, "nounset \toff\n", 20 <unfinished ...> >[pid 1564] <... read resumed>"nounset \toff\n", 128) = 20 >[pid 1566] <... write resumed>) = 20 >[pid 1564] read(5, <unfinished ...> >[pid 1566] write(1, "onecmd \toff\n", 20 <unfinished ...> >[pid 1564] <... read resumed>"onecmd \toff\n", 128) = 20 >[pid 1566] <... write resumed>) = 20 >[pid 1564] read(5, <unfinished ...> >[pid 1566] write(1, "physical \toff\n", 20 <unfinished ...> >[pid 1564] <... read resumed>"physical \toff\n", 128) = 20 >[pid 1566] <... write resumed>) = 20 >[pid 1564] read(5, <unfinished ...> >[pid 1566] write(1, "pipefail \toff\n", 20 <unfinished ...> >[pid 1564] <... read resumed>"pipefail \toff\n", 128) = 20 >[pid 1566] <... write resumed>) = 20 >[pid 1564] read(5, <unfinished ...> >[pid 1566] write(1, "posix \ton\n", 19 <unfinished ...> >[pid 1564] <... read resumed>"posix \ton\n", 128) = 19 >[pid 1566] <... write resumed>) = 19 >[pid 1564] read(5, <unfinished ...> >[pid 1566] write(1, "privileged \toff\n", 20 <unfinished ...> >[pid 1564] <... read resumed>"privileged \toff\n", 128) = 20 >[pid 1566] <... write resumed>) = 20 >[pid 1564] read(5, <unfinished ...> >[pid 1566] write(1, "verbose \toff\n", 20 <unfinished ...> >[pid 1564] <... read resumed>"verbose \toff\n", 128) = 20 >[pid 1566] <... write resumed>) = 20 >[pid 1564] read(5, <unfinished ...> >[pid 1566] write(1, "vi \toff\n", 20 <unfinished ...> >[pid 1564] <... read resumed>"vi \toff\n", 128) = 20 >[pid 1566] <... write resumed>) = 20 >[pid 1564] read(5, <unfinished ...> >[pid 1566] write(1, "xtrace \toff\n", 20 <unfinished ...> >[pid 1564] <... read resumed>"xtrace \toff\n", 128) = 20 >[pid 1566] <... write resumed>) = 20 >[pid 1564] read(5, <unfinished ...> >[pid 1566] exit_group(0) = ? >[pid 1566] +++ exited with 0 +++ >[pid 1565] <... wait4 resumed>[{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 1566 >[pid 1565] rt_sigaction(SIGINT, {sa_handler=0x76913a0, sa_mask=[], sa_flags=0}, {sa_handler=0x766dae0, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1565] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 >[pid 1565] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1566, si_uid=250, si_status=0, si_utime=0, si_stime=0} --- >[pid 1565] wait4(-1, 0xbf9d1874, WNOHANG, NULL) = -1 ECHILD (Keine Kind-Prozesse) >[pid 1565] sigreturn({mask=[]}) = 0 >[pid 1565] exit_group(0) = ? >[pid 1564] <... read resumed>"", 128) = 0 >[pid 1565] +++ exited with 0 +++ >--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1565, si_uid=250, si_status=0, si_utime=0, si_stime=0} --- >wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 1565 >wait4(-1, 0xbf9d1cb4, WNOHANG, NULL) = -1 ECHILD (Keine Kind-Prozesse) >sigreturn({mask=[]}) = 0 >close(5) = 0 >rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 >rt_sigaction(SIGINT, {sa_handler=0x766dae0, sa_mask=[], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, {sa_handler=0x766dae0, sa_mask=[], sa_flags=0}, 8) = 0 >rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 >read(255, "BIN_SH=xpg4; export BIN_SH # for"..., 6229) = 5352 >rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 >rt_sigprocmask(SIG_BLOCK, [CHLD], [INT CHLD], 8) = 0 >rt_sigprocmask(SIG_SETMASK, [INT CHLD], NULL, 8) = 0 >_llseek(255, -5135, [1094], SEEK_CUR) = 0 >clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLDstrace: Process 1567 attached >, child_tidptr=0xb7425768) = 1567 >[pid 1564] rt_sigprocmask(SIG_SETMASK, [], <unfinished ...> >[pid 1567] getpid( <unfinished ...> >[pid 1564] <... rt_sigprocmask resumed>NULL, 8) = 0 >[pid 1564] rt_sigprocmask(SIG_BLOCK, [CHLD], <unfinished ...> >[pid 1567] <... getpid resumed>) = 1567 >[pid 1564] <... rt_sigprocmask resumed>[], 8) = 0 >[pid 1564] rt_sigprocmask(SIG_SETMASK, [], <unfinished ...> >[pid 1567] close(255 <unfinished ...> >[pid 1564] <... rt_sigprocmask resumed>NULL, 8) = 0 >[pid 1564] rt_sigprocmask(SIG_BLOCK, [CHLD], <unfinished ...> >[pid 1567] <... close resumed>) = 0 >[pid 1564] <... rt_sigprocmask resumed>[], 8) = 0 >[pid 1564] rt_sigaction(SIGINT, {sa_handler=0x766dae0, sa_mask=[], sa_flags=0}, <unfinished ...> >[pid 1567] rt_sigprocmask(SIG_SETMASK, [], <unfinished ...> >[pid 1564] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1567] <... rt_sigprocmask resumed>NULL, 8) = 0 >[pid 1564] wait4(-1, <unfinished ...> >[pid 1567] rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1567] rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1567] rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1567] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1567] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1567] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTART}, {sa_handler=0x76714f0, sa_mask=[], sa_flags=SA_RESTART}, 8) = 0 >[pid 1567] rt_sigaction(SIGINT, {sa_handler=0x76913a0, sa_mask=[], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1567] rt_sigaction(SIGCHLD, {sa_handler=0x76714f0, sa_mask=[], sa_flags=SA_RESTART}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTART}, 8) = 0 >[pid 1567] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 >[pid 1567] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 >[pid 1567] ioctl(2, TIOCGPGRP, 0xbf9d25a8) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) >[pid 1567] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eea000 >[pid 1567] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6ee7000 >[pid 1567] lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >[pid 1567] lstat64("/dev/null", {st_mode=S_IFCHR|0666, st_rdev=makedev(0x1, 0x3), ...}) = 0 >[pid 1567] munmap(0xb6eea000, 8200) = 0 >[pid 1567] munmap(0xb6ee7000, 8200) = 0 >[pid 1567] openat(AT_FDCWD, "/dev/null", O_WRONLY|O_CREAT|O_TRUNC|O_LARGEFILE, 0666) = 5 >[pid 1567] dup2(5, 1) = 1 >[pid 1567] close(5) = 0 >[pid 1567] dup2(1, 2) = 2 >[pid 1567] fcntl64(1, F_GETFD) = 0 >[pid 1567] exit_group(0) = ? >[pid 1567] +++ exited with 0 +++ ><... wait4 resumed>[{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 1567 >rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, {sa_handler=0x766dae0, sa_mask=[], sa_flags=0}, 8) = 0 >ioctl(2, TIOCGWINSZ, 0xbf9d24a4) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) >rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 >--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1567, si_uid=250, si_status=0, si_utime=0, si_stime=0} --- >wait4(-1, 0xbf9d1cf4, WNOHANG, NULL) = -1 ECHILD (Keine Kind-Prozesse) >sigreturn({mask=[]}) = 0 >read(255, "\nrelink_command=\"\"\n\n# This envir"..., 6229) = 5135 >brk(0x8db5000) = 0x8db5000 >rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 >rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 >rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 >rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 >rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 >rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 >pipe([5, 6]) = 0 >rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 >rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 >rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 >clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLDstrace: Process 1568 attached >, child_tidptr=0xb7425768) = 1568 >[pid 1568] getpid() = 1568 >[pid 1564] rt_sigprocmask(SIG_SETMASK, [], <unfinished ...> >[pid 1568] close(255) = 0 >[pid 1564] <... rt_sigprocmask resumed>NULL, 8) = 0 >[pid 1564] rt_sigaction(SIGCHLD, {sa_handler=0x76714f0, sa_mask=[], sa_flags=SA_RESTART}, <unfinished ...> >[pid 1568] rt_sigprocmask(SIG_SETMASK, [], <unfinished ...> >[pid 1564] <... rt_sigaction resumed>{sa_handler=0x76714f0, sa_mask=[], sa_flags=SA_RESTART}, 8) = 0 >[pid 1568] <... rt_sigprocmask resumed>NULL, 8) = 0 >[pid 1564] close(6 <unfinished ...> >[pid 1568] rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, <unfinished ...> >[pid 1564] <... close resumed>) = 0 >[pid 1568] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1564] read(5, <unfinished ...> >[pid 1568] rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1568] rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1568] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1568] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1568] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTART}, {sa_handler=0x76714f0, sa_mask=[], sa_flags=SA_RESTART}, 8) = 0 >[pid 1568] rt_sigaction(SIGCHLD, {sa_handler=0x76714f0, sa_mask=[], sa_flags=SA_RESTART}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTART}, 8) = 0 >[pid 1568] rt_sigaction(SIGINT, {sa_handler=0x76913a0, sa_mask=[], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1568] dup2(6, 1) = 1 >[pid 1568] close(6) = 0 >[pid 1568] close(5) = 0 >[pid 1568] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 >[pid 1568] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 >[pid 1568] pipe([5, 6]) = 0 >[pid 1568] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0 >[pid 1568] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLDstrace: Process 1569 attached >, child_tidptr=0xb7425768) = 1569 >[pid 1569] getpid( <unfinished ...> >[pid 1568] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 >[pid 1569] <... getpid resumed>) = 1569 >[pid 1568] close(6 <unfinished ...> >[pid 1569] rt_sigprocmask(SIG_SETMASK, [], <unfinished ...> >[pid 1568] <... close resumed>) = 0 >[pid 1569] <... rt_sigprocmask resumed>NULL, 8) = 0 >[pid 1569] rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1569] rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1568] close(6 <unfinished ...> >[pid 1569] rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, <unfinished ...> >[pid 1568] <... close resumed>) = -1 EBADF (Ungültiger Dateideskriptor) >[pid 1569] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1569] close(5 <unfinished ...> >[pid 1568] rt_sigprocmask(SIG_BLOCK, [INT CHLD], <unfinished ...> >[pid 1569] <... close resumed>) = 0 >[pid 1569] dup2(6, 1 <unfinished ...> >[pid 1568] <... rt_sigprocmask resumed>[CHLD], 8) = 0 >[pid 1569] <... dup2 resumed>) = 1 >[pid 1569] close(6 <unfinished ...> >[pid 1568] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD <unfinished ...> >[pid 1569] <... close resumed>) = 0 >strace: Process 1570 attached >[pid 1569] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eea000 >[pid 1568] <... clone resumed>, child_tidptr=0xb7425768) = 1570 >[pid 1570] getpid( <unfinished ...> >[pid 1569] getcwd( <unfinished ...> >[pid 1570] <... getpid resumed>) = 1570 >[pid 1568] rt_sigprocmask(SIG_SETMASK, [CHLD], <unfinished ...> >[pid 1569] <... getcwd resumed>"/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/magic", 8192) = 75 >[pid 1570] rt_sigprocmask(SIG_SETMASK, [], <unfinished ...> >[pid 1569] lstat64("/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/magic", <unfinished ...> >[pid 1568] <... rt_sigprocmask resumed>NULL, 8) = 0 >[pid 1570] <... rt_sigprocmask resumed>NULL, 8) = 0 >[pid 1569] <... lstat64 resumed>{st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1570] rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, <unfinished ...> >[pid 1568] close(5 <unfinished ...> >[pid 1570] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1569] lstat64("/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/magic", <unfinished ...> >[pid 1570] rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, <unfinished ...> >[pid 1568] <... close resumed>) = 0 >[pid 1570] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1569] <... lstat64 resumed>{st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1570] rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, <unfinished ...> >[pid 1568] rt_sigprocmask(SIG_BLOCK, [CHLD], <unfinished ...> >[pid 1570] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1569] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1570] dup2(5, 0 <unfinished ...> >[pid 1568] <... rt_sigprocmask resumed>[CHLD], 8) = 0 >[pid 1570] <... dup2 resumed>) = 0 >[pid 1569] <... mmap2 resumed>) = 0xb6ee7000 >[pid 1570] close(5 <unfinished ...> >[pid 1569] getcwd( <unfinished ...> >[pid 1568] rt_sigprocmask(SIG_SETMASK, [CHLD], <unfinished ...> >[pid 1570] <... close resumed>) = 0 >[pid 1569] <... getcwd resumed>"/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/magic", 4096) = 75 >[pid 1568] <... rt_sigprocmask resumed>NULL, 8) = 0 >[pid 1569] munmap(0xb6eea000, 8200 <unfinished ...> >[pid 1568] rt_sigprocmask(SIG_BLOCK, [CHLD], <unfinished ...> >[pid 1569] <... munmap resumed>) = 0 >[pid 1570] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, <unfinished ...> >[pid 1569] munmap(0xb6ee7000, 8200 <unfinished ...> >[pid 1568] <... rt_sigprocmask resumed>[CHLD], 8) = 0 >[pid 1570] <... rt_sigaction resumed>{sa_handler=0x76913a0, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1569] <... munmap resumed>) = 0 >[pid 1568] rt_sigaction(SIGINT, {sa_handler=0x766dae0, sa_mask=[], sa_flags=0}, <unfinished ...> >[pid 1570] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, <unfinished ...> >[pid 1569] openat(AT_FDCWD, ".", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_CLOEXEC|O_DIRECTORY <unfinished ...> >[pid 1570] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1568] <... rt_sigaction resumed>{sa_handler=0x76913a0, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1569] <... openat resumed>) = 5 >[pid 1570] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTART}, <unfinished ...> >[pid 1569] fstat64(5, <unfinished ...> >[pid 1568] wait4(-1, <unfinished ...> >[pid 1570] <... rt_sigaction resumed>{sa_handler=0x76714f0, sa_mask=[], sa_flags=SA_RESTART}, 8) = 0 >[pid 1569] <... fstat64 resumed>{st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1569] getdents64(5, 0x8d997ec /* 4 entries */, 32768) = 112 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1569] getdents64(5, 0x8d997ec /* 0 entries */, 32768) = 0 >[pid 1570] <... mmap2 resumed>) = 0xb6eea000 >[pid 1569] close(5 <unfinished ...> >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1569] <... close resumed>) = 0 >[pid 1570] <... mmap2 resumed>) = 0xb6ee7000 >[pid 1569] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, <unfinished ...> >[pid 1570] lstat64("/bin", <unfinished ...> >[pid 1569] <... rt_sigaction resumed>{sa_handler=0x76913a0, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1570] <... lstat64 resumed>{st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1569] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, <unfinished ...> >[pid 1570] lstat64("/bin/sed", <unfinished ...> >[pid 1569] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1570] <... lstat64 resumed>{st_mode=S_IFREG|0755, st_size=198568, ...}) = 0 >[pid 1569] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTART}, <unfinished ...> >[pid 1570] munmap(0xb6eea000, 8200 <unfinished ...> >[pid 1569] <... rt_sigaction resumed>{sa_handler=0x76714f0, sa_mask=[], sa_flags=SA_RESTART}, 8) = 0 >[pid 1570] <... munmap resumed>) = 0 >[pid 1569] rt_sigprocmask(SIG_BLOCK, [CHLD], <unfinished ...> >[pid 1570] munmap(0xb6ee7000, 8200 <unfinished ...> >[pid 1569] <... rt_sigprocmask resumed>[], 8) = 0 >[pid 1570] <... munmap resumed>) = 0 >[pid 1569] rt_sigprocmask(SIG_SETMASK, [], <unfinished ...> >[pid 1570] openat(AT_FDCWD, "/bin/sed", O_RDONLY|O_CLOEXEC <unfinished ...> >[pid 1569] <... rt_sigprocmask resumed>NULL, 8) = 0 >[pid 1570] <... openat resumed>) = 5 >[pid 1569] ioctl(2, TIOCGPGRP <unfinished ...> >[pid 1570] fstat64(5, <unfinished ...> >[pid 1569] <... ioctl resumed>, 0xbf9d0b88) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) >[pid 1570] <... fstat64 resumed>{st_mode=S_IFREG|0755, st_size=198568, ...}) = 0 >[pid 1570] mmap2(NULL, 198568, PROT_READ, MAP_SHARED, 5, 0 <unfinished ...> >[pid 1569] rt_sigaction(SIGCHLD, {sa_handler=0x76714f0, sa_mask=[], sa_flags=SA_RESTART}, <unfinished ...> >[pid 1570] <... mmap2 resumed>) = 0xb6ebc000 >[pid 1569] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTART}, 8) = 0 >[pid 1570] munmap(0xb6ebc000, 198568) = 0 >[pid 1569] rt_sigaction(SIGINT, {sa_handler=0x76913a0, sa_mask=[], sa_flags=0}, <unfinished ...> >[pid 1570] close(5) = 0 >[pid 1569] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1570] mmap2(NULL, 16, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] mmap2(NULL, 20, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1569] fstat64(1, <unfinished ...> >[pid 1570] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 16) = 0 >[pid 1569] <... fstat64 resumed>{st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 >[pid 1570] mmap2(NULL, 24, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1569] write(1, "../src/file\n", 12 <unfinished ...> >[pid 1570] munmap(0xb6eeb000, 20 <unfinished ...> >[pid 1569] <... write resumed>) = 12 >[pid 1570] <... munmap resumed>) = 0 >[pid 1570] mmap2(NULL, 28, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1569] exit_group(0 <unfinished ...> >[pid 1570] munmap(0xb6eec000, 24) = 0 >[pid 1569] <... exit_group resumed>) = ? >[pid 1570] mmap2(NULL, 32, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 28) = 0 >[pid 1570] mmap2(NULL, 36, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 32 <unfinished ...> >[pid 1569] +++ exited with 0 +++ >[pid 1570] <... munmap resumed>) = 0 >[pid 1568] <... wait4 resumed>[{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 1569 >[pid 1570] mmap2(NULL, 40, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1568] wait4(-1, <unfinished ...> >[pid 1570] <... mmap2 resumed>) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 36) = 0 >[pid 1570] mmap2(NULL, 44, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 40) = 0 >[pid 1570] mmap2(NULL, 48, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 44) = 0 >[pid 1570] mmap2(NULL, 52, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 48) = 0 >[pid 1570] mmap2(NULL, 56, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 52) = 0 >[pid 1570] mmap2(NULL, 60, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 56) = 0 >[pid 1570] mmap2(NULL, 64, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 60) = 0 >[pid 1570] mmap2(NULL, 68, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 64) = 0 >[pid 1570] mmap2(NULL, 72, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 68) = 0 >[pid 1570] mmap2(NULL, 76, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 72) = 0 >[pid 1570] mmap2(NULL, 80, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 76) = 0 >[pid 1570] mmap2(NULL, 84, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 80) = 0 >[pid 1570] mmap2(NULL, 88, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 84) = 0 >[pid 1570] mmap2(NULL, 92, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 88) = 0 >[pid 1570] mmap2(NULL, 96, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 92) = 0 >[pid 1570] mmap2(NULL, 100, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 96) = 0 >[pid 1570] mmap2(NULL, 104, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 100) = 0 >[pid 1570] mmap2(NULL, 108, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 104) = 0 >[pid 1570] mmap2(NULL, 112, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 108) = 0 >[pid 1570] mmap2(NULL, 116, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 112) = 0 >[pid 1570] mmap2(NULL, 120, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 116) = 0 >[pid 1570] mmap2(NULL, 124, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 120) = 0 >[pid 1570] mmap2(NULL, 128, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 124) = 0 >[pid 1570] mmap2(NULL, 132, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 128) = 0 >[pid 1570] mmap2(NULL, 136, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 132) = 0 >[pid 1570] mmap2(NULL, 140, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 136) = 0 >[pid 1570] mmap2(NULL, 144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 140) = 0 >[pid 1570] mmap2(NULL, 148, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 144) = 0 >[pid 1570] mmap2(NULL, 152, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 148) = 0 >[pid 1570] mmap2(NULL, 156, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 152) = 0 >[pid 1570] mmap2(NULL, 160, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 156) = 0 >[pid 1570] mmap2(NULL, 164, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 160) = 0 >[pid 1570] mmap2(NULL, 168, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 164) = 0 >[pid 1570] mmap2(NULL, 172, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 168) = 0 >[pid 1570] mmap2(NULL, 176, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 172) = 0 >[pid 1570] mmap2(NULL, 180, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 176) = 0 >[pid 1570] mmap2(NULL, 184, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 180) = 0 >[pid 1570] mmap2(NULL, 188, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 184) = 0 >[pid 1570] mmap2(NULL, 192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 188) = 0 >[pid 1570] mmap2(NULL, 196, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 192) = 0 >[pid 1570] mmap2(NULL, 200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 196) = 0 >[pid 1570] mmap2(NULL, 204, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 200) = 0 >[pid 1570] mmap2(NULL, 208, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 204) = 0 >[pid 1570] mmap2(NULL, 212, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 208) = 0 >[pid 1570] mmap2(NULL, 216, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 212) = 0 >[pid 1570] mmap2(NULL, 220, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 216) = 0 >[pid 1570] mmap2(NULL, 224, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 220) = 0 >[pid 1570] mmap2(NULL, 228, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 224) = 0 >[pid 1570] mmap2(NULL, 232, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 228) = 0 >[pid 1570] mmap2(NULL, 236, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 232) = 0 >[pid 1570] mmap2(NULL, 240, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 236) = 0 >[pid 1570] mmap2(NULL, 244, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 240) = 0 >[pid 1570] mmap2(NULL, 248, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 244) = 0 >[pid 1570] mmap2(NULL, 252, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 248) = 0 >[pid 1570] mmap2(NULL, 256, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 252) = 0 >[pid 1570] mmap2(NULL, 260, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 256) = 0 >[pid 1570] mmap2(NULL, 264, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 260) = 0 >[pid 1570] mmap2(NULL, 268, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 264) = 0 >[pid 1570] mmap2(NULL, 272, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 268) = 0 >[pid 1570] mmap2(NULL, 276, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 272) = 0 >[pid 1570] mmap2(NULL, 280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 276) = 0 >[pid 1570] mmap2(NULL, 284, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 280) = 0 >[pid 1570] mmap2(NULL, 288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 284) = 0 >[pid 1570] mmap2(NULL, 292, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 288) = 0 >[pid 1570] mmap2(NULL, 296, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 292) = 0 >[pid 1570] mmap2(NULL, 300, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 296) = 0 >[pid 1570] mmap2(NULL, 304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 300) = 0 >[pid 1570] mmap2(NULL, 308, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 304) = 0 >[pid 1570] mmap2(NULL, 312, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 308) = 0 >[pid 1570] mmap2(NULL, 316, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 312) = 0 >[pid 1570] mmap2(NULL, 320, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 316) = 0 >[pid 1570] mmap2(NULL, 324, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 320) = 0 >[pid 1570] mmap2(NULL, 328, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 324) = 0 >[pid 1570] mmap2(NULL, 332, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 328) = 0 >[pid 1570] mmap2(NULL, 336, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 332) = 0 >[pid 1570] mmap2(NULL, 340, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 336) = 0 >[pid 1570] mmap2(NULL, 344, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 340) = 0 >[pid 1570] mmap2(NULL, 348, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 344) = 0 >[pid 1570] mmap2(NULL, 352, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 348) = 0 >[pid 1570] mmap2(NULL, 356, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 352) = 0 >[pid 1570] mmap2(NULL, 360, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 356) = 0 >[pid 1570] mmap2(NULL, 364, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 360) = 0 >[pid 1570] mmap2(NULL, 368, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 364) = 0 >[pid 1570] mmap2(NULL, 372, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 368) = 0 >[pid 1570] mmap2(NULL, 376, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 372) = 0 >[pid 1570] mmap2(NULL, 380, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 376) = 0 >[pid 1570] mmap2(NULL, 384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 380) = 0 >[pid 1570] mmap2(NULL, 388, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 384) = 0 >[pid 1570] mmap2(NULL, 392, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 388) = 0 >[pid 1570] mmap2(NULL, 396, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 392) = 0 >[pid 1570] mmap2(NULL, 400, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 396) = 0 >[pid 1570] mmap2(NULL, 404, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 400) = 0 >[pid 1570] mmap2(NULL, 408, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 404) = 0 >[pid 1570] mmap2(NULL, 412, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 408) = 0 >[pid 1570] mmap2(NULL, 416, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 412) = 0 >[pid 1570] mmap2(NULL, 420, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 416) = 0 >[pid 1570] mmap2(NULL, 424, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 420) = 0 >[pid 1570] mmap2(NULL, 428, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 424) = 0 >[pid 1570] mmap2(NULL, 432, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 428) = 0 >[pid 1570] mmap2(NULL, 436, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 432) = 0 >[pid 1570] mmap2(NULL, 440, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 436) = 0 >[pid 1570] mmap2(NULL, 444, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 440) = 0 >[pid 1570] mmap2(NULL, 448, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 444) = 0 >[pid 1570] mmap2(NULL, 452, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 448) = 0 >[pid 1570] mmap2(NULL, 456, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 452) = 0 >[pid 1570] mmap2(NULL, 460, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 456) = 0 >[pid 1570] mmap2(NULL, 464, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 460) = 0 >[pid 1570] mmap2(NULL, 468, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 464) = 0 >[pid 1570] mmap2(NULL, 472, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 468) = 0 >[pid 1570] mmap2(NULL, 476, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 472) = 0 >[pid 1570] mmap2(NULL, 480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 476) = 0 >[pid 1570] mmap2(NULL, 484, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 480) = 0 >[pid 1570] mmap2(NULL, 488, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 484) = 0 >[pid 1570] mmap2(NULL, 492, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 488) = 0 >[pid 1570] mmap2(NULL, 496, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 492) = 0 >[pid 1570] mmap2(NULL, 500, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 496) = 0 >[pid 1570] mmap2(NULL, 504, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 500) = 0 >[pid 1570] mmap2(NULL, 508, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 504) = 0 >[pid 1570] mmap2(NULL, 512, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 508) = 0 >[pid 1570] mmap2(NULL, 516, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 512) = 0 >[pid 1570] mmap2(NULL, 520, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 516) = 0 >[pid 1570] mmap2(NULL, 524, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 520) = 0 >[pid 1570] mmap2(NULL, 528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 524) = 0 >[pid 1570] mmap2(NULL, 532, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 528) = 0 >[pid 1570] mmap2(NULL, 536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 532) = 0 >[pid 1570] mmap2(NULL, 540, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 536) = 0 >[pid 1570] mmap2(NULL, 544, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 540) = 0 >[pid 1570] mmap2(NULL, 548, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 544) = 0 >[pid 1570] mmap2(NULL, 552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 548) = 0 >[pid 1570] mmap2(NULL, 556, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 552) = 0 >[pid 1570] mmap2(NULL, 560, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 556) = 0 >[pid 1570] mmap2(NULL, 564, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 560) = 0 >[pid 1570] mmap2(NULL, 568, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 564) = 0 >[pid 1570] mmap2(NULL, 572, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 568) = 0 >[pid 1570] mmap2(NULL, 576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 572) = 0 >[pid 1570] mmap2(NULL, 580, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 576) = 0 >[pid 1570] mmap2(NULL, 584, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 580) = 0 >[pid 1570] mmap2(NULL, 588, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 584) = 0 >[pid 1570] mmap2(NULL, 592, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 588) = 0 >[pid 1570] mmap2(NULL, 596, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 592) = 0 >[pid 1570] mmap2(NULL, 600, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 596) = 0 >[pid 1570] mmap2(NULL, 604, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 600) = 0 >[pid 1570] mmap2(NULL, 608, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 604) = 0 >[pid 1570] mmap2(NULL, 612, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 608) = 0 >[pid 1570] mmap2(NULL, 616, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 612) = 0 >[pid 1570] mmap2(NULL, 620, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 616) = 0 >[pid 1570] mmap2(NULL, 624, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 620) = 0 >[pid 1570] mmap2(NULL, 628, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 624) = 0 >[pid 1570] mmap2(NULL, 632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 628) = 0 >[pid 1570] mmap2(NULL, 636, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 632) = 0 >[pid 1570] mmap2(NULL, 640, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 636) = 0 >[pid 1570] mmap2(NULL, 644, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 640) = 0 >[pid 1570] mmap2(NULL, 648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 644) = 0 >[pid 1570] mmap2(NULL, 652, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 648) = 0 >[pid 1570] mmap2(NULL, 656, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 652) = 0 >[pid 1570] mmap2(NULL, 660, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 656) = 0 >[pid 1570] mmap2(NULL, 664, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 660) = 0 >[pid 1570] mmap2(NULL, 668, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 664) = 0 >[pid 1570] mmap2(NULL, 672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 668) = 0 >[pid 1570] mmap2(NULL, 676, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 672) = 0 >[pid 1570] mmap2(NULL, 680, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 676) = 0 >[pid 1570] mmap2(NULL, 684, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 680) = 0 >[pid 1570] mmap2(NULL, 688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 684) = 0 >[pid 1570] mmap2(NULL, 692, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 688) = 0 >[pid 1570] mmap2(NULL, 696, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 692) = 0 >[pid 1570] mmap2(NULL, 700, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 696) = 0 >[pid 1570] mmap2(NULL, 704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 700) = 0 >[pid 1570] mmap2(NULL, 708, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 704) = 0 >[pid 1570] mmap2(NULL, 712, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 708) = 0 >[pid 1570] mmap2(NULL, 716, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 712) = 0 >[pid 1570] mmap2(NULL, 720, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 716) = 0 >[pid 1570] mmap2(NULL, 724, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 720) = 0 >[pid 1570] mmap2(NULL, 728, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 724) = 0 >[pid 1570] mmap2(NULL, 732, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 728) = 0 >[pid 1570] mmap2(NULL, 736, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 732) = 0 >[pid 1570] mmap2(NULL, 740, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 736) = 0 >[pid 1570] mmap2(NULL, 744, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 740) = 0 >[pid 1570] mmap2(NULL, 748, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 744) = 0 >[pid 1570] mmap2(NULL, 752, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 748) = 0 >[pid 1570] mmap2(NULL, 756, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 752) = 0 >[pid 1570] mmap2(NULL, 760, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 756) = 0 >[pid 1570] mmap2(NULL, 764, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 760) = 0 >[pid 1570] mmap2(NULL, 768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 764) = 0 >[pid 1570] mmap2(NULL, 772, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 768) = 0 >[pid 1570] mmap2(NULL, 776, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 772) = 0 >[pid 1570] mmap2(NULL, 780, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 776) = 0 >[pid 1570] mmap2(NULL, 784, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 780) = 0 >[pid 1570] mmap2(NULL, 788, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 784) = 0 >[pid 1570] mmap2(NULL, 792, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 788) = 0 >[pid 1570] mmap2(NULL, 796, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 792) = 0 >[pid 1570] mmap2(NULL, 800, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 796) = 0 >[pid 1570] mmap2(NULL, 804, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 800) = 0 >[pid 1570] mmap2(NULL, 808, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 804) = 0 >[pid 1570] mmap2(NULL, 812, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 808) = 0 >[pid 1570] mmap2(NULL, 816, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 812) = 0 >[pid 1570] mmap2(NULL, 820, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 816) = 0 >[pid 1570] mmap2(NULL, 824, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 820) = 0 >[pid 1570] mmap2(NULL, 828, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 824) = 0 >[pid 1570] mmap2(NULL, 832, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 828) = 0 >[pid 1570] mmap2(NULL, 836, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 832) = 0 >[pid 1570] mmap2(NULL, 840, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 836) = 0 >[pid 1570] mmap2(NULL, 844, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 840) = 0 >[pid 1570] mmap2(NULL, 848, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 844) = 0 >[pid 1570] mmap2(NULL, 852, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 848) = 0 >[pid 1570] mmap2(NULL, 856, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 852) = 0 >[pid 1570] mmap2(NULL, 860, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 856) = 0 >[pid 1570] mmap2(NULL, 864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 860) = 0 >[pid 1570] mmap2(NULL, 868, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 864) = 0 >[pid 1570] mmap2(NULL, 872, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 868) = 0 >[pid 1570] mmap2(NULL, 876, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 872) = 0 >[pid 1570] mmap2(NULL, 880, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 876) = 0 >[pid 1570] mmap2(NULL, 884, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 880) = 0 >[pid 1570] mmap2(NULL, 888, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 884) = 0 >[pid 1570] mmap2(NULL, 892, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 888) = 0 >[pid 1570] mmap2(NULL, 896, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 892) = 0 >[pid 1570] mmap2(NULL, 900, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 896) = 0 >[pid 1570] mmap2(NULL, 904, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 900) = 0 >[pid 1570] mmap2(NULL, 908, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 904) = 0 >[pid 1570] mmap2(NULL, 912, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 908) = 0 >[pid 1570] mmap2(NULL, 916, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 912) = 0 >[pid 1570] mmap2(NULL, 920, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 916) = 0 >[pid 1570] mmap2(NULL, 924, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 920) = 0 >[pid 1570] mmap2(NULL, 928, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 924) = 0 >[pid 1570] mmap2(NULL, 932, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 928) = 0 >[pid 1570] mmap2(NULL, 936, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 932) = 0 >[pid 1570] mmap2(NULL, 940, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 936) = 0 >[pid 1570] mmap2(NULL, 944, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 940) = 0 >[pid 1570] mmap2(NULL, 948, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 944) = 0 >[pid 1570] mmap2(NULL, 952, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 948) = 0 >[pid 1570] mmap2(NULL, 956, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 952) = 0 >[pid 1570] mmap2(NULL, 960, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 956) = 0 >[pid 1570] mmap2(NULL, 964, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 960) = 0 >[pid 1570] mmap2(NULL, 968, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 964) = 0 >[pid 1570] mmap2(NULL, 972, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 968) = 0 >[pid 1570] mmap2(NULL, 976, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 972) = 0 >[pid 1570] mmap2(NULL, 980, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 976) = 0 >[pid 1570] mmap2(NULL, 984, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 980) = 0 >[pid 1570] mmap2(NULL, 988, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1570] munmap(0xb6eec000, 984) = 0 >[pid 1570] mmap2(NULL, 992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1570] munmap(0xb6eeb000, 988) = 0 >[pid 1570] execve("/bin/sed", ["/bin/sed", "s%/[^/]*$%%"], 0xb6eec008 /* 245 vars */) = 0 >[pid 1570] brk(NULL) = 0xb2b2000 >[pid 1570] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 5 >[pid 1570] fstat64(5, {st_mode=S_IFREG|0644, st_size=38658, ...}) = 0 >[pid 1570] mmap2(NULL, 38658, PROT_READ, MAP_PRIVATE, 5, 0) = 0xad026000 >[pid 1570] close(5) = 0 >[pid 1570] mmap2(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xad024000 >[pid 1570] openat(AT_FDCWD, "/usr/lib/libsandbox.so", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 5 >[pid 1570] read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\340$\0\0004\0\0\0"..., 512) = 512 >[pid 1570] fstat64(5, {st_mode=S_IFREG|0755, st_size=95808, ...}) = 0 >[pid 1570] mmap2(NULL, 132164, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xad003000 >[pid 1570] mprotect(0xad005000, 86016, PROT_NONE) = 0 >[pid 1570] mmap2(0xad005000, 49152, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x2000) = 0xad005000 >[pid 1570] mmap2(0xad011000, 32768, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0xe000) = 0xad011000 >[pid 1570] mmap2(0xad01a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x16000) = 0xad01a000 >[pid 1570] mmap2(0xad01c000, 29764, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xad01c000 >[pid 1570] close(5) = 0 >[pid 1570] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1570] openat(AT_FDCWD, "/lib/libacl.so.1", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 5 >[pid 1570] read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\220#\0\0004\0\0\0"..., 512) = 512 >[pid 1570] fstat64(5, {st_mode=S_IFREG|0755, st_size=42492, ...}) = 0 >[pid 1570] mmap2(NULL, 45400, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xacff7000 >[pid 1570] mmap2(0xacff9000, 20480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x2000) = 0xacff9000 >[pid 1570] mmap2(0xacffe000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x7000) = 0xacffe000 >[pid 1570] mmap2(0xad001000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x9000) = 0xad001000 >[pid 1570] close(5) = 0 >[pid 1570] openat(AT_FDCWD, "/lib/libc.so.6", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 5 >[pid 1570] read(5, "\177ELF\1\1\1\3\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0`\261\1\0004\0\0\0"..., 512) = 512 >[pid 1570] fstat64(5, {st_mode=S_IFREG|0755, st_size=1958224, ...}) = 0 >[pid 1570] mmap2(NULL, 1967572, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xace16000 >[pid 1570] mprotect(0xace2f000, 1843200, PROT_NONE) = 0 >[pid 1570] mmap2(0xace2f000, 1376256, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x19000) = 0xace2f000 >[pid 1570] mmap2(0xacf7f000, 462848, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x169000) = 0xacf7f000 >[pid 1570] mmap2(0xacff1000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x1da000) = 0xacff1000 >[pid 1570] mmap2(0xacff4000, 9684, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xacff4000 >[pid 1570] close(5) = 0 >[pid 1570] openat(AT_FDCWD, "/lib/libdl.so.2", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 5 >[pid 1570] read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0000\21\0\0004\0\0\0"..., 512) = 512 >[pid 1570] fstat64(5, {st_mode=S_IFREG|0755, st_size=17716, ...}) = 0 >[pid 1570] mmap2(NULL, 20596, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xace10000 >[pid 1570] mmap2(0xace11000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x1000) = 0xace11000 >[pid 1570] mmap2(0xace13000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x3000) = 0xace13000 >[pid 1570] mmap2(0xace14000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x3000) = 0xace14000 >[pid 1570] close(5) = 0 >[pid 1570] mmap2(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xace0e000 >[pid 1570] set_thread_area({entry_number=-1, base_addr=0xace0e700, limit=0x0fffff, seg_32bit=1, contents=0, read_exec_only=0, limit_in_pages=1, seg_not_present=0, useable=1}) = 0 (entry_number=6) >[pid 1570] mprotect(0xacff1000, 8192, PROT_READ) = 0 >[pid 1570] mprotect(0xace14000, 4096, PROT_READ) = 0 >[pid 1570] mprotect(0xad001000, 4096, PROT_READ) = 0 >[pid 1570] mprotect(0xad01a000, 4096, PROT_READ) = 0 >[pid 1570] mprotect(0x998c000, 4096, PROT_READ) = 0 >[pid 1570] mprotect(0xad060000, 4096, PROT_READ) = 0 >[pid 1570] munmap(0xad026000, 38658) = 0 >[pid 1570] mmap2(NULL, 16, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xad05f000 >[pid 1570] mmap2(NULL, 9, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xad02f000 >[pid 1570] munmap(0xad02f000, 9) = 0 >[pid 1570] mmap2(NULL, 9, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xad02f000 >[pid 1570] mmap2(NULL, 24, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xad02e000 >[pid 1570] mmap2(NULL, 27, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xad02d000 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xad02a000 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xad027000 >[pid 1570] munmap(0xad027000, 8200) = 0 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xad027000 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xace0b000 >[pid 1570] lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1570] lstat64("/var/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 >[pid 1570] lstat64("/var/tmp/portage", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 >[pid 1570] munmap(0xace0b000, 8200) = 0 >[pid 1570] munmap(0xad02d000, 27) = 0 >[pid 1570] mmap2(NULL, 27, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xad02d000 >[pid 1570] mmap2(NULL, 216, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xad026000 >[pid 1570] mmap2(NULL, 361, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xace0d000 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xace0a000 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xace07000 >[pid 1570] lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >[pid 1570] lstat64("/dev/console", {st_mode=S_IFCHR|0600, st_rdev=makedev(0x5, 0x1), ...}) = 0 >[pid 1570] munmap(0xace07000, 8200) = 0 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xace07000 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xace04000 >[pid 1570] lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >[pid 1570] lstat64("/dev/fd", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 >[pid 1570] readlink("/dev/fd", "/proc/self/fd", 4095) = 13 >[pid 1570] lstat64("/proc", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 >[pid 1570] lstat64("/proc/self", {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 >[pid 1570] readlink("/proc/self", "1570", 4095) = 4 >[pid 1570] lstat64("/proc/1570", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 >[pid 1570] lstat64("/proc/1570/fd", {st_mode=S_IFDIR|0500, st_size=0, ...}) = 0 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xace01000 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacdfe000 >[pid 1570] lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >[pid 1570] lstat64("/dev/full", {st_mode=S_IFCHR|0666, st_rdev=makedev(0x1, 0x7), ...}) = 0 >[pid 1570] munmap(0xacdfe000, 8200) = 0 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacdfe000 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacdfb000 >[pid 1570] lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >[pid 1570] lstat64("/dev/null", {st_mode=S_IFCHR|0666, st_rdev=makedev(0x1, 0x3), ...}) = 0 >[pid 1570] munmap(0xacdfb000, 8200) = 0 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacdfb000 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacdf8000 >[pid 1570] lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >[pid 1570] lstat64("/dev/ptmx", {st_mode=S_IFCHR|0666, st_rdev=makedev(0x5, 0x2), ...}) = 0 >[pid 1570] munmap(0xacdf8000, 8200) = 0 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacdf8000 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacdf5000 >[pid 1570] lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >[pid 1570] lstat64("/dev/pts", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 >[pid 1570] munmap(0xacdf5000, 8200) = 0 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacdf5000 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacdf2000 >[pid 1570] lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >[pid 1570] lstat64("/dev/pty", 0xbfb2969c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1570] munmap(0xacdf2000, 8200) = 0 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacdf2000 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacdef000 >[pid 1570] lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >[pid 1570] lstat64("/dev/shm", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=40, ...}) = 0 >[pid 1570] munmap(0xacdef000, 8200) = 0 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacdef000 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacdec000 >[pid 1570] lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >[pid 1570] lstat64("/dev/tts", 0xbfb2969c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1570] munmap(0xacdec000, 8200) = 0 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacdec000 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacde9000 >[pid 1570] lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >[pid 1570] lstat64("/dev/tty", {st_mode=S_IFCHR|0666, st_rdev=makedev(0x5, 0), ...}) = 0 >[pid 1570] munmap(0xacde9000, 8200) = 0 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacde9000 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacde6000 >[pid 1570] lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >[pid 1570] lstat64("/dev/vc", 0xbfb2969c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1570] munmap(0xacde6000, 8200) = 0 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacde6000 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacde3000 >[pid 1570] lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >[pid 1570] lstat64("/dev/zero", {st_mode=S_IFCHR|0666, st_rdev=makedev(0x1, 0x5), ...}) = 0 >[pid 1570] munmap(0xacde3000, 8200) = 0 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacde3000 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacde0000 >[pid 1570] lstat64("/proc", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 >[pid 1570] lstat64("/proc/self", {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 >[pid 1570] readlink("/proc/self", "1570", 4095) = 4 >[pid 1570] lstat64("/proc/1570", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 >[pid 1570] lstat64("/proc/1570/fd", {st_mode=S_IFDIR|0500, st_size=0, ...}) = 0 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacddd000 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacdda000 >[pid 1570] lstat64("/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 >[pid 1570] munmap(0xacdda000, 8200) = 0 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacdda000 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacdd7000 >[pid 1570] lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1570] lstat64("/usr/lib", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0 >[pid 1570] lstat64("/usr/lib/cf", 0xbfb2969c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1570] munmap(0xacdd7000, 8200) = 0 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacdd7000 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacdd4000 >[pid 1570] lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1570] lstat64("/usr/lib", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0 >[pid 1570] lstat64("/usr/lib/conftest", 0xbfb2969c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1570] munmap(0xacdd4000, 8200) = 0 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacdd4000 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacdd1000 >[pid 1570] lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1570] lstat64("/usr/lib32", 0xbfb2969c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1570] munmap(0xacdd1000, 8200) = 0 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacdd1000 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacdce000 >[pid 1570] lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1570] lstat64("/usr/lib32", 0xbfb2969c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1570] munmap(0xacdce000, 8200) = 0 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacdce000 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacdcb000 >[pid 1570] lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1570] lstat64("/usr/lib64", 0xbfb2969c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1570] munmap(0xacdcb000, 8200) = 0 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacdcb000 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacdc8000 >[pid 1570] lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1570] lstat64("/usr/lib64", 0xbfb2969c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1570] munmap(0xacdc8000, 8200) = 0 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacdc8000 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacdc5000 >[pid 1570] lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1570] lstat64("/usr/tmp", {st_mode=S_IFLNK|0777, st_size=8, ...}) = 0 >[pid 1570] readlink("/usr/tmp", "/var/tmp", 4095) = 8 >[pid 1570] lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1570] lstat64("/var/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 >[pid 1570] lstat64("/var/tmp/cf", 0xbfb2969c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1570] munmap(0xacdc5000, 8200) = 0 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacdc5000 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacdc2000 >[pid 1570] lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1570] lstat64("/usr/tmp", {st_mode=S_IFLNK|0777, st_size=8, ...}) = 0 >[pid 1570] readlink("/usr/tmp", "/var/tmp", 4095) = 8 >[pid 1570] lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1570] lstat64("/var/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 >[pid 1570] lstat64("/var/tmp/conftest", 0xbfb2969c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1570] munmap(0xacdc2000, 8200) = 0 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacdc2000 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacdbf000 >[pid 1570] lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1570] lstat64("/var/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 >[pid 1570] munmap(0xacdbf000, 8200) = 0 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacdbf000 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacdbc000 >[pid 1570] lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1570] lstat64("/var/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 >[pid 1570] lstat64("/var/tmp/portage", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 >[pid 1570] munmap(0xacdbc000, 8200) = 0 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacdbc000 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacdb9000 >[pid 1570] lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1570] lstat64("/var/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 >[pid 1570] lstat64("/var/tmp/portage", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 >[pid 1570] lstat64("/var/tmp/portage/sys-apps", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 >[pid 1570] lstat64("/var/tmp/portage/sys-apps/file-5.39-r4", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 >[pid 1570] lstat64("/var/tmp/portage/sys-apps/file-5.39-r4/homedir", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1570] lstat64("/var/tmp/portage/sys-apps/file-5.39-r4/homedir/.bash_history", 0xbfb2969c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1570] munmap(0xacdb9000, 8200) = 0 >[pid 1570] munmap(0xace0d000, 361) = 0 >[pid 1570] mmap2(NULL, 361, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xace0d000 >[pid 1570] mmap2(NULL, 40, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacdbb000 >[pid 1570] mmap2(NULL, 104, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacdba000 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacdb7000 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacdb4000 >[pid 1570] lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1570] lstat64("/var/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 >[pid 1570] lstat64("/var/tmp/portage", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 >[pid 1570] lstat64("/var/tmp/portage/sys-apps", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 >[pid 1570] lstat64("/var/tmp/portage/sys-apps/file-5.39-r4", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 >[pid 1570] lstat64("/var/tmp/portage/sys-apps/file-5.39-r4/homedir", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1570] munmap(0xacdb4000, 8200) = 0 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacdb4000 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacdb1000 >[pid 1570] lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >[pid 1570] lstat64("/dev/crypto", 0xbfb2969c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1570] munmap(0xacdb1000, 8200) = 0 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacdb1000 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacdae000 >[pid 1570] lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1570] lstat64("/var/cache", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1570] lstat64("/var/cache/man", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1570] munmap(0xacdae000, 8200) = 0 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacdae000 >[pid 1570] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacdab000 >[pid 1570] lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1570] lstat64("/var/cache", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1570] lstat64("/var/cache/fontconfig", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1570] munmap(0xacdab000, 8200) = 0 >[pid 1570] munmap(0xacdba000, 104) = 0 >[pid 1570] mmap2(NULL, 104, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xacdba000 >[pid 1570] brk(NULL) = 0xb2b2000 >[pid 1570] brk(0xb2d3000) = 0xb2d3000 >[pid 1570] brk(0xb2d4000) = 0xb2d4000 >[pid 1570] openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 5 >[pid 1570] fstat64(5, {st_mode=S_IFREG|0644, st_size=225035648, ...}) = 0 >[pid 1570] mmap2(NULL, 2097152, PROT_READ, MAP_PRIVATE, 5, 0) = 0xacbae000 >[pid 1570] mmap2(NULL, 2592768, PROT_READ, MAP_PRIVATE, 5, 0x1ef000) = 0xac935000 >[pid 1570] mmap2(NULL, 352256, PROT_READ, MAP_PRIVATE, 5, 0x6228000) = 0xac8df000 >[pid 1570] mmap2(NULL, 8192, PROT_READ, MAP_PRIVATE, 5, 0x6280000) = 0xac8dd000 >[pid 1570] close(5) = 0 >[pid 1570] openat(AT_FDCWD, "/usr/lib/gconv/gconv-modules.cache", O_RDONLY) = 5 >[pid 1570] fstat64(5, {st_mode=S_IFREG|0644, st_size=26986, ...}) = 0 >[pid 1570] mmap2(NULL, 26986, PROT_READ, MAP_SHARED, 5, 0) = 0xac8d6000 >[pid 1570] close(5) = 0 >[pid 1570] fstat64(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 >[pid 1570] read(0, "../src/file\n", 4096) = 12 >[pid 1570] fstat64(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 >[pid 1570] read(0, "", 4096) = 0 >[pid 1570] write(1, "../src\n", 7 <unfinished ...> >[pid 1564] <... read resumed>"../src\n", 128) = 7 >[pid 1570] <... write resumed>) = 7 >[pid 1564] read(5, <unfinished ...> >[pid 1570] close(1) = 0 >[pid 1570] exit_group(0) = ? >[pid 1570] +++ exited with 0 +++ >[pid 1568] <... wait4 resumed>[{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 1570 >[pid 1568] rt_sigaction(SIGINT, {sa_handler=0x76913a0, sa_mask=[], sa_flags=0}, {sa_handler=0x766dae0, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1568] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 >[pid 1568] close(5) = -1 EBADF (Ungültiger Dateideskriptor) >[pid 1568] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 >[pid 1568] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1569, si_uid=250, si_status=0, si_utime=0, si_stime=0} --- >[pid 1568] wait4(-1, 0xbf9d0574, WNOHANG, NULL) = -1 ECHILD (Keine Kind-Prozesse) >[pid 1568] sigreturn({mask=[]}) = 0 >[pid 1568] exit_group(0) = ? >[pid 1564] <... read resumed>"", 128) = 0 >[pid 1568] +++ exited with 0 +++ >--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1568, si_uid=250, si_status=0, si_utime=0, si_stime=0} --- >wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 1568 >wait4(-1, 0xbf9d09f4, WNOHANG, NULL) = -1 ECHILD (Keine Kind-Prozesse) >sigreturn({mask=[]}) = 0 >close(5) = 0 >rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 >rt_sigaction(SIGINT, {sa_handler=0x766dae0, sa_mask=[], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, {sa_handler=0x766dae0, sa_mask=[], sa_flags=0}, 8) = 0 >rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 >pipe([5, 6]) = 0 >rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 >rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 >rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 >clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLDstrace: Process 1571 attached >, child_tidptr=0xb7425768) = 1571 >[pid 1571] getpid() = 1571 >[pid 1564] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 >[pid 1564] rt_sigaction(SIGCHLD, {sa_handler=0x76714f0, sa_mask=[], sa_flags=SA_RESTART}, <unfinished ...> >[pid 1571] close(255 <unfinished ...> >[pid 1564] <... rt_sigaction resumed>{sa_handler=0x76714f0, sa_mask=[], sa_flags=SA_RESTART}, 8) = 0 >[pid 1571] <... close resumed>) = 0 >[pid 1564] close(6) = 0 >[pid 1571] rt_sigprocmask(SIG_SETMASK, [], <unfinished ...> >[pid 1564] read(5, <unfinished ...> >[pid 1571] <... rt_sigprocmask resumed>NULL, 8) = 0 >[pid 1571] rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1571] rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1571] rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1571] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1571] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1571] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTART}, {sa_handler=0x76714f0, sa_mask=[], sa_flags=SA_RESTART}, 8) = 0 >[pid 1571] rt_sigaction(SIGCHLD, {sa_handler=0x76714f0, sa_mask=[], sa_flags=SA_RESTART}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTART}, 8) = 0 >[pid 1571] rt_sigaction(SIGINT, {sa_handler=0x76913a0, sa_mask=[], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1571] dup2(6, 1) = 1 >[pid 1571] close(6) = 0 >[pid 1571] close(5) = 0 >[pid 1571] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 >[pid 1571] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 >[pid 1571] pipe([5, 6]) = 0 >[pid 1571] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0 >[pid 1571] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLDstrace: Process 1572 attached > <unfinished ...> >[pid 1572] getpid( <unfinished ...> >[pid 1571] <... clone resumed>, child_tidptr=0xb7425768) = 1572 >[pid 1572] <... getpid resumed>) = 1572 >[pid 1572] rt_sigprocmask(SIG_SETMASK, [], <unfinished ...> >[pid 1571] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 >[pid 1572] <... rt_sigprocmask resumed>NULL, 8) = 0 >[pid 1571] close(6 <unfinished ...> >[pid 1572] rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, <unfinished ...> >[pid 1571] <... close resumed>) = 0 >[pid 1572] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1571] close(6) = -1 EBADF (Ungültiger Dateideskriptor) >[pid 1572] rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1571] rt_sigprocmask(SIG_BLOCK, [INT CHLD], <unfinished ...> >[pid 1572] rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, <unfinished ...> >[pid 1571] <... rt_sigprocmask resumed>[CHLD], 8) = 0 >[pid 1572] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1571] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD <unfinished ...> >[pid 1572] close(5) = 0 >[pid 1572] dup2(6, 1) = 1 >[pid 1572] close(6) = 0 >strace: Process 1573 attached >[pid 1572] stat64(".", <unfinished ...> >[pid 1571] <... clone resumed>, child_tidptr=0xb7425768) = 1573 >[pid 1572] <... stat64 resumed>{st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1572] stat64("/usr/lib/portage/python3.8/ebuild-helpers/xattr/ls", <unfinished ...> >[pid 1571] rt_sigprocmask(SIG_SETMASK, [CHLD], <unfinished ...> >[pid 1572] <... stat64 resumed>0xbf9d0d3c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1573] getpid( <unfinished ...> >[pid 1571] <... rt_sigprocmask resumed>NULL, 8) = 0 >[pid 1572] stat64("/usr/lib/portage/python3.8/ebuild-helpers/ls", <unfinished ...> >[pid 1571] close(5 <unfinished ...> >[pid 1573] <... getpid resumed>) = 1573 >[pid 1572] <... stat64 resumed>0xbf9d0d3c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1572] stat64("/usr/local/sbin/ls", <unfinished ...> >[pid 1571] <... close resumed>) = 0 >[pid 1573] rt_sigprocmask(SIG_SETMASK, [], <unfinished ...> >[pid 1572] <... stat64 resumed>0xbf9d0d3c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1571] rt_sigprocmask(SIG_BLOCK, [CHLD], <unfinished ...> >[pid 1573] <... rt_sigprocmask resumed>NULL, 8) = 0 >[pid 1572] stat64("/usr/local/bin/ls", <unfinished ...> >[pid 1571] <... rt_sigprocmask resumed>[CHLD], 8) = 0 >[pid 1573] rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, <unfinished ...> >[pid 1572] <... stat64 resumed>0xbf9d0d3c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1572] stat64("/usr/sbin/ls", <unfinished ...> >[pid 1571] rt_sigprocmask(SIG_SETMASK, [CHLD], <unfinished ...> >[pid 1573] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1572] <... stat64 resumed>0xbf9d0d3c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1571] <... rt_sigprocmask resumed>NULL, 8) = 0 >[pid 1572] stat64("/usr/bin/ls", <unfinished ...> >[pid 1573] rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, <unfinished ...> >[pid 1571] rt_sigprocmask(SIG_BLOCK, [CHLD], <unfinished ...> >[pid 1573] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1572] <... stat64 resumed>0xbf9d0d3c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1571] <... rt_sigprocmask resumed>[CHLD], 8) = 0 >[pid 1572] stat64("/sbin/ls", <unfinished ...> >[pid 1573] rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, <unfinished ...> >[pid 1571] rt_sigaction(SIGINT, {sa_handler=0x766dae0, sa_mask=[], sa_flags=0}, <unfinished ...> >[pid 1572] <... stat64 resumed>0xbf9d0d3c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1573] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1571] <... rt_sigaction resumed>{sa_handler=0x76913a0, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1572] stat64("/bin/ls", <unfinished ...> >[pid 1573] dup2(5, 0 <unfinished ...> >[pid 1571] wait4(-1, <unfinished ...> >[pid 1572] <... stat64 resumed>{st_mode=S_IFREG|0755, st_size=153668, ...}) = 0 >[pid 1573] <... dup2 resumed>) = 0 >[pid 1573] close(5 <unfinished ...> >[pid 1572] stat64("/bin/ls", <unfinished ...> >[pid 1573] <... close resumed>) = 0 >[pid 1572] <... stat64 resumed>{st_mode=S_IFREG|0755, st_size=153668, ...}) = 0 >[pid 1572] geteuid32() = 250 >[pid 1572] getegid32() = 250 >[pid 1572] getuid32() = 250 >[pid 1572] getgid32() = 250 >[pid 1572] access("/bin/ls", X_OK <unfinished ...> >[pid 1573] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, <unfinished ...> >[pid 1572] <... access resumed>) = 0 >[pid 1573] <... rt_sigaction resumed>{sa_handler=0x76913a0, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1572] stat64("/bin/ls", <unfinished ...> >[pid 1573] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, <unfinished ...> >[pid 1572] <... stat64 resumed>{st_mode=S_IFREG|0755, st_size=153668, ...}) = 0 >[pid 1573] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1572] geteuid32( <unfinished ...> >[pid 1573] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTART}, <unfinished ...> >[pid 1572] <... geteuid32 resumed>) = 250 >[pid 1572] getegid32() = 250 >[pid 1573] <... rt_sigaction resumed>{sa_handler=0x76714f0, sa_mask=[], sa_flags=SA_RESTART}, 8) = 0 >[pid 1572] getuid32() = 250 >[pid 1572] getgid32() = 250 >[pid 1572] access("/bin/ls", R_OK) = 0 >[pid 1572] stat64("/bin/ls", <unfinished ...> >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... stat64 resumed>{st_mode=S_IFREG|0755, st_size=153668, ...}) = 0 >[pid 1572] stat64("/bin/ls", {st_mode=S_IFREG|0755, st_size=153668, ...}) = 0 >[pid 1573] <... mmap2 resumed>) = 0xb6eea000 >[pid 1572] geteuid32( <unfinished ...> >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... geteuid32 resumed>) = 250 >[pid 1573] <... mmap2 resumed>) = 0xb6ee7000 >[pid 1572] getegid32( <unfinished ...> >[pid 1573] lstat64("/bin", <unfinished ...> >[pid 1572] <... getegid32 resumed>) = 250 >[pid 1572] getuid32() = 250 >[pid 1573] <... lstat64 resumed>{st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1573] lstat64("/bin/sed", <unfinished ...> >[pid 1572] getgid32( <unfinished ...> >[pid 1573] <... lstat64 resumed>{st_mode=S_IFREG|0755, st_size=198568, ...}) = 0 >[pid 1572] <... getgid32 resumed>) = 250 >[pid 1573] munmap(0xb6eea000, 8200 <unfinished ...> >[pid 1572] access("/bin/ls", X_OK <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] <... access resumed>) = 0 >[pid 1573] munmap(0xb6ee7000, 8200 <unfinished ...> >[pid 1572] stat64("/bin/ls", <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] <... stat64 resumed>{st_mode=S_IFREG|0755, st_size=153668, ...}) = 0 >[pid 1573] openat(AT_FDCWD, "/bin/sed", O_RDONLY|O_CLOEXEC <unfinished ...> >[pid 1572] geteuid32( <unfinished ...> >[pid 1573] <... openat resumed>) = 5 >[pid 1573] fstat64(5, <unfinished ...> >[pid 1572] <... geteuid32 resumed>) = 250 >[pid 1573] <... fstat64 resumed>{st_mode=S_IFREG|0755, st_size=198568, ...}) = 0 >[pid 1572] getegid32( <unfinished ...> >[pid 1573] mmap2(NULL, 198568, PROT_READ, MAP_SHARED, 5, 0 <unfinished ...> >[pid 1572] <... getegid32 resumed>) = 250 >[pid 1573] <... mmap2 resumed>) = 0xb6ebc000 >[pid 1572] getuid32( <unfinished ...> >[pid 1573] munmap(0xb6ebc000, 198568 <unfinished ...> >[pid 1572] <... getuid32 resumed>) = 250 >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] getgid32( <unfinished ...> >[pid 1573] close(5 <unfinished ...> >[pid 1572] <... getgid32 resumed>) = 250 >[pid 1573] <... close resumed>) = 0 >[pid 1572] access("/bin/ls", R_OK <unfinished ...> >[pid 1573] mmap2(NULL, 16, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1573] mmap2(NULL, 20, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... access resumed>) = 0 >[pid 1573] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 16) = 0 >[pid 1573] mmap2(NULL, 24, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 20) = 0 >[pid 1572] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, <unfinished ...> >[pid 1573] mmap2(NULL, 28, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] <... rt_sigaction resumed>{sa_handler=0x76913a0, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1573] munmap(0xb6eec000, 24) = 0 >[pid 1573] mmap2(NULL, 32, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1572] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1573] munmap(0xb6eeb000, 28 <unfinished ...> >[pid 1572] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTART}, <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 36, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... rt_sigaction resumed>{sa_handler=0x76714f0, sa_mask=[], sa_flags=SA_RESTART}, 8) = 0 >[pid 1573] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 32 <unfinished ...> >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 40, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eea000 >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 36) = 0 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mmap2(NULL, 44, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] <... mmap2 resumed>) = 0xb6ee7000 >[pid 1573] munmap(0xb6eec000, 40) = 0 >[pid 1573] mmap2(NULL, 48, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] lstat64("/bin", <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 44 <unfinished ...> >[pid 1572] <... lstat64 resumed>{st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] lstat64("/bin/ls", <unfinished ...> >[pid 1573] mmap2(NULL, 52, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] <... lstat64 resumed>{st_mode=S_IFREG|0755, st_size=153668, ...}) = 0 >[pid 1573] munmap(0xb6eec000, 48) = 0 >[pid 1572] munmap(0xb6eea000, 8200 <unfinished ...> >[pid 1573] mmap2(NULL, 56, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 52 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] munmap(0xb6ee7000, 8200 <unfinished ...> >[pid 1573] mmap2(NULL, 60, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] munmap(0xb6eec000, 56 <unfinished ...> >[pid 1572] openat(AT_FDCWD, "/bin/ls", O_RDONLY|O_CLOEXEC <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 64, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... openat resumed>) = 5 >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 60 <unfinished ...> >[pid 1572] fstat64(5, <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 68, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... fstat64 resumed>{st_mode=S_IFREG|0755, st_size=153668, ...}) = 0 >[pid 1573] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 64) = 0 >[pid 1572] mmap2(NULL, 153668, PROT_READ, MAP_SHARED, 5, 0 <unfinished ...> >[pid 1573] mmap2(NULL, 72, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1572] <... mmap2 resumed>) = 0xb6ec7000 >[pid 1573] munmap(0xb6eeb000, 68) = 0 >[pid 1573] mmap2(NULL, 76, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] munmap(0xb6ec7000, 153668 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 72) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 80, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1572] close(5 <unfinished ...> >[pid 1573] munmap(0xb6eeb000, 76) = 0 >[pid 1572] <... close resumed>) = 0 >[pid 1573] mmap2(NULL, 84, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] mmap2(NULL, 16, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] munmap(0xb6eec000, 80) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] mmap2(NULL, 88, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 84 <unfinished ...> >[pid 1572] mmap2(NULL, 20, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 92, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 88 <unfinished ...> >[pid 1572] munmap(0xb6eec000, 16 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 96, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 92 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 100, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] mmap2(NULL, 24, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] munmap(0xb6eec000, 96) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] mmap2(NULL, 104, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] munmap(0xb6eeb000, 20 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 100) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 108, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] mmap2(NULL, 28, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] munmap(0xb6eec000, 104) = 0 >[pid 1573] mmap2(NULL, 112, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 108) = 0 >[pid 1572] munmap(0xb6eec000, 24 <unfinished ...> >[pid 1573] mmap2(NULL, 116, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 112 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] mmap2(NULL, 32, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mmap2(NULL, 120, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 116) = 0 >[pid 1572] munmap(0xb6eeb000, 28 <unfinished ...> >[pid 1573] mmap2(NULL, 124, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] munmap(0xb6eec000, 120) = 0 >[pid 1573] mmap2(NULL, 128, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] mmap2(NULL, 36, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 124 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 132, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] munmap(0xb6eec000, 32 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 128 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 136, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] mmap2(NULL, 40, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 132) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] mmap2(NULL, 140, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] munmap(0xb6eeb000, 36 <unfinished ...> >[pid 1573] munmap(0xb6eec000, 136) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1572] mmap2(NULL, 44, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] munmap(0xb6eeb000, 140) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] mmap2(NULL, 148, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] munmap(0xb6eec000, 40 <unfinished ...> >[pid 1573] munmap(0xb6eec000, 144) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 152, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1572] mmap2(NULL, 48, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] munmap(0xb6eeb000, 148) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] mmap2(NULL, 156, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 152 <unfinished ...> >[pid 1572] munmap(0xb6eeb000, 44 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 160, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] munmap(0xb6eeb000, 156) = 0 >[pid 1572] mmap2(NULL, 52, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mmap2(NULL, 164, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 160) = 0 >[pid 1573] mmap2(NULL, 168, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] munmap(0xb6eec000, 48 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 164) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 172, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] mmap2(NULL, 56, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] munmap(0xb6eec000, 168) = 0 >[pid 1573] mmap2(NULL, 176, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1572] munmap(0xb6eeb000, 52 <unfinished ...> >[pid 1573] munmap(0xb6eeb000, 172) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 180, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 176 <unfinished ...> >[pid 1572] mmap2(NULL, 60, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] mmap2(NULL, 184, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 180 <unfinished ...> >[pid 1572] munmap(0xb6eec000, 56 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 188, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 184 <unfinished ...> >[pid 1572] mmap2(NULL, 64, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 188 <unfinished ...> >[pid 1572] munmap(0xb6eeb000, 60 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 196, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 192 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1572] mmap2(NULL, 68, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] munmap(0xb6eeb000, 196 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 204, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] munmap(0xb6eec000, 64 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 200 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 208, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] mmap2(NULL, 72, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 204 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 212, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] munmap(0xb6eeb000, 68 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 208 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 216, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 212 <unfinished ...> >[pid 1572] mmap2(NULL, 76, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 220, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 216 <unfinished ...> >[pid 1572] munmap(0xb6eec000, 72 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 224, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] munmap(0xb6eeb000, 220) = 0 >[pid 1572] mmap2(NULL, 80, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mmap2(NULL, 228, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 224 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 232, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] munmap(0xb6eeb000, 76 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 228 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 236, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] mmap2(NULL, 84, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 232) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] mmap2(NULL, 240, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1572] munmap(0xb6eec000, 80 <unfinished ...> >[pid 1573] munmap(0xb6eeb000, 236) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 244, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] mmap2(NULL, 88, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] munmap(0xb6eec000, 240) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] mmap2(NULL, 248, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 244 <unfinished ...> >[pid 1572] munmap(0xb6eeb000, 84 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 252, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] munmap(0xb6eec000, 248) = 0 >[pid 1572] mmap2(NULL, 92, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mmap2(NULL, 256, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] munmap(0xb6eeb000, 252) = 0 >[pid 1572] munmap(0xb6eec000, 88 <unfinished ...> >[pid 1573] mmap2(NULL, 260, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] munmap(0xb6eec000, 256) = 0 >[pid 1572] mmap2(NULL, 96, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mmap2(NULL, 264, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 260 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 268, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] munmap(0xb6eeb000, 92 <unfinished ...> >[pid 1573] munmap(0xb6eec000, 264 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 272, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] mmap2(NULL, 100, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 268 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 276, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] munmap(0xb6eec000, 96 <unfinished ...> >[pid 1573] munmap(0xb6eec000, 272) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 276 <unfinished ...> >[pid 1572] mmap2(NULL, 104, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 284, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 280 <unfinished ...> >[pid 1572] munmap(0xb6eeb000, 100 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 284) = 0 >[pid 1572] mmap2(NULL, 108, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mmap2(NULL, 292, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 288 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 296, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1572] munmap(0xb6eec000, 104 <unfinished ...> >[pid 1573] munmap(0xb6eeb000, 292) = 0 >[pid 1573] mmap2(NULL, 300, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 296) = 0 >[pid 1572] mmap2(NULL, 112, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mmap2(NULL, 304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 300 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 308, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] munmap(0xb6eeb000, 108 <unfinished ...> >[pid 1573] munmap(0xb6eec000, 304) = 0 >[pid 1573] mmap2(NULL, 312, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1572] mmap2(NULL, 116, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] munmap(0xb6eeb000, 308) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] mmap2(NULL, 316, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 312 <unfinished ...> >[pid 1572] munmap(0xb6eec000, 112 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 320, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1572] mmap2(NULL, 120, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] munmap(0xb6eeb000, 316) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] mmap2(NULL, 324, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] munmap(0xb6eeb000, 116 <unfinished ...> >[pid 1573] munmap(0xb6eec000, 320) = 0 >[pid 1573] mmap2(NULL, 328, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1572] mmap2(NULL, 124, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] munmap(0xb6eeb000, 324) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] mmap2(NULL, 332, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] munmap(0xb6eec000, 120 <unfinished ...> >[pid 1573] munmap(0xb6eec000, 328) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 336, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 332 <unfinished ...> >[pid 1572] mmap2(NULL, 128, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 340, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 336 <unfinished ...> >[pid 1572] munmap(0xb6eeb000, 124 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 344, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 340) = 0 >[pid 1572] mmap2(NULL, 132, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mmap2(NULL, 348, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 344) = 0 >[pid 1572] munmap(0xb6eec000, 128 <unfinished ...> >[pid 1573] mmap2(NULL, 352, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] munmap(0xb6eeb000, 348) = 0 >[pid 1573] mmap2(NULL, 356, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] mmap2(NULL, 136, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 352) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] mmap2(NULL, 360, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1572] munmap(0xb6eeb000, 132 <unfinished ...> >[pid 1573] munmap(0xb6eeb000, 356) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 364, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 360 <unfinished ...> >[pid 1572] mmap2(NULL, 140, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] mmap2(NULL, 368, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 364 <unfinished ...> >[pid 1572] munmap(0xb6eec000, 136 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 372, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 368) = 0 >[pid 1573] mmap2(NULL, 376, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] mmap2(NULL, 144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 372 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] munmap(0xb6eeb000, 140 <unfinished ...> >[pid 1573] mmap2(NULL, 380, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] munmap(0xb6eec000, 376) = 0 >[pid 1573] mmap2(NULL, 384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] mmap2(NULL, 148, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] munmap(0xb6eeb000, 380) = 0 >[pid 1572] munmap(0xb6eec000, 144 <unfinished ...> >[pid 1573] mmap2(NULL, 388, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 384 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 392, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] mmap2(NULL, 152, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 388) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] mmap2(NULL, 396, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 392 <unfinished ...> >[pid 1572] munmap(0xb6eeb000, 148 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 400, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 396) = 0 >[pid 1572] mmap2(NULL, 156, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mmap2(NULL, 404, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 400) = 0 >[pid 1572] munmap(0xb6eec000, 152 <unfinished ...> >[pid 1573] mmap2(NULL, 408, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 404 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] mmap2(NULL, 160, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mmap2(NULL, 412, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eec000, 408) = 0 >[pid 1573] mmap2(NULL, 416, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] munmap(0xb6eeb000, 156 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] munmap(0xb6eeb000, 412) = 0 >[pid 1572] mmap2(NULL, 164, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mmap2(NULL, 420, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 416) = 0 >[pid 1572] munmap(0xb6eec000, 160 <unfinished ...> >[pid 1573] mmap2(NULL, 424, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 420 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 428, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] mmap2(NULL, 168, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eec000, 424 <unfinished ...> >[pid 1572] munmap(0xb6eeb000, 164 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 432, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1572] mmap2(NULL, 172, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] munmap(0xb6eeb000, 428 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] munmap(0xb6eec000, 168 <unfinished ...> >[pid 1573] mmap2(NULL, 436, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1572] mmap2(NULL, 176, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eec000, 432) = 0 >[pid 1572] munmap(0xb6eeb000, 172 <unfinished ...> >[pid 1573] mmap2(NULL, 440, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1572] mmap2(NULL, 180, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 436 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] munmap(0xb6eec000, 176 <unfinished ...> >[pid 1573] mmap2(NULL, 444, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] munmap(0xb6eec000, 440 <unfinished ...> >[pid 1572] mmap2(NULL, 184, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 448, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 444 <unfinished ...> >[pid 1572] munmap(0xb6eeb000, 180 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 452, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] mmap2(NULL, 188, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] munmap(0xb6eec000, 448 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] munmap(0xb6eec000, 184 <unfinished ...> >[pid 1573] mmap2(NULL, 456, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1572] mmap2(NULL, 192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] munmap(0xb6eeb000, 452 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1572] munmap(0xb6eeb000, 188 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 460, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1572] mmap2(NULL, 196, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] munmap(0xb6eec000, 456 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 464, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] munmap(0xb6eec000, 192 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 460 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] mmap2(NULL, 200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mmap2(NULL, 468, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1572] munmap(0xb6eeb000, 196 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 464 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] mmap2(NULL, 204, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mmap2(NULL, 472, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1572] munmap(0xb6eec000, 200 <unfinished ...> >[pid 1573] munmap(0xb6eeb000, 468 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] mmap2(NULL, 208, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mmap2(NULL, 476, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1572] munmap(0xb6eeb000, 204 <unfinished ...> >[pid 1573] munmap(0xb6eec000, 472 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] mmap2(NULL, 212, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mmap2(NULL, 480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1572] munmap(0xb6eec000, 208 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] munmap(0xb6eeb000, 476 <unfinished ...> >[pid 1572] mmap2(NULL, 216, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] mmap2(NULL, 484, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] munmap(0xb6eeb000, 212 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] munmap(0xb6eec000, 480 <unfinished ...> >[pid 1572] mmap2(NULL, 220, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] mmap2(NULL, 488, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] munmap(0xb6eec000, 216 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 484 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] mmap2(NULL, 224, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mmap2(NULL, 492, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eec000, 488 <unfinished ...> >[pid 1572] munmap(0xb6eeb000, 220 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 496, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] mmap2(NULL, 228, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 492 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 500, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] munmap(0xb6eec000, 224 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 496 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 504, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] mmap2(NULL, 232, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 500 <unfinished ...> >[pid 1572] munmap(0xb6eeb000, 228 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 508, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] mmap2(NULL, 236, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] munmap(0xb6eec000, 504 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] munmap(0xb6eec000, 232) = 0 >[pid 1573] mmap2(NULL, 512, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] mmap2(NULL, 240, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 508) = 0 >[pid 1572] munmap(0xb6eeb000, 236 <unfinished ...> >[pid 1573] mmap2(NULL, 516, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1572] mmap2(NULL, 244, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] munmap(0xb6eec000, 512 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1572] munmap(0xb6eec000, 240 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 520, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1572] mmap2(NULL, 248, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] munmap(0xb6eeb000, 516 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] munmap(0xb6eeb000, 244 <unfinished ...> >[pid 1573] mmap2(NULL, 524, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] munmap(0xb6eec000, 520 <unfinished ...> >[pid 1572] mmap2(NULL, 252, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] mmap2(NULL, 528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] munmap(0xb6eec000, 248 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 524 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] mmap2(NULL, 256, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mmap2(NULL, 532, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eec000, 528 <unfinished ...> >[pid 1572] munmap(0xb6eeb000, 252) = 0 >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] mmap2(NULL, 260, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1572] munmap(0xb6eec000, 256 <unfinished ...> >[pid 1573] munmap(0xb6eeb000, 532 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] mmap2(NULL, 264, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mmap2(NULL, 540, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1572] munmap(0xb6eeb000, 260 <unfinished ...> >[pid 1573] munmap(0xb6eec000, 536 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 544, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] mmap2(NULL, 268, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1572] munmap(0xb6eec000, 264 <unfinished ...> >[pid 1573] munmap(0xb6eeb000, 540) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 548, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] mmap2(NULL, 272, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eec000, 544 <unfinished ...> >[pid 1572] munmap(0xb6eeb000, 268 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1572] mmap2(NULL, 276, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mmap2(NULL, 552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1572] munmap(0xb6eec000, 272 <unfinished ...> >[pid 1573] munmap(0xb6eeb000, 548) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 556, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] mmap2(NULL, 280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eec000, 552 <unfinished ...> >[pid 1572] munmap(0xb6eeb000, 276 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 560, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] mmap2(NULL, 284, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] munmap(0xb6eeb000, 556 <unfinished ...> >[pid 1572] munmap(0xb6eec000, 280 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 564, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1572] mmap2(NULL, 288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] munmap(0xb6eec000, 560 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] munmap(0xb6eeb000, 284 <unfinished ...> >[pid 1573] mmap2(NULL, 568, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] munmap(0xb6eeb000, 564 <unfinished ...> >[pid 1572] mmap2(NULL, 292, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] mmap2(NULL, 572, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] munmap(0xb6eec000, 288 <unfinished ...> >[pid 1573] munmap(0xb6eec000, 568 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] mmap2(NULL, 296, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1573] mmap2(NULL, 576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] munmap(0xb6eeb000, 292 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] munmap(0xb6eeb000, 572 <unfinished ...> >[pid 1572] mmap2(NULL, 300, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 580, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1572] munmap(0xb6eec000, 296) = 0 >[pid 1573] munmap(0xb6eec000, 576 <unfinished ...> >[pid 1572] mmap2(NULL, 304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 584, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1572] munmap(0xb6eeb000, 300) = 0 >[pid 1573] munmap(0xb6eeb000, 580 <unfinished ...> >[pid 1572] mmap2(NULL, 308, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 588, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1572] munmap(0xb6eec000, 304 <unfinished ...> >[pid 1573] munmap(0xb6eec000, 584 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] mmap2(NULL, 312, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mmap2(NULL, 592, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 588 <unfinished ...> >[pid 1572] munmap(0xb6eeb000, 308 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1572] mmap2(NULL, 316, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mmap2(NULL, 596, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1572] munmap(0xb6eec000, 312 <unfinished ...> >[pid 1573] munmap(0xb6eec000, 592 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 600, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] mmap2(NULL, 320, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1572] munmap(0xb6eeb000, 316 <unfinished ...> >[pid 1573] munmap(0xb6eeb000, 596 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] mmap2(NULL, 324, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mmap2(NULL, 604, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1572] munmap(0xb6eec000, 320 <unfinished ...> >[pid 1573] munmap(0xb6eec000, 600 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] mmap2(NULL, 328, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mmap2(NULL, 608, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 604 <unfinished ...> >[pid 1572] munmap(0xb6eeb000, 324) = 0 >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 612, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] mmap2(NULL, 332, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 608 <unfinished ...> >[pid 1572] munmap(0xb6eec000, 328 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 616, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1572] mmap2(NULL, 336, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] munmap(0xb6eeb000, 612 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 620, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] munmap(0xb6eeb000, 332 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] munmap(0xb6eec000, 616 <unfinished ...> >[pid 1572] mmap2(NULL, 340, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] mmap2(NULL, 624, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] munmap(0xb6eec000, 336 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] munmap(0xb6eeb000, 620 <unfinished ...> >[pid 1572] mmap2(NULL, 344, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] mmap2(NULL, 628, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] munmap(0xb6eeb000, 340 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] munmap(0xb6eec000, 624 <unfinished ...> >[pid 1572] mmap2(NULL, 348, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] mmap2(NULL, 632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1572] munmap(0xb6eec000, 344 <unfinished ...> >[pid 1573] munmap(0xb6eeb000, 628 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] mmap2(NULL, 352, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1573] mmap2(NULL, 636, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] munmap(0xb6eeb000, 348) = 0 >[pid 1573] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1572] mmap2(NULL, 356, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] munmap(0xb6eec000, 632 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 640, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] munmap(0xb6eec000, 352 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] munmap(0xb6eeb000, 636 <unfinished ...> >[pid 1572] mmap2(NULL, 360, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1572] munmap(0xb6eeb000, 356 <unfinished ...> >[pid 1573] mmap2(NULL, 644, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1572] mmap2(NULL, 364, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 640 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] munmap(0xb6eec000, 360) = 0 >[pid 1573] mmap2(NULL, 648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1572] mmap2(NULL, 368, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] munmap(0xb6eeb000, 644 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] munmap(0xb6eeb000, 364) = 0 >[pid 1573] mmap2(NULL, 652, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] mmap2(NULL, 372, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] munmap(0xb6eec000, 648 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] munmap(0xb6eec000, 368 <unfinished ...> >[pid 1573] mmap2(NULL, 656, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1572] mmap2(NULL, 376, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] munmap(0xb6eeb000, 652 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 660, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] munmap(0xb6eeb000, 372) = 0 >[pid 1573] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1572] mmap2(NULL, 380, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] munmap(0xb6eec000, 656 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] munmap(0xb6eec000, 376 <unfinished ...> >[pid 1573] mmap2(NULL, 664, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1572] mmap2(NULL, 384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] munmap(0xb6eeb000, 660 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] munmap(0xb6eeb000, 380 <unfinished ...> >[pid 1573] mmap2(NULL, 668, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1572] mmap2(NULL, 388, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] munmap(0xb6eec000, 664 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] munmap(0xb6eec000, 384 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 668 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] mmap2(NULL, 392, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mmap2(NULL, 676, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 672 <unfinished ...> >[pid 1572] munmap(0xb6eeb000, 388 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1572] mmap2(NULL, 396, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mmap2(NULL, 680, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1572] munmap(0xb6eec000, 392 <unfinished ...> >[pid 1573] munmap(0xb6eeb000, 676 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] mmap2(NULL, 400, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mmap2(NULL, 684, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1572] munmap(0xb6eeb000, 396 <unfinished ...> >[pid 1573] munmap(0xb6eec000, 680) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] mmap2(NULL, 404, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 684 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 692, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] munmap(0xb6eec000, 400 <unfinished ...> >[pid 1573] munmap(0xb6eec000, 688) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 696, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1572] mmap2(NULL, 408, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] munmap(0xb6eeb000, 692) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] mmap2(NULL, 700, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] munmap(0xb6eeb000, 404 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 696 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] mmap2(NULL, 412, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 700 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] munmap(0xb6eec000, 408 <unfinished ...> >[pid 1573] mmap2(NULL, 708, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] munmap(0xb6eec000, 704) = 0 >[pid 1573] mmap2(NULL, 712, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] mmap2(NULL, 416, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 708) = 0 >[pid 1572] munmap(0xb6eeb000, 412 <unfinished ...> >[pid 1573] mmap2(NULL, 716, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] munmap(0xb6eec000, 712) = 0 >[pid 1573] mmap2(NULL, 720, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] mmap2(NULL, 420, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 716) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] mmap2(NULL, 724, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] munmap(0xb6eec000, 416 <unfinished ...> >[pid 1573] munmap(0xb6eec000, 720) = 0 >[pid 1573] mmap2(NULL, 728, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1572] mmap2(NULL, 424, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] munmap(0xb6eeb000, 724) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] mmap2(NULL, 732, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 728 <unfinished ...> >[pid 1572] munmap(0xb6eeb000, 420 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 736, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 732) = 0 >[pid 1572] mmap2(NULL, 428, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mmap2(NULL, 740, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 736 <unfinished ...> >[pid 1572] munmap(0xb6eec000, 424 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 744, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 740 <unfinished ...> >[pid 1572] mmap2(NULL, 432, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] mmap2(NULL, 748, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 744 <unfinished ...> >[pid 1572] munmap(0xb6eeb000, 428 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 752, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] munmap(0xb6eeb000, 748) = 0 >[pid 1572] mmap2(NULL, 436, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mmap2(NULL, 756, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 752) = 0 >[pid 1572] munmap(0xb6eec000, 432 <unfinished ...> >[pid 1573] mmap2(NULL, 760, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 756 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] mmap2(NULL, 440, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mmap2(NULL, 764, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eec000, 760) = 0 >[pid 1573] mmap2(NULL, 768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] munmap(0xb6eeb000, 436 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 764) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 772, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] mmap2(NULL, 444, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] munmap(0xb6eec000, 768) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] mmap2(NULL, 776, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1572] munmap(0xb6eec000, 440 <unfinished ...> >[pid 1573] munmap(0xb6eeb000, 772) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 780, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] mmap2(NULL, 448, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] munmap(0xb6eec000, 776) = 0 >[pid 1573] mmap2(NULL, 784, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1572] munmap(0xb6eeb000, 444 <unfinished ...> >[pid 1573] munmap(0xb6eeb000, 780) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 788, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] mmap2(NULL, 452, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] munmap(0xb6eec000, 784) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] mmap2(NULL, 792, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1572] munmap(0xb6eec000, 448 <unfinished ...> >[pid 1573] munmap(0xb6eeb000, 788) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 796, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] mmap2(NULL, 456, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] munmap(0xb6eec000, 792) = 0 >[pid 1573] mmap2(NULL, 800, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1572] munmap(0xb6eeb000, 452 <unfinished ...> >[pid 1573] munmap(0xb6eeb000, 796) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 804, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 800 <unfinished ...> >[pid 1572] mmap2(NULL, 460, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 808, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 804) = 0 >[pid 1572] munmap(0xb6eec000, 456 <unfinished ...> >[pid 1573] mmap2(NULL, 812, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 808 <unfinished ...> >[pid 1572] mmap2(NULL, 464, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 816, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 812 <unfinished ...> >[pid 1572] munmap(0xb6eeb000, 460 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 820, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] munmap(0xb6eec000, 816) = 0 >[pid 1573] mmap2(NULL, 824, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] mmap2(NULL, 468, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 820) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] mmap2(NULL, 828, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] munmap(0xb6eec000, 464 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 824 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 832, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] mmap2(NULL, 472, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 828 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] munmap(0xb6eeb000, 468 <unfinished ...> >[pid 1573] mmap2(NULL, 836, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] munmap(0xb6eec000, 832) = 0 >[pid 1572] mmap2(NULL, 476, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mmap2(NULL, 840, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] munmap(0xb6eeb000, 836) = 0 >[pid 1572] munmap(0xb6eec000, 472 <unfinished ...> >[pid 1573] mmap2(NULL, 844, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 840 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 848, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1572] mmap2(NULL, 480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] munmap(0xb6eeb000, 844) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] mmap2(NULL, 852, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] munmap(0xb6eeb000, 476 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 848) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 856, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1572] mmap2(NULL, 484, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] munmap(0xb6eeb000, 852) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] mmap2(NULL, 860, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] munmap(0xb6eec000, 480 <unfinished ...> >[pid 1573] munmap(0xb6eec000, 856) = 0 >[pid 1573] mmap2(NULL, 864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 860) = 0 >[pid 1572] mmap2(NULL, 488, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mmap2(NULL, 868, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eec000, 864) = 0 >[pid 1572] munmap(0xb6eeb000, 484 <unfinished ...> >[pid 1573] mmap2(NULL, 872, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] munmap(0xb6eeb000, 868 <unfinished ...> >[pid 1572] mmap2(NULL, 492, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 876, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 872) = 0 >[pid 1572] munmap(0xb6eec000, 488 <unfinished ...> >[pid 1573] mmap2(NULL, 880, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] munmap(0xb6eeb000, 876) = 0 >[pid 1572] mmap2(NULL, 496, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mmap2(NULL, 884, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eec000, 880) = 0 >[pid 1573] mmap2(NULL, 888, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] munmap(0xb6eeb000, 492 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 884) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 892, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] mmap2(NULL, 500, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 888 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 896, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] munmap(0xb6eec000, 496 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 892 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] mmap2(NULL, 504, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mmap2(NULL, 900, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 896 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 904, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1572] munmap(0xb6eeb000, 500 <unfinished ...> >[pid 1573] munmap(0xb6eeb000, 900 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 908, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] mmap2(NULL, 508, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 904 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 912, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] munmap(0xb6eec000, 504 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 908 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 916, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] mmap2(NULL, 512, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 912 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 920, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] munmap(0xb6eeb000, 508 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 916 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 924, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] mmap2(NULL, 516, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 920 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 928, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1572] munmap(0xb6eec000, 512 <unfinished ...> >[pid 1573] munmap(0xb6eeb000, 924 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] mmap2(NULL, 520, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mmap2(NULL, 932, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 928 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] munmap(0xb6eeb000, 516 <unfinished ...> >[pid 1573] mmap2(NULL, 936, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] munmap(0xb6eeb000, 932) = 0 >[pid 1572] mmap2(NULL, 524, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mmap2(NULL, 940, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 936) = 0 >[pid 1572] munmap(0xb6eec000, 520 <unfinished ...> >[pid 1573] mmap2(NULL, 944, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] munmap(0xb6eeb000, 940) = 0 >[pid 1572] mmap2(NULL, 528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mmap2(NULL, 948, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eec000, 944) = 0 >[pid 1572] munmap(0xb6eeb000, 524 <unfinished ...> >[pid 1573] mmap2(NULL, 952, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] munmap(0xb6eeb000, 948) = 0 >[pid 1572] mmap2(NULL, 532, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mmap2(NULL, 956, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 952) = 0 >[pid 1572] munmap(0xb6eec000, 528 <unfinished ...> >[pid 1573] mmap2(NULL, 960, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] munmap(0xb6eeb000, 956) = 0 >[pid 1572] mmap2(NULL, 536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mmap2(NULL, 964, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eec000, 960 <unfinished ...> >[pid 1572] munmap(0xb6eeb000, 532 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 968, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 964 <unfinished ...> >[pid 1572] mmap2(NULL, 540, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 972, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 968 <unfinished ...> >[pid 1572] munmap(0xb6eec000, 536 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 976, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] mmap2(NULL, 544, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 972 <unfinished ...> >[pid 1572] munmap(0xb6eeb000, 540 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 980, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] mmap2(NULL, 548, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 976 <unfinished ...> >[pid 1572] munmap(0xb6eec000, 544 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 984, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] mmap2(NULL, 552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 980 <unfinished ...> >[pid 1572] munmap(0xb6eeb000, 548 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 988, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] mmap2(NULL, 556, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] munmap(0xb6eec000, 984 <unfinished ...> >[pid 1572] munmap(0xb6eec000, 552 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] mmap2(NULL, 560, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xb6eec000 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] munmap(0xb6eeb000, 988 <unfinished ...> >[pid 1572] munmap(0xb6eeb000, 556 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] execve("/bin/sed", ["/bin/sed", "-n", "s/.*-> //p"], 0xb6eec008 /* 245 vars */ <unfinished ...> >[pid 1572] mmap2(NULL, 564, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] munmap(0xb6eec000, 560) = 0 >[pid 1572] mmap2(NULL, 568, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1572] munmap(0xb6eeb000, 564 <unfinished ...> >[pid 1573] <... execve resumed>) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] brk(NULL) = 0xf864000 >[pid 1572] mmap2(NULL, 572, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1573] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 5 >[pid 1572] munmap(0xb6eec000, 568 <unfinished ...> >[pid 1573] fstat64(5, {st_mode=S_IFREG|0644, st_size=38658, ...}) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 38658, PROT_READ, MAP_PRIVATE, 5, 0) = 0xa83e8000 >[pid 1572] mmap2(NULL, 576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] close(5) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] mmap2(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa83e6000 >[pid 1572] munmap(0xb6eeb000, 572 <unfinished ...> >[pid 1573] openat(AT_FDCWD, "/usr/lib/libsandbox.so", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 5 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\340$\0\0004\0\0\0"..., 512) = 512 >[pid 1572] mmap2(NULL, 580, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] fstat64(5, {st_mode=S_IFREG|0755, st_size=95808, ...}) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] mmap2(NULL, 132164, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xa83c5000 >[pid 1572] munmap(0xb6eec000, 576 <unfinished ...> >[pid 1573] mprotect(0xa83c7000, 86016, PROT_NONE) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] mmap2(0xa83c7000, 49152, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x2000) = 0xa83c7000 >[pid 1572] mmap2(NULL, 584, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1573] mmap2(0xa83d3000, 32768, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0xe000) = 0xa83d3000 >[pid 1572] munmap(0xb6eeb000, 580 <unfinished ...> >[pid 1573] mmap2(0xa83dc000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x16000) = 0xa83dc000 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] mmap2(0xa83de000, 29764, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xa83de000 >[pid 1572] mmap2(NULL, 588, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] close(5) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1572] munmap(0xb6eec000, 584 <unfinished ...> >[pid 1573] openat(AT_FDCWD, "/lib/libacl.so.1", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 5 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\220#\0\0004\0\0\0"..., 512) = 512 >[pid 1572] mmap2(NULL, 592, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] fstat64(5, {st_mode=S_IFREG|0755, st_size=42492, ...}) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] mmap2(NULL, 45400, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 5, 0 <unfinished ...> >[pid 1572] munmap(0xb6eeb000, 588 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xa83b9000 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] mmap2(0xa83bb000, 20480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x2000) = 0xa83bb000 >[pid 1572] mmap2(NULL, 596, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mmap2(0xa83c0000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x7000) = 0xa83c0000 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] mmap2(0xa83c3000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x9000) = 0xa83c3000 >[pid 1572] munmap(0xb6eec000, 592 <unfinished ...> >[pid 1573] close(5) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] openat(AT_FDCWD, "/lib/libc.so.6", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 5 >[pid 1572] mmap2(NULL, 600, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] read(5, "\177ELF\1\1\1\3\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0`\261\1\0004\0\0\0"..., 512) = 512 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] fstat64(5, <unfinished ...> >[pid 1572] munmap(0xb6eeb000, 596 <unfinished ...> >[pid 1573] <... fstat64 resumed>{st_mode=S_IFREG|0755, st_size=1958224, ...}) = 0 >[pid 1573] mmap2(NULL, 1967572, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 5, 0 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... mmap2 resumed>) = 0xa81d8000 >[pid 1573] mprotect(0xa81f1000, 1843200, PROT_NONE <unfinished ...> >[pid 1572] mmap2(NULL, 604, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... mprotect resumed>) = 0 >[pid 1573] mmap2(0xa81f1000, 1376256, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x19000 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] <... mmap2 resumed>) = 0xa81f1000 >[pid 1573] mmap2(0xa8341000, 462848, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x169000 <unfinished ...> >[pid 1572] munmap(0xb6eec000, 600 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xa8341000 >[pid 1573] mmap2(0xa83b3000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x1da000 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... mmap2 resumed>) = 0xa83b3000 >[pid 1573] mmap2(0xa83b6000, 9684, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] mmap2(NULL, 608, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xa83b6000 >[pid 1573] close(5 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] <... close resumed>) = 0 >[pid 1572] munmap(0xb6eeb000, 604 <unfinished ...> >[pid 1573] openat(AT_FDCWD, "/lib/libdl.so.2", O_RDONLY|O_LARGEFILE|O_CLOEXEC <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... openat resumed>) = 5 >[pid 1573] read(5, <unfinished ...> >[pid 1572] mmap2(NULL, 612, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... read resumed>"\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0000\21\0\0004\0\0\0"..., 512) = 512 >[pid 1573] fstat64(5, <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] <... fstat64 resumed>{st_mode=S_IFREG|0755, st_size=17716, ...}) = 0 >[pid 1573] mmap2(NULL, 20596, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 5, 0 <unfinished ...> >[pid 1572] munmap(0xb6eec000, 608 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xa81d2000 >[pid 1573] mmap2(0xa81d3000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x1000) = 0xa81d3000 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] mmap2(0xa81d5000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x3000) = 0xa81d5000 >[pid 1572] mmap2(NULL, 616, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mmap2(0xa81d6000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x3000) = 0xa81d6000 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] close(5) = 0 >[pid 1572] munmap(0xb6eeb000, 612 <unfinished ...> >[pid 1573] mmap2(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa81d0000 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] set_thread_area({entry_number=-1, base_addr=0xa81d0700, limit=0x0fffff, seg_32bit=1, contents=0, read_exec_only=0, limit_in_pages=1, seg_not_present=0, useable=1} <unfinished ...> >[pid 1572] mmap2(NULL, 620, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... set_thread_area resumed>) = 0 (entry_number=6) >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] mprotect(0xa83b3000, 8192, PROT_READ <unfinished ...> >[pid 1572] munmap(0xb6eec000, 616 <unfinished ...> >[pid 1573] <... mprotect resumed>) = 0 >[pid 1573] mprotect(0xa81d6000, 4096, PROT_READ <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... mprotect resumed>) = 0 >[pid 1572] mmap2(NULL, 624, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mprotect(0xa83c3000, 4096, PROT_READ <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] <... mprotect resumed>) = 0 >[pid 1572] munmap(0xb6eeb000, 620 <unfinished ...> >[pid 1573] mprotect(0xa83dc000, 4096, PROT_READ <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... mprotect resumed>) = 0 >[pid 1572] mmap2(NULL, 628, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mprotect(0xe56c000, 4096, PROT_READ <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] <... mprotect resumed>) = 0 >[pid 1572] munmap(0xb6eec000, 624 <unfinished ...> >[pid 1573] mprotect(0xa8422000, 4096, PROT_READ <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... mprotect resumed>) = 0 >[pid 1572] mmap2(NULL, 632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] munmap(0xa83e8000, 38658 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] munmap(0xb6eeb000, 628) = 0 >[pid 1572] mmap2(NULL, 636, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mmap2(NULL, 16, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa8421000 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] mmap2(NULL, 9, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa83f1000 >[pid 1572] munmap(0xb6eec000, 632 <unfinished ...> >[pid 1573] munmap(0xa83f1000, 9) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 9, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa83f1000 >[pid 1572] mmap2(NULL, 640, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mmap2(NULL, 24, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa83f0000 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] mmap2(NULL, 27, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa83ef000 >[pid 1572] munmap(0xb6eeb000, 636 <unfinished ...> >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa83ec000 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa83e9000 >[pid 1572] mmap2(NULL, 644, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] munmap(0xa83e9000, 8200) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa83e9000 >[pid 1572] munmap(0xb6eec000, 640 <unfinished ...> >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa81cd000 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1572] mmap2(NULL, 648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] lstat64("/var/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] lstat64("/var/tmp/portage", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 >[pid 1572] munmap(0xb6eeb000, 644 <unfinished ...> >[pid 1573] munmap(0xa81cd000, 8200) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] munmap(0xa83ef000, 27) = 0 >[pid 1572] mmap2(NULL, 652, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mmap2(NULL, 27, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa83ef000 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] mmap2(NULL, 216, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] munmap(0xb6eec000, 648 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xa83e8000 >[pid 1573] mmap2(NULL, 361, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... mmap2 resumed>) = 0xa81cf000 >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] mmap2(NULL, 656, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xa81cc000 >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa81c9000 >[pid 1573] lstat64("/dev", <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] <... lstat64 resumed>{st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >[pid 1573] lstat64("/dev/console", <unfinished ...> >[pid 1572] munmap(0xb6eeb000, 652 <unfinished ...> >[pid 1573] <... lstat64 resumed>{st_mode=S_IFCHR|0600, st_rdev=makedev(0x5, 0x1), ...}) = 0 >[pid 1573] munmap(0xa81c9000, 8200 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa81c9000 >[pid 1572] mmap2(NULL, 660, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa81c6000 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >[pid 1572] munmap(0xb6eec000, 656 <unfinished ...> >[pid 1573] lstat64("/dev/fd", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] readlink("/dev/fd", "/proc/self/fd", 4095) = 13 >[pid 1572] mmap2(NULL, 664, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] lstat64("/proc", <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] <... lstat64 resumed>{st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 >[pid 1573] lstat64("/proc/self", <unfinished ...> >[pid 1572] munmap(0xb6eeb000, 660 <unfinished ...> >[pid 1573] <... lstat64 resumed>{st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] readlink("/proc/self", <unfinished ...> >[pid 1572] mmap2(NULL, 668, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... readlink resumed>"1573", 4095) = 4 >[pid 1573] lstat64("/proc/1573", <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] <... lstat64 resumed>{st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 >[pid 1573] lstat64("/proc/1573/fd", <unfinished ...> >[pid 1572] munmap(0xb6eec000, 664 <unfinished ...> >[pid 1573] <... lstat64 resumed>{st_mode=S_IFDIR|0500, st_size=0, ...}) = 0 >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... mmap2 resumed>) = 0xa81c3000 >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] mmap2(NULL, 672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xa81c0000 >[pid 1573] lstat64("/dev", <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] <... lstat64 resumed>{st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >[pid 1573] lstat64("/dev/full", <unfinished ...> >[pid 1572] munmap(0xb6eeb000, 668 <unfinished ...> >[pid 1573] <... lstat64 resumed>{st_mode=S_IFCHR|0666, st_rdev=makedev(0x1, 0x7), ...}) = 0 >[pid 1573] munmap(0xa81c0000, 8200 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] mmap2(NULL, 676, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xa81c0000 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] munmap(0xb6eec000, 672 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xa81bd000 >[pid 1573] lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] lstat64("/dev/null", {st_mode=S_IFCHR|0666, st_rdev=makedev(0x1, 0x3), ...}) = 0 >[pid 1572] mmap2(NULL, 680, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] munmap(0xa81bd000, 8200) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa81bd000 >[pid 1572] munmap(0xb6eeb000, 676 <unfinished ...> >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa81ba000 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >[pid 1572] mmap2(NULL, 684, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] lstat64("/dev/ptmx", {st_mode=S_IFCHR|0666, st_rdev=makedev(0x5, 0x2), ...}) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] munmap(0xa81ba000, 8200) = 0 >[pid 1572] munmap(0xb6eec000, 680 <unfinished ...> >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa81ba000 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa81b7000 >[pid 1572] mmap2(NULL, 688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] lstat64("/dev/pts", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 >[pid 1572] munmap(0xb6eeb000, 684 <unfinished ...> >[pid 1573] munmap(0xa81b7000, 8200) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa81b7000 >[pid 1572] mmap2(NULL, 692, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa81b4000 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] lstat64("/dev", <unfinished ...> >[pid 1572] munmap(0xb6eec000, 688 <unfinished ...> >[pid 1573] <... lstat64 resumed>{st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] lstat64("/dev/pty", 0xbf9bd79c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1572] mmap2(NULL, 696, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] munmap(0xa81b4000, 8200) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa81b4000 >[pid 1572] munmap(0xb6eeb000, 692 <unfinished ...> >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa81b1000 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >[pid 1572] mmap2(NULL, 700, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] lstat64("/dev/shm", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=40, ...}) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] munmap(0xa81b1000, 8200) = 0 >[pid 1572] munmap(0xb6eec000, 696 <unfinished ...> >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa81b1000 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa81ae000 >[pid 1572] mmap2(NULL, 704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] lstat64("/dev/tts", 0xbf9bd79c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1572] munmap(0xb6eeb000, 700 <unfinished ...> >[pid 1573] munmap(0xa81ae000, 8200) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa81ae000 >[pid 1572] mmap2(NULL, 708, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa81ab000 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >[pid 1572] munmap(0xb6eec000, 704 <unfinished ...> >[pid 1573] lstat64("/dev/tty", {st_mode=S_IFCHR|0666, st_rdev=makedev(0x5, 0), ...}) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] munmap(0xa81ab000, 8200) = 0 >[pid 1572] mmap2(NULL, 712, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa81ab000 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa81a8000 >[pid 1572] munmap(0xb6eeb000, 708 <unfinished ...> >[pid 1573] lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] lstat64("/dev/vc", 0xbf9bd79c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1572] mmap2(NULL, 716, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] munmap(0xa81a8000, 8200 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] munmap(0xb6eec000, 712 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xa81a8000 >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... mmap2 resumed>) = 0xa81a5000 >[pid 1573] lstat64("/dev", <unfinished ...> >[pid 1572] mmap2(NULL, 720, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... lstat64 resumed>{st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >[pid 1573] lstat64("/dev/zero", {st_mode=S_IFCHR|0666, st_rdev=makedev(0x1, 0x5), ...}) = 0 >[pid 1573] munmap(0xa81a5000, 8200 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] <... munmap resumed>) = 0 >[pid 1572] munmap(0xb6eeb000, 716 <unfinished ...> >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... mmap2 resumed>) = 0xa81a5000 >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] mmap2(NULL, 724, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xa81a2000 >[pid 1573] lstat64("/proc", <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] <... lstat64 resumed>{st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 >[pid 1573] lstat64("/proc/self", {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 >[pid 1572] munmap(0xb6eec000, 720 <unfinished ...> >[pid 1573] readlink("/proc/self", "1573", 4095) = 4 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] lstat64("/proc/1573", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 >[pid 1572] mmap2(NULL, 728, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] lstat64("/proc/1573/fd", {st_mode=S_IFDIR|0500, st_size=0, ...}) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa819f000 >[pid 1572] munmap(0xb6eeb000, 724 <unfinished ...> >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa819c000 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] lstat64("/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 >[pid 1572] mmap2(NULL, 732, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] munmap(0xa819c000, 8200) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa819c000 >[pid 1572] munmap(0xb6eec000, 728 <unfinished ...> >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa8199000 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1572] mmap2(NULL, 736, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] lstat64("/usr/lib", <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] <... lstat64 resumed>{st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0 >[pid 1573] lstat64("/usr/lib/cf", 0xbf9bd79c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1573] munmap(0xa8199000, 8200 <unfinished ...> >[pid 1572] munmap(0xb6eeb000, 732 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... mmap2 resumed>) = 0xa8199000 >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] mmap2(NULL, 740, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xa8196000 >[pid 1573] lstat64("/usr", <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] <... lstat64 resumed>{st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1573] lstat64("/usr/lib", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0 >[pid 1572] munmap(0xb6eec000, 736 <unfinished ...> >[pid 1573] lstat64("/usr/lib/conftest", 0xbf9bd79c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] munmap(0xa8196000, 8200) = 0 >[pid 1572] mmap2(NULL, 744, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa8196000 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa8193000 >[pid 1572] munmap(0xb6eeb000, 740 <unfinished ...> >[pid 1573] lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] lstat64("/usr/lib32", <unfinished ...> >[pid 1572] mmap2(NULL, 748, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... lstat64 resumed>0xbf9bd79c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1573] munmap(0xa8193000, 8200 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] munmap(0xb6eec000, 744 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xa8193000 >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa8190000 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1572] mmap2(NULL, 752, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] lstat64("/usr/lib32", <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] <... lstat64 resumed>0xbf9bd79c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1573] munmap(0xa8190000, 8200 <unfinished ...> >[pid 1572] munmap(0xb6eeb000, 748 <unfinished ...> >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... mmap2 resumed>) = 0xa8190000 >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] mmap2(NULL, 756, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xa818d000 >[pid 1573] lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] lstat64("/usr/lib64", 0xbf9bd79c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1572] munmap(0xb6eec000, 752 <unfinished ...> >[pid 1573] munmap(0xa818d000, 8200) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa818d000 >[pid 1572] mmap2(NULL, 760, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa818a000 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1572] munmap(0xb6eeb000, 756 <unfinished ...> >[pid 1573] lstat64("/usr/lib64", 0xbf9bd79c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] munmap(0xa818a000, 8200) = 0 >[pid 1572] mmap2(NULL, 764, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa818a000 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa8187000 >[pid 1572] munmap(0xb6eec000, 760 <unfinished ...> >[pid 1573] lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] lstat64("/usr/tmp", {st_mode=S_IFLNK|0777, st_size=8, ...}) = 0 >[pid 1572] mmap2(NULL, 768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] readlink("/usr/tmp", "/var/tmp", 4095) = 8 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1572] munmap(0xb6eeb000, 764 <unfinished ...> >[pid 1573] lstat64("/var/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] lstat64("/var/tmp/cf", 0xbf9bd79c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1572] mmap2(NULL, 772, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] munmap(0xa8187000, 8200) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa8187000 >[pid 1572] munmap(0xb6eec000, 768 <unfinished ...> >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa8184000 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1572] mmap2(NULL, 776, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] lstat64("/usr/tmp", {st_mode=S_IFLNK|0777, st_size=8, ...}) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] readlink("/usr/tmp", <unfinished ...> >[pid 1572] munmap(0xb6eeb000, 772 <unfinished ...> >[pid 1573] <... readlink resumed>"/var/tmp", 4095) = 8 >[pid 1573] lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] lstat64("/var/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 >[pid 1572] mmap2(NULL, 780, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] lstat64("/var/tmp/conftest", 0xbf9bd79c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] munmap(0xa8184000, 8200) = 0 >[pid 1572] munmap(0xb6eec000, 776 <unfinished ...> >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa8184000 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa8181000 >[pid 1572] mmap2(NULL, 784, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] lstat64("/var/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 >[pid 1572] munmap(0xb6eeb000, 780 <unfinished ...> >[pid 1573] munmap(0xa8181000, 8200) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa8181000 >[pid 1572] mmap2(NULL, 788, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa817e000 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1572] munmap(0xb6eec000, 784 <unfinished ...> >[pid 1573] lstat64("/var/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] lstat64("/var/tmp/portage", <unfinished ...> >[pid 1572] mmap2(NULL, 792, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... lstat64 resumed>{st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 >[pid 1573] munmap(0xa817e000, 8200 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] munmap(0xb6eeb000, 788 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xa817e000 >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... mmap2 resumed>) = 0xa817b000 >[pid 1573] lstat64("/var", <unfinished ...> >[pid 1572] mmap2(NULL, 796, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... lstat64 resumed>{st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1573] lstat64("/var/tmp", <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] <... lstat64 resumed>{st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 >[pid 1573] lstat64("/var/tmp/portage", <unfinished ...> >[pid 1572] munmap(0xb6eec000, 792 <unfinished ...> >[pid 1573] <... lstat64 resumed>{st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 >[pid 1573] lstat64("/var/tmp/portage/sys-apps", <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... lstat64 resumed>{st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 >[pid 1572] mmap2(NULL, 800, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] lstat64("/var/tmp/portage/sys-apps/file-5.39-r4", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] lstat64("/var/tmp/portage/sys-apps/file-5.39-r4/homedir", <unfinished ...> >[pid 1572] munmap(0xb6eeb000, 796 <unfinished ...> >[pid 1573] <... lstat64 resumed>{st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1573] lstat64("/var/tmp/portage/sys-apps/file-5.39-r4/homedir/.bash_history", 0xbf9bd79c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] munmap(0xa817b000, 8200) = 0 >[pid 1572] mmap2(NULL, 804, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] munmap(0xa81cf000, 361) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] mmap2(NULL, 361, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa81cf000 >[pid 1572] munmap(0xb6eec000, 800 <unfinished ...> >[pid 1573] mmap2(NULL, 40, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa817d000 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 104, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa817c000 >[pid 1572] mmap2(NULL, 808, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa8179000 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa8176000 >[pid 1572] munmap(0xb6eeb000, 804 <unfinished ...> >[pid 1573] lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] lstat64("/var/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 >[pid 1572] mmap2(NULL, 812, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] lstat64("/var/tmp/portage", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] lstat64("/var/tmp/portage/sys-apps", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 >[pid 1572] munmap(0xb6eec000, 808 <unfinished ...> >[pid 1573] lstat64("/var/tmp/portage/sys-apps/file-5.39-r4", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] lstat64("/var/tmp/portage/sys-apps/file-5.39-r4/homedir", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1572] mmap2(NULL, 816, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] munmap(0xa8176000, 8200) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa8176000 >[pid 1572] munmap(0xb6eeb000, 812 <unfinished ...> >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa8173000 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >[pid 1572] mmap2(NULL, 820, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] lstat64("/dev/crypto", 0xbf9bd79c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] munmap(0xa8173000, 8200) = 0 >[pid 1572] munmap(0xb6eec000, 816 <unfinished ...> >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa8173000 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa8170000 >[pid 1572] mmap2(NULL, 824, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] lstat64("/var/cache", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1572] munmap(0xb6eeb000, 820 <unfinished ...> >[pid 1573] lstat64("/var/cache/man", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] munmap(0xa8170000, 8200) = 0 >[pid 1572] mmap2(NULL, 828, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa8170000 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa816d000 >[pid 1572] munmap(0xb6eec000, 824 <unfinished ...> >[pid 1573] lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] lstat64("/var/cache", <unfinished ...> >[pid 1572] mmap2(NULL, 832, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... lstat64 resumed>{st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] lstat64("/var/cache/fontconfig", <unfinished ...> >[pid 1572] munmap(0xb6eeb000, 828 <unfinished ...> >[pid 1573] <... lstat64 resumed>{st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1573] munmap(0xa816d000, 8200) = 0 >[pid 1573] munmap(0xa817c000, 104 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... munmap resumed>) = 0 >[pid 1573] mmap2(NULL, 104, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1572] mmap2(NULL, 836, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xa817c000 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1572] munmap(0xb6eec000, 832 <unfinished ...> >[pid 1573] brk(NULL <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... brk resumed>) = 0xf864000 >[pid 1572] mmap2(NULL, 840, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] brk(0xf885000 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] <... brk resumed>) = 0xf885000 >[pid 1573] brk(0xf886000 <unfinished ...> >[pid 1572] munmap(0xb6eeb000, 836 <unfinished ...> >[pid 1573] <... brk resumed>) = 0xf886000 >[pid 1573] openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_LARGEFILE|O_CLOEXEC <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... openat resumed>) = 5 >[pid 1573] fstat64(5, <unfinished ...> >[pid 1572] mmap2(NULL, 844, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... fstat64 resumed>{st_mode=S_IFREG|0644, st_size=225035648, ...}) = 0 >[pid 1573] mmap2(NULL, 2097152, PROT_READ, MAP_PRIVATE, 5, 0 <unfinished ...> >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1573] <... mmap2 resumed>) = 0xa7f70000 >[pid 1573] mmap2(NULL, 2592768, PROT_READ, MAP_PRIVATE, 5, 0x1ef000 <unfinished ...> >[pid 1572] munmap(0xb6eec000, 840 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xa7cf7000 >[pid 1573] mmap2(NULL, 352256, PROT_READ, MAP_PRIVATE, 5, 0x6228000 <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... mmap2 resumed>) = 0xa7ca1000 >[pid 1573] mmap2(NULL, 8192, PROT_READ, MAP_PRIVATE, 5, 0x6280000) = 0xa7c9f000 >[pid 1572] mmap2(NULL, 848, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] close(5) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eec000 >[pid 1573] openat(AT_FDCWD, "/usr/lib/gconv/gconv-modules.cache", O_RDONLY <unfinished ...> >[pid 1572] munmap(0xb6eeb000, 844 <unfinished ...> >[pid 1573] <... openat resumed>) = 5 >[pid 1573] fstat64(5, <unfinished ...> >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] <... fstat64 resumed>{st_mode=S_IFREG|0644, st_size=26986, ...}) = 0 >[pid 1573] mmap2(NULL, 26986, PROT_READ, MAP_SHARED, 5, 0 <unfinished ...> >[pid 1572] mmap2(NULL, 852, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1573] <... mmap2 resumed>) = 0xa7c98000 >[pid 1573] close(5) = 0 >[pid 1572] <... mmap2 resumed>) = 0xb6eeb000 >[pid 1572] munmap(0xb6eec000, 848 <unfinished ...> >[pid 1573] fstat64(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 >[pid 1572] <... munmap resumed>) = 0 >[pid 1573] read(0, <unfinished ...> >[pid 1572] mmap2(NULL, 856, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1572] munmap(0xb6eeb000, 852) = 0 >[pid 1572] mmap2(NULL, 860, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] munmap(0xb6eec000, 856) = 0 >[pid 1572] mmap2(NULL, 864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1572] munmap(0xb6eeb000, 860) = 0 >[pid 1572] mmap2(NULL, 868, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] munmap(0xb6eec000, 864) = 0 >[pid 1572] mmap2(NULL, 872, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1572] munmap(0xb6eeb000, 868) = 0 >[pid 1572] mmap2(NULL, 876, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] munmap(0xb6eec000, 872) = 0 >[pid 1572] mmap2(NULL, 880, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1572] munmap(0xb6eeb000, 876) = 0 >[pid 1572] mmap2(NULL, 884, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] munmap(0xb6eec000, 880) = 0 >[pid 1572] mmap2(NULL, 888, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1572] munmap(0xb6eeb000, 884) = 0 >[pid 1572] mmap2(NULL, 892, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] munmap(0xb6eec000, 888) = 0 >[pid 1572] mmap2(NULL, 896, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1572] munmap(0xb6eeb000, 892) = 0 >[pid 1572] mmap2(NULL, 900, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] munmap(0xb6eec000, 896) = 0 >[pid 1572] mmap2(NULL, 904, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1572] munmap(0xb6eeb000, 900) = 0 >[pid 1572] mmap2(NULL, 908, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] munmap(0xb6eec000, 904) = 0 >[pid 1572] mmap2(NULL, 912, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1572] munmap(0xb6eeb000, 908) = 0 >[pid 1572] mmap2(NULL, 916, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] munmap(0xb6eec000, 912) = 0 >[pid 1572] mmap2(NULL, 920, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1572] munmap(0xb6eeb000, 916) = 0 >[pid 1572] mmap2(NULL, 924, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] munmap(0xb6eec000, 920) = 0 >[pid 1572] mmap2(NULL, 928, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1572] munmap(0xb6eeb000, 924) = 0 >[pid 1572] mmap2(NULL, 932, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] munmap(0xb6eec000, 928) = 0 >[pid 1572] mmap2(NULL, 936, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1572] munmap(0xb6eeb000, 932) = 0 >[pid 1572] mmap2(NULL, 940, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] munmap(0xb6eec000, 936) = 0 >[pid 1572] mmap2(NULL, 944, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1572] munmap(0xb6eeb000, 940) = 0 >[pid 1572] mmap2(NULL, 948, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] munmap(0xb6eec000, 944) = 0 >[pid 1572] mmap2(NULL, 952, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1572] munmap(0xb6eeb000, 948) = 0 >[pid 1572] mmap2(NULL, 956, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] munmap(0xb6eec000, 952) = 0 >[pid 1572] mmap2(NULL, 960, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1572] munmap(0xb6eeb000, 956) = 0 >[pid 1572] mmap2(NULL, 964, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] munmap(0xb6eec000, 960) = 0 >[pid 1572] mmap2(NULL, 968, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1572] munmap(0xb6eeb000, 964) = 0 >[pid 1572] mmap2(NULL, 972, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] munmap(0xb6eec000, 968) = 0 >[pid 1572] mmap2(NULL, 976, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1572] munmap(0xb6eeb000, 972) = 0 >[pid 1572] mmap2(NULL, 980, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] munmap(0xb6eec000, 976) = 0 >[pid 1572] mmap2(NULL, 984, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1572] munmap(0xb6eeb000, 980) = 0 >[pid 1572] mmap2(NULL, 988, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1572] munmap(0xb6eec000, 984) = 0 >[pid 1572] mmap2(NULL, 992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1572] munmap(0xb6eeb000, 988) = 0 >[pid 1572] execve("/bin/ls", ["ls", "-ld", "../src/file"], 0xb6eec008 /* 245 vars */) = 0 >[pid 1572] brk(NULL) = 0x9c20000 >[pid 1572] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 5 >[pid 1572] fstat64(5, {st_mode=S_IFREG|0644, st_size=38658, ...}) = 0 >[pid 1572] mmap2(NULL, 38658, PROT_READ, MAP_PRIVATE, 5, 0) = 0xb7c9c000 >[pid 1572] close(5) = 0 >[pid 1572] mmap2(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7c9a000 >[pid 1572] openat(AT_FDCWD, "/usr/lib/libsandbox.so", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 5 >[pid 1572] read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\340$\0\0004\0\0\0"..., 512) = 512 >[pid 1572] fstat64(5, {st_mode=S_IFREG|0755, st_size=95808, ...}) = 0 >[pid 1572] mmap2(NULL, 132164, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xb7c79000 >[pid 1572] mprotect(0xb7c7b000, 86016, PROT_NONE) = 0 >[pid 1572] mmap2(0xb7c7b000, 49152, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x2000) = 0xb7c7b000 >[pid 1572] mmap2(0xb7c87000, 32768, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0xe000) = 0xb7c87000 >[pid 1572] mmap2(0xb7c90000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x16000) = 0xb7c90000 >[pid 1572] mmap2(0xb7c92000, 29764, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7c92000 >[pid 1572] close(5) = 0 >[pid 1572] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1572] openat(AT_FDCWD, "/lib/libcap.so.2", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 5 >[pid 1572] read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\340#\0\0004\0\0\0"..., 512) = 512 >[pid 1572] fstat64(5, {st_mode=S_IFREG|0755, st_size=38344, ...}) = 0 >[pid 1572] mmap2(NULL, 41240, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xb7c6e000 >[pid 1572] mprotect(0xb7c70000, 28672, PROT_NONE) = 0 >[pid 1572] mmap2(0xb7c70000, 16384, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x2000) = 0xb7c70000 >[pid 1572] mmap2(0xb7c74000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x6000) = 0xb7c74000 >[pid 1572] mmap2(0xb7c77000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x8000) = 0xb7c77000 >[pid 1572] close(5) = 0 >[pid 1572] openat(AT_FDCWD, "/lib/libc.so.6", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 5 >[pid 1572] read(5, "\177ELF\1\1\1\3\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0`\261\1\0004\0\0\0"..., 512) = 512 >[pid 1572] fstat64(5, {st_mode=S_IFREG|0755, st_size=1958224, ...}) = 0 >[pid 1572] mmap2(NULL, 1967572, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xb7a8d000 >[pid 1572] mprotect(0xb7aa6000, 1843200, PROT_NONE) = 0 >[pid 1572] mmap2(0xb7aa6000, 1376256, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x19000) = 0xb7aa6000 >[pid 1572] mmap2(0xb7bf6000, 462848, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x169000) = 0xb7bf6000 >[pid 1572] mmap2(0xb7c68000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x1da000) = 0xb7c68000 >[pid 1572] mmap2(0xb7c6b000, 9684, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7c6b000 >[pid 1572] close(5) = 0 >[pid 1572] openat(AT_FDCWD, "/lib/libdl.so.2", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 5 >[pid 1572] read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0000\21\0\0004\0\0\0"..., 512) = 512 >[pid 1572] fstat64(5, {st_mode=S_IFREG|0755, st_size=17716, ...}) = 0 >[pid 1572] mmap2(NULL, 20596, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xb7a87000 >[pid 1572] mmap2(0xb7a88000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x1000) = 0xb7a88000 >[pid 1572] mmap2(0xb7a8a000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x3000) = 0xb7a8a000 >[pid 1572] mmap2(0xb7a8b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x3000) = 0xb7a8b000 >[pid 1572] close(5) = 0 >[pid 1572] mmap2(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a85000 >[pid 1572] set_thread_area({entry_number=-1, base_addr=0xb7a85700, limit=0x0fffff, seg_32bit=1, contents=0, read_exec_only=0, limit_in_pages=1, seg_not_present=0, useable=1}) = 0 (entry_number=6) >[pid 1572] mprotect(0xb7c68000, 8192, PROT_READ) = 0 >[pid 1572] mprotect(0xb7a8b000, 4096, PROT_READ) = 0 >[pid 1572] mprotect(0xb7c77000, 4096, PROT_READ) = 0 >[pid 1572] mprotect(0xb7c90000, 4096, PROT_READ) = 0 >[pid 1572] mprotect(0x9238000, 4096, PROT_READ) = 0 >[pid 1572] mprotect(0xb7cd6000, 4096, PROT_READ) = 0 >[pid 1572] munmap(0xb7c9c000, 38658) = 0 >[pid 1572] prctl(PR_CAPBSET_READ, CAP_MAC_OVERRIDE) = 1 >[pid 1572] prctl(PR_CAPBSET_READ, 0x30 /* CAP_??? */) = -1 EINVAL (Das Argument ist ungültig) >[pid 1572] prctl(PR_CAPBSET_READ, 0x28 /* CAP_??? */) = 1 >[pid 1572] prctl(PR_CAPBSET_READ, 0x2c /* CAP_??? */) = -1 EINVAL (Das Argument ist ungültig) >[pid 1572] prctl(PR_CAPBSET_READ, 0x2a /* CAP_??? */) = -1 EINVAL (Das Argument ist ungültig) >[pid 1572] prctl(PR_CAPBSET_READ, 0x29 /* CAP_??? */) = -1 EINVAL (Das Argument ist ungültig) >[pid 1572] mmap2(NULL, 16, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7cd5000 >[pid 1572] mmap2(NULL, 9, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7ca5000 >[pid 1572] munmap(0xb7ca5000, 9) = 0 >[pid 1572] mmap2(NULL, 9, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7ca5000 >[pid 1572] mmap2(NULL, 24, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7ca4000 >[pid 1572] mmap2(NULL, 27, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7ca3000 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7ca0000 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7c9d000 >[pid 1572] munmap(0xb7c9d000, 8200) = 0 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7c9d000 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a82000 >[pid 1572] lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1572] lstat64("/var/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 >[pid 1572] lstat64("/var/tmp/portage", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 >[pid 1572] munmap(0xb7a82000, 8200) = 0 >[pid 1572] munmap(0xb7ca3000, 27) = 0 >[pid 1572] mmap2(NULL, 27, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7ca3000 >[pid 1572] mmap2(NULL, 216, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7c9c000 >[pid 1572] mmap2(NULL, 361, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a84000 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a81000 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a7e000 >[pid 1572] lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >[pid 1572] lstat64("/dev/console", {st_mode=S_IFCHR|0600, st_rdev=makedev(0x5, 0x1), ...}) = 0 >[pid 1572] munmap(0xb7a7e000, 8200) = 0 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a7e000 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a7b000 >[pid 1572] lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >[pid 1572] lstat64("/dev/fd", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 >[pid 1572] readlink("/dev/fd", "/proc/self/fd", 4095) = 13 >[pid 1572] lstat64("/proc", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 >[pid 1572] lstat64("/proc/self", {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 >[pid 1572] readlink("/proc/self", "1572", 4095) = 4 >[pid 1572] lstat64("/proc/1572", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 >[pid 1572] lstat64("/proc/1572/fd", {st_mode=S_IFDIR|0500, st_size=0, ...}) = 0 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a78000 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a75000 >[pid 1572] lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >[pid 1572] lstat64("/dev/full", {st_mode=S_IFCHR|0666, st_rdev=makedev(0x1, 0x7), ...}) = 0 >[pid 1572] munmap(0xb7a75000, 8200) = 0 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a75000 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a72000 >[pid 1572] lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >[pid 1572] lstat64("/dev/null", {st_mode=S_IFCHR|0666, st_rdev=makedev(0x1, 0x3), ...}) = 0 >[pid 1572] munmap(0xb7a72000, 8200) = 0 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a72000 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a6f000 >[pid 1572] lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >[pid 1572] lstat64("/dev/ptmx", {st_mode=S_IFCHR|0666, st_rdev=makedev(0x5, 0x2), ...}) = 0 >[pid 1572] munmap(0xb7a6f000, 8200) = 0 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a6f000 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a6c000 >[pid 1572] lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >[pid 1572] lstat64("/dev/pts", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 >[pid 1572] munmap(0xb7a6c000, 8200) = 0 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a6c000 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a69000 >[pid 1572] lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >[pid 1572] lstat64("/dev/pty", 0xbfe7440c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1572] munmap(0xb7a69000, 8200) = 0 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a69000 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a66000 >[pid 1572] lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >[pid 1572] lstat64("/dev/shm", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=40, ...}) = 0 >[pid 1572] munmap(0xb7a66000, 8200) = 0 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a66000 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a63000 >[pid 1572] lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >[pid 1572] lstat64("/dev/tts", 0xbfe7440c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1572] munmap(0xb7a63000, 8200) = 0 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a63000 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a60000 >[pid 1572] lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >[pid 1572] lstat64("/dev/tty", {st_mode=S_IFCHR|0666, st_rdev=makedev(0x5, 0), ...}) = 0 >[pid 1572] munmap(0xb7a60000, 8200) = 0 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a60000 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a5d000 >[pid 1572] lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >[pid 1572] lstat64("/dev/vc", 0xbfe7440c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1572] munmap(0xb7a5d000, 8200) = 0 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a5d000 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a5a000 >[pid 1572] lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >[pid 1572] lstat64("/dev/zero", {st_mode=S_IFCHR|0666, st_rdev=makedev(0x1, 0x5), ...}) = 0 >[pid 1572] munmap(0xb7a5a000, 8200) = 0 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a5a000 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a57000 >[pid 1572] lstat64("/proc", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 >[pid 1572] lstat64("/proc/self", {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 >[pid 1572] readlink("/proc/self", "1572", 4095) = 4 >[pid 1572] lstat64("/proc/1572", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 >[pid 1572] lstat64("/proc/1572/fd", {st_mode=S_IFDIR|0500, st_size=0, ...}) = 0 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a54000 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a51000 >[pid 1572] lstat64("/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 >[pid 1572] munmap(0xb7a51000, 8200) = 0 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a51000 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a4e000 >[pid 1572] lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1572] lstat64("/usr/lib", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0 >[pid 1572] lstat64("/usr/lib/cf", 0xbfe7440c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1572] munmap(0xb7a4e000, 8200) = 0 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a4e000 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a4b000 >[pid 1572] lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1572] lstat64("/usr/lib", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0 >[pid 1572] lstat64("/usr/lib/conftest", 0xbfe7440c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1572] munmap(0xb7a4b000, 8200) = 0 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a4b000 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a48000 >[pid 1572] lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1572] lstat64("/usr/lib32", 0xbfe7440c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1572] munmap(0xb7a48000, 8200) = 0 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a48000 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a45000 >[pid 1572] lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1572] lstat64("/usr/lib32", 0xbfe7440c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1572] munmap(0xb7a45000, 8200) = 0 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a45000 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a42000 >[pid 1572] lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1572] lstat64("/usr/lib64", 0xbfe7440c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1572] munmap(0xb7a42000, 8200) = 0 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a42000 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a3f000 >[pid 1572] lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1572] lstat64("/usr/lib64", 0xbfe7440c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1572] munmap(0xb7a3f000, 8200) = 0 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a3f000 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a3c000 >[pid 1572] lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1572] lstat64("/usr/tmp", {st_mode=S_IFLNK|0777, st_size=8, ...}) = 0 >[pid 1572] readlink("/usr/tmp", "/var/tmp", 4095) = 8 >[pid 1572] lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1572] lstat64("/var/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 >[pid 1572] lstat64("/var/tmp/cf", 0xbfe7440c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1572] munmap(0xb7a3c000, 8200) = 0 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a3c000 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a39000 >[pid 1572] lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1572] lstat64("/usr/tmp", {st_mode=S_IFLNK|0777, st_size=8, ...}) = 0 >[pid 1572] readlink("/usr/tmp", "/var/tmp", 4095) = 8 >[pid 1572] lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1572] lstat64("/var/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 >[pid 1572] lstat64("/var/tmp/conftest", 0xbfe7440c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1572] munmap(0xb7a39000, 8200) = 0 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a39000 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a36000 >[pid 1572] lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1572] lstat64("/var/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 >[pid 1572] munmap(0xb7a36000, 8200) = 0 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a36000 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a33000 >[pid 1572] lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1572] lstat64("/var/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 >[pid 1572] lstat64("/var/tmp/portage", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 >[pid 1572] munmap(0xb7a33000, 8200) = 0 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a33000 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a30000 >[pid 1572] lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1572] lstat64("/var/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 >[pid 1572] lstat64("/var/tmp/portage", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 >[pid 1572] lstat64("/var/tmp/portage/sys-apps", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 >[pid 1572] lstat64("/var/tmp/portage/sys-apps/file-5.39-r4", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 >[pid 1572] lstat64("/var/tmp/portage/sys-apps/file-5.39-r4/homedir", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1572] lstat64("/var/tmp/portage/sys-apps/file-5.39-r4/homedir/.bash_history", 0xbfe7440c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1572] munmap(0xb7a30000, 8200) = 0 >[pid 1572] munmap(0xb7a84000, 361) = 0 >[pid 1572] mmap2(NULL, 361, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a84000 >[pid 1572] mmap2(NULL, 40, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a32000 >[pid 1572] mmap2(NULL, 104, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a31000 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a2e000 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a2b000 >[pid 1572] lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1572] lstat64("/var/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 >[pid 1572] lstat64("/var/tmp/portage", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 >[pid 1572] lstat64("/var/tmp/portage/sys-apps", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 >[pid 1572] lstat64("/var/tmp/portage/sys-apps/file-5.39-r4", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 >[pid 1572] lstat64("/var/tmp/portage/sys-apps/file-5.39-r4/homedir", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1572] munmap(0xb7a2b000, 8200) = 0 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a2b000 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a28000 >[pid 1572] lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >[pid 1572] lstat64("/dev/crypto", 0xbfe7440c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1572] munmap(0xb7a28000, 8200) = 0 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a28000 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a25000 >[pid 1572] lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1572] lstat64("/var/cache", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1572] lstat64("/var/cache/man", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1572] munmap(0xb7a25000, 8200) = 0 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a25000 >[pid 1572] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a22000 >[pid 1572] lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1572] lstat64("/var/cache", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1572] lstat64("/var/cache/fontconfig", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1572] munmap(0xb7a22000, 8200) = 0 >[pid 1572] munmap(0xb7a31000, 104) = 0 >[pid 1572] mmap2(NULL, 104, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7a31000 >[pid 1572] brk(NULL) = 0x9c20000 >[pid 1572] brk(0x9c41000) = 0x9c41000 >[pid 1572] brk(0x9c42000) = 0x9c42000 >[pid 1572] openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 5 >[pid 1572] fstat64(5, {st_mode=S_IFREG|0644, st_size=225035648, ...}) = 0 >[pid 1572] mmap2(NULL, 2097152, PROT_READ, MAP_PRIVATE, 5, 0) = 0xb7825000 >[pid 1572] mmap2(NULL, 2592768, PROT_READ, MAP_PRIVATE, 5, 0x1ef000) = 0xb75ac000 >[pid 1572] mmap2(NULL, 352256, PROT_READ, MAP_PRIVATE, 5, 0x6228000) = 0xb7556000 >[pid 1572] mmap2(NULL, 8192, PROT_READ, MAP_PRIVATE, 5, 0x6280000) = 0xb7554000 >[pid 1572] close(5) = 0 >[pid 1572] ioctl(1, TCGETS, 0xbfe74348) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) >[pid 1572] ioctl(1, TIOCGWINSZ, 0xbfe744d8) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) >[pid 1572] openat(AT_FDCWD, "/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC) = 5 >[pid 1572] fstat64(5, {st_mode=S_IFREG|0644, st_size=2998, ...}) = 0 >[pid 1572] read(5, "# Locale name alias data base.\n#"..., 4096) = 2998 >[pid 1572] read(5, "", 4096) = 0 >[pid 1572] close(5) = 0 >[pid 1572] openat(AT_FDCWD, "/usr/share/locale/de_DE/LC_TIME/coreutils.mo", O_RDONLY) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1572] openat(AT_FDCWD, "/usr/share/locale/de/LC_TIME/coreutils.mo", O_RDONLY) = 5 >[pid 1572] fstat64(5, {st_mode=S_IFREG|0644, st_size=377487, ...}) = 0 >[pid 1572] mmap2(NULL, 377487, PROT_READ, MAP_PRIVATE, 5, 0) = 0xb74f7000 >[pid 1572] close(5) = 0 >[pid 1572] openat(AT_FDCWD, "/usr/lib/gconv/gconv-modules.cache", O_RDONLY) = 5 >[pid 1572] fstat64(5, {st_mode=S_IFREG|0644, st_size=26986, ...}) = 0 >[pid 1572] mmap2(NULL, 26986, PROT_READ, MAP_SHARED, 5, 0) = 0xb74f0000 >[pid 1572] close(5) = 0 >[pid 1572] statx(AT_FDCWD, "../src/file", AT_STATX_SYNC_AS_STAT|AT_SYMLINK_NOFOLLOW, STATX_MODE|STATX_NLINK|STATX_UID|STATX_GID|STATX_MTIME|STATX_SIZE, {stx_mask=STATX_BASIC_STATS|STATX_MNT_ID, stx_attributes=0, stx_mode=S_IFREG|0755, stx_size=6229, ...}) = 0 >[pid 1572] getxattr("../src/file", "system.posix_acl_access", NULL, 0) = -1 ENODATA (Keine Daten verfügbar) >[pid 1572] openat(AT_FDCWD, "/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC) = 5 >[pid 1572] fstat64(5, {st_mode=S_IFREG|0644, st_size=2091, ...}) = 0 >[pid 1572] read(5, "#\n# /etc/nsswitch.conf\n#\n# An ex"..., 4096) = 2091 >[pid 1572] read(5, "", 4096) = 0 >[pid 1572] close(5) = 0 >[pid 1572] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 5 >[pid 1572] fstat64(5, {st_mode=S_IFREG|0644, st_size=38658, ...}) = 0 >[pid 1572] mmap2(NULL, 38658, PROT_READ, MAP_PRIVATE, 5, 0) = 0xb74e6000 >[pid 1572] close(5) = 0 >[pid 1572] openat(AT_FDCWD, "/lib/libnss_files.so.2", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 5 >[pid 1572] read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\320\"\0\0004\0\0\0"..., 512) = 512 >[pid 1572] fstat64(5, {st_mode=S_IFREG|0755, st_size=50592, ...}) = 0 >[pid 1572] mmap2(NULL, 53736, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xb74d8000 >[pid 1572] mmap2(0xb74da000, 28672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x2000) = 0xb74da000 >[pid 1572] mmap2(0xb74e1000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x9000) = 0xb74e1000 >[pid 1572] mmap2(0xb74e4000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0xb000) = 0xb74e4000 >[pid 1572] close(5) = 0 >[pid 1572] mprotect(0xb74e4000, 4096, PROT_READ) = 0 >[pid 1572] munmap(0xb74e6000, 38658) = 0 >[pid 1572] openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 5 >[pid 1572] fstat64(5, {st_mode=S_IFREG|0644, st_size=871, ...}) = 0 >[pid 1572] _llseek(5, 0, [0], SEEK_SET) = 0 >[pid 1572] read(5, "root:x:0:0:root:/root:/bin/bash\n"..., 4096) = 871 >[pid 1572] close(5) = 0 >[pid 1572] openat(AT_FDCWD, "/etc/group", O_RDONLY|O_CLOEXEC) = 5 >[pid 1572] fstat64(5, {st_mode=S_IFREG|0644, st_size=543, ...}) = 0 >[pid 1572] _llseek(5, 0, [0], SEEK_SET) = 0 >[pid 1572] read(5, "root:x:0:root\nbin:x:1:root,bin,d"..., 4096) = 543 >[pid 1572] close(5) = 0 >[pid 1572] fstat64(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 >[pid 1572] openat(AT_FDCWD, "/etc/localtime", O_RDONLY|O_CLOEXEC) = 5 >[pid 1572] fstat64(5, {st_mode=S_IFREG|0644, st_size=2298, ...}) = 0 >[pid 1572] fstat64(5, {st_mode=S_IFREG|0644, st_size=2298, ...}) = 0 >[pid 1572] read(5, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\t\0\0\0\t\0\0\0\0"..., 4096) = 2298 >[pid 1572] _llseek(5, -1449, [849], SEEK_CUR) = 0 >[pid 1572] read(5, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\t\0\0\0\t\0\0\0\0"..., 4096) = 1449 >[pid 1572] close(5) = 0 >[pid 1572] clock_gettime64(CLOCK_REALTIME, {tv_sec=1619043095, tv_nsec=718978998}) = 0 >[pid 1572] write(1, "-rwxr-xr-x 1 portage portage 622"..., 60 <unfinished ...> >[pid 1573] <... read resumed>"-rwxr-xr-x 1 portage portage 622"..., 4096) = 60 >[pid 1572] <... write resumed>) = 60 >[pid 1573] read(0, <unfinished ...> >[pid 1572] close(1 <unfinished ...> >[pid 1573] <... read resumed>"", 4096) = 0 >[pid 1572] <... close resumed>) = 0 >[pid 1573] close(1) = 0 >[pid 1573] exit_group(0) = ? >[pid 1572] close(2 <unfinished ...> >[pid 1573] +++ exited with 0 +++ >[pid 1572] <... close resumed>) = 0 >[pid 1571] <... wait4 resumed>[{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 1573 >[pid 1572] exit_group(0 <unfinished ...> >[pid 1571] wait4(-1, <unfinished ...> >[pid 1572] <... exit_group resumed>) = ? >[pid 1572] +++ exited with 0 +++ >[pid 1571] <... wait4 resumed>[{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 1572 >[pid 1571] rt_sigaction(SIGINT, {sa_handler=0x76913a0, sa_mask=[], sa_flags=0}, {sa_handler=0x766dae0, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1571] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 >[pid 1571] close(5) = -1 EBADF (Ungültiger Dateideskriptor) >[pid 1571] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 >[pid 1571] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1573, si_uid=250, si_status=0, si_utime=0, si_stime=1} --- >[pid 1571] wait4(-1, 0xbf9d0874, WNOHANG, NULL) = -1 ECHILD (Keine Kind-Prozesse) >[pid 1571] sigreturn({mask=[]}) = 0 >[pid 1571] exit_group(0) = ? >[pid 1564] <... read resumed>"", 128) = 0 >[pid 1571] +++ exited with 0 +++ >--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1571, si_uid=250, si_status=0, si_utime=0, si_stime=0} --- >wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 1571 >wait4(-1, 0xbf9d0cf4, WNOHANG, NULL) = -1 ECHILD (Keine Kind-Prozesse) >sigreturn({mask=[]}) = 0 >close(5) = 0 >rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 >rt_sigaction(SIGINT, {sa_handler=0x766dae0, sa_mask=[], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, {sa_handler=0x766dae0, sa_mask=[], sa_flags=0}, 8) = 0 >rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 >rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 >rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 >pipe([5, 6]) = 0 >rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 >rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 >rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 >clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLDstrace: Process 1574 attached >, child_tidptr=0xb7425768) = 1574 >[pid 1574] getpid() = 1574 >[pid 1564] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 >[pid 1574] close(255) = 0 >[pid 1564] rt_sigaction(SIGCHLD, {sa_handler=0x76714f0, sa_mask=[], sa_flags=SA_RESTART}, <unfinished ...> >[pid 1574] rt_sigprocmask(SIG_SETMASK, [], <unfinished ...> >[pid 1564] <... rt_sigaction resumed>{sa_handler=0x76714f0, sa_mask=[], sa_flags=SA_RESTART}, 8) = 0 >[pid 1564] close(6 <unfinished ...> >[pid 1574] <... rt_sigprocmask resumed>NULL, 8) = 0 >[pid 1564] <... close resumed>) = 0 >[pid 1574] rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, <unfinished ...> >[pid 1564] read(5, <unfinished ...> >[pid 1574] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1574] rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1574] rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1574] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1574] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1574] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTART}, {sa_handler=0x76714f0, sa_mask=[], sa_flags=SA_RESTART}, 8) = 0 >[pid 1574] rt_sigaction(SIGCHLD, {sa_handler=0x76714f0, sa_mask=[], sa_flags=SA_RESTART}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTART}, 8) = 0 >[pid 1574] rt_sigaction(SIGINT, {sa_handler=0x76913a0, sa_mask=[], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1574] dup2(6, 1) = 1 >[pid 1574] close(6) = 0 >[pid 1574] close(5) = 0 >[pid 1574] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 >[pid 1574] stat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1574] stat64("/var/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 >[pid 1574] stat64("/var/tmp/portage", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 >[pid 1574] stat64("/var/tmp/portage/sys-apps", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 >[pid 1574] stat64("/var/tmp/portage/sys-apps/file-5.39-r4", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 >[pid 1574] stat64("/var/tmp/portage/sys-apps/file-5.39-r4/work", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 >[pid 1574] stat64("/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1574] stat64("/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/magic", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1574] stat64("/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/magic", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1574] stat64("/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/src", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1574] chdir("/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/src") = 0 >[pid 1574] stat64(".", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1574] stat64("/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/src", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1574] fstat64(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 >[pid 1574] write(1, "/var/tmp/portage/sys-apps/file-5"..., 73 <unfinished ...> >[pid 1564] <... read resumed>"/var/tmp/portage/sys-apps/file-5"..., 128) = 73 >[pid 1574] <... write resumed>) = 73 >[pid 1564] read(5, <unfinished ...> >[pid 1574] exit_group(0) = ? >[pid 1564] <... read resumed>"", 128) = 0 >[pid 1574] +++ exited with 0 +++ >--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1574, si_uid=250, si_status=0, si_utime=0, si_stime=0} --- >wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 1574 >wait4(-1, 0xbf9d1334, WNOHANG, NULL) = -1 ECHILD (Keine Kind-Prozesse) >sigreturn({mask=[]}) = 0 >close(5) = 0 >rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 >rt_sigaction(SIGINT, {sa_handler=0x766dae0, sa_mask=[], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, {sa_handler=0x766dae0, sa_mask=[], sa_flags=0}, 8) = 0 >rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 >stat64("/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/src/.libs/file", {st_mode=S_IFREG|0755, st_size=34972, ...}) = 0 >pipe([5, 6]) = 0 >rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 >rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 >rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 >clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLDstrace: Process 1575 attached >, child_tidptr=0xb7425768) = 1575 >[pid 1575] getpid() = 1575 >[pid 1564] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 >[pid 1575] close(255) = 0 >[pid 1564] rt_sigaction(SIGCHLD, {sa_handler=0x76714f0, sa_mask=[], sa_flags=SA_RESTART}, {sa_handler=0x76714f0, sa_mask=[], sa_flags=SA_RESTART}, 8) = 0 >[pid 1575] rt_sigprocmask(SIG_SETMASK, [], <unfinished ...> >[pid 1564] close(6) = 0 >[pid 1575] <... rt_sigprocmask resumed>NULL, 8) = 0 >[pid 1564] read(5, <unfinished ...> >[pid 1575] rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1575] rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1575] rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1575] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1575] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1575] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTART}, {sa_handler=0x76714f0, sa_mask=[], sa_flags=SA_RESTART}, 8) = 0 >[pid 1575] rt_sigaction(SIGCHLD, {sa_handler=0x76714f0, sa_mask=[], sa_flags=SA_RESTART}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTART}, 8) = 0 >[pid 1575] rt_sigaction(SIGINT, {sa_handler=0x76913a0, sa_mask=[], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1575] dup2(6, 1) = 1 >[pid 1575] close(6) = 0 >[pid 1575] close(5) = 0 >[pid 1575] rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 >[pid 1575] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 >[pid 1575] pipe([5, 6]) = 0 >[pid 1575] rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0 >[pid 1575] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLDstrace: Process 1576 attached > <unfinished ...> >[pid 1576] getpid( <unfinished ...> >[pid 1575] <... clone resumed>, child_tidptr=0xb7425768) = 1576 >[pid 1576] <... getpid resumed>) = 1576 >[pid 1576] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 >[pid 1576] rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, <unfinished ...> >[pid 1575] rt_sigprocmask(SIG_SETMASK, [CHLD], <unfinished ...> >[pid 1576] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1576] rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, <unfinished ...> >[pid 1575] <... rt_sigprocmask resumed>NULL, 8) = 0 >[pid 1576] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1576] rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1576] close(5 <unfinished ...> >[pid 1575] close(6 <unfinished ...> >[pid 1576] <... close resumed>) = 0 >[pid 1576] dup2(6, 1) = 1 >[pid 1576] close(6) = 0 >[pid 1576] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1575] <... close resumed>) = 0 >[pid 1576] <... mmap2 resumed>) = 0xb6eea000 >[pid 1575] close(6) = -1 EBADF (Ungültiger Dateideskriptor) >[pid 1576] getcwd("/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/magic", 8192) = 75 >[pid 1575] rt_sigprocmask(SIG_BLOCK, [INT CHLD], <unfinished ...> >[pid 1576] lstat64("/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/magic", <unfinished ...> >[pid 1575] <... rt_sigprocmask resumed>[CHLD], 8) = 0 >[pid 1576] <... lstat64 resumed>{st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1575] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD <unfinished ...> >[pid 1576] lstat64("/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/magic", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1576] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6ee7000 >[pid 1576] getcwd(strace: Process 1577 attached >"/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/magic", 4096) = 75 >[pid 1575] <... clone resumed>, child_tidptr=0xb7425768) = 1577 >[pid 1577] getpid( <unfinished ...> >[pid 1576] munmap(0xb6eea000, 8200 <unfinished ...> >[pid 1577] <... getpid resumed>) = 1577 >[pid 1576] <... munmap resumed>) = 0 >[pid 1575] rt_sigprocmask(SIG_SETMASK, [CHLD], <unfinished ...> >[pid 1577] rt_sigprocmask(SIG_SETMASK, [], <unfinished ...> >[pid 1576] munmap(0xb6ee7000, 8200 <unfinished ...> >[pid 1577] <... rt_sigprocmask resumed>NULL, 8) = 0 >[pid 1576] <... munmap resumed>) = 0 >[pid 1575] <... rt_sigprocmask resumed>NULL, 8) = 0 >[pid 1577] rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, <unfinished ...> >[pid 1576] openat(AT_FDCWD, ".", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_CLOEXEC|O_DIRECTORY <unfinished ...> >[pid 1577] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1576] <... openat resumed>) = 5 >[pid 1575] close(5 <unfinished ...> >[pid 1577] rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, <unfinished ...> >[pid 1576] fstat64(5, <unfinished ...> >[pid 1575] <... close resumed>) = 0 >[pid 1577] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1576] <... fstat64 resumed>{st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1577] rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1576] getdents64(5, <unfinished ...> >[pid 1575] rt_sigprocmask(SIG_BLOCK, [CHLD], <unfinished ...> >[pid 1577] dup2(5, 0 <unfinished ...> >[pid 1575] <... rt_sigprocmask resumed>[CHLD], 8) = 0 >[pid 1577] <... dup2 resumed>) = 0 >[pid 1577] close(5 <unfinished ...> >[pid 1576] <... getdents64 resumed>0x8d997ec /* 4 entries */, 32768) = 112 >[pid 1577] <... close resumed>) = 0 >[pid 1575] rt_sigprocmask(SIG_SETMASK, [CHLD], <unfinished ...> >[pid 1576] getdents64(5, 0x8d997ec /* 0 entries */, 32768) = 0 >[pid 1576] close(5) = 0 >[pid 1576] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, {sa_handler=0x76913a0, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1576] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, <unfinished ...> >[pid 1575] <... rt_sigprocmask resumed>NULL, 8) = 0 >[pid 1576] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1576] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTART}, <unfinished ...> >[pid 1575] rt_sigprocmask(SIG_BLOCK, [CHLD], <unfinished ...> >[pid 1576] <... rt_sigaction resumed>{sa_handler=0x76714f0, sa_mask=[], sa_flags=SA_RESTART}, 8) = 0 >[pid 1575] <... rt_sigprocmask resumed>[CHLD], 8) = 0 >[pid 1577] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, <unfinished ...> >[pid 1576] rt_sigprocmask(SIG_BLOCK, [CHLD], <unfinished ...> >[pid 1577] <... rt_sigaction resumed>{sa_handler=0x76913a0, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1575] rt_sigaction(SIGINT, {sa_handler=0x766dae0, sa_mask=[], sa_flags=0}, <unfinished ...> >[pid 1577] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, <unfinished ...> >[pid 1576] <... rt_sigprocmask resumed>[], 8) = 0 >[pid 1577] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1576] rt_sigprocmask(SIG_SETMASK, [], <unfinished ...> >[pid 1577] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTART}, <unfinished ...> >[pid 1575] <... rt_sigaction resumed>{sa_handler=0x76913a0, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1577] <... rt_sigaction resumed>{sa_handler=0x76714f0, sa_mask=[], sa_flags=SA_RESTART}, 8) = 0 >[pid 1576] <... rt_sigprocmask resumed>NULL, 8) = 0 >[pid 1576] ioctl(2, TIOCGPGRP, 0xbf9d1568) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) >[pid 1576] rt_sigaction(SIGCHLD, {sa_handler=0x76714f0, sa_mask=[], sa_flags=SA_RESTART}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTART}, 8) = 0 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 <unfinished ...> >[pid 1575] wait4(-1, <unfinished ...> >[pid 1577] <... mmap2 resumed>) = 0xb6eea000 >[pid 1576] rt_sigaction(SIGINT, {sa_handler=0x76913a0, sa_mask=[], sa_flags=0}, <unfinished ...> >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6ee7000 >[pid 1576] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1577] lstat64("/bin", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1576] fstat64(1, <unfinished ...> >[pid 1577] lstat64("/bin/sed", {st_mode=S_IFREG|0755, st_size=198568, ...}) = 0 >[pid 1576] <... fstat64 resumed>{st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 >[pid 1577] munmap(0xb6eea000, 8200) = 0 >[pid 1576] write(1, "/var/tmp/portage/sys-apps/file-5"..., 80 <unfinished ...> >[pid 1577] munmap(0xb6ee7000, 8200) = 0 >[pid 1576] <... write resumed>) = 80 >[pid 1577] openat(AT_FDCWD, "/bin/sed", O_RDONLY|O_CLOEXEC) = 5 >[pid 1576] exit_group(0 <unfinished ...> >[pid 1577] fstat64(5, {st_mode=S_IFREG|0755, st_size=198568, ...}) = 0 >[pid 1576] <... exit_group resumed>) = ? >[pid 1577] mmap2(NULL, 198568, PROT_READ, MAP_SHARED, 5, 0 <unfinished ...> >[pid 1576] +++ exited with 0 +++ >[pid 1577] <... mmap2 resumed>) = 0xb6ebc000 >[pid 1575] <... wait4 resumed>[{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 1576 >[pid 1577] munmap(0xb6ebc000, 198568 <unfinished ...> >[pid 1575] wait4(-1, <unfinished ...> >[pid 1577] <... munmap resumed>) = 0 >[pid 1577] close(5) = 0 >[pid 1577] mmap2(NULL, 16, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] mmap2(NULL, 20, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 16) = 0 >[pid 1577] mmap2(NULL, 24, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 20) = 0 >[pid 1577] mmap2(NULL, 28, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 24) = 0 >[pid 1577] mmap2(NULL, 32, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 28) = 0 >[pid 1577] mmap2(NULL, 36, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 32) = 0 >[pid 1577] mmap2(NULL, 40, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 36) = 0 >[pid 1577] mmap2(NULL, 44, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 40) = 0 >[pid 1577] mmap2(NULL, 48, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 44) = 0 >[pid 1577] mmap2(NULL, 52, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 48) = 0 >[pid 1577] mmap2(NULL, 56, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 52) = 0 >[pid 1577] mmap2(NULL, 60, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 56) = 0 >[pid 1577] mmap2(NULL, 64, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 60) = 0 >[pid 1577] mmap2(NULL, 68, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 64) = 0 >[pid 1577] mmap2(NULL, 72, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 68) = 0 >[pid 1577] mmap2(NULL, 76, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 72) = 0 >[pid 1577] mmap2(NULL, 80, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 76) = 0 >[pid 1577] mmap2(NULL, 84, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 80) = 0 >[pid 1577] mmap2(NULL, 88, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 84) = 0 >[pid 1577] mmap2(NULL, 92, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 88) = 0 >[pid 1577] mmap2(NULL, 96, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 92) = 0 >[pid 1577] mmap2(NULL, 100, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 96) = 0 >[pid 1577] mmap2(NULL, 104, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 100) = 0 >[pid 1577] mmap2(NULL, 108, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 104) = 0 >[pid 1577] mmap2(NULL, 112, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 108) = 0 >[pid 1577] mmap2(NULL, 116, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 112) = 0 >[pid 1577] mmap2(NULL, 120, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 116) = 0 >[pid 1577] mmap2(NULL, 124, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 120) = 0 >[pid 1577] mmap2(NULL, 128, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 124) = 0 >[pid 1577] mmap2(NULL, 132, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 128) = 0 >[pid 1577] mmap2(NULL, 136, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 132) = 0 >[pid 1577] mmap2(NULL, 140, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 136) = 0 >[pid 1577] mmap2(NULL, 144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 140) = 0 >[pid 1577] mmap2(NULL, 148, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 144) = 0 >[pid 1577] mmap2(NULL, 152, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 148) = 0 >[pid 1577] mmap2(NULL, 156, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 152) = 0 >[pid 1577] mmap2(NULL, 160, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 156) = 0 >[pid 1577] mmap2(NULL, 164, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 160) = 0 >[pid 1577] mmap2(NULL, 168, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 164) = 0 >[pid 1577] mmap2(NULL, 172, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 168) = 0 >[pid 1577] mmap2(NULL, 176, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 172) = 0 >[pid 1577] mmap2(NULL, 180, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 176) = 0 >[pid 1577] mmap2(NULL, 184, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 180) = 0 >[pid 1577] mmap2(NULL, 188, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 184) = 0 >[pid 1577] mmap2(NULL, 192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 188) = 0 >[pid 1577] mmap2(NULL, 196, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 192) = 0 >[pid 1577] mmap2(NULL, 200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 196) = 0 >[pid 1577] mmap2(NULL, 204, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 200) = 0 >[pid 1577] mmap2(NULL, 208, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 204) = 0 >[pid 1577] mmap2(NULL, 212, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 208) = 0 >[pid 1577] mmap2(NULL, 216, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 212) = 0 >[pid 1577] mmap2(NULL, 220, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 216) = 0 >[pid 1577] mmap2(NULL, 224, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 220) = 0 >[pid 1577] mmap2(NULL, 228, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 224) = 0 >[pid 1577] mmap2(NULL, 232, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 228) = 0 >[pid 1577] mmap2(NULL, 236, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 232) = 0 >[pid 1577] mmap2(NULL, 240, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 236) = 0 >[pid 1577] mmap2(NULL, 244, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 240) = 0 >[pid 1577] mmap2(NULL, 248, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 244) = 0 >[pid 1577] mmap2(NULL, 252, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 248) = 0 >[pid 1577] mmap2(NULL, 256, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 252) = 0 >[pid 1577] mmap2(NULL, 260, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 256) = 0 >[pid 1577] mmap2(NULL, 264, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 260) = 0 >[pid 1577] mmap2(NULL, 268, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 264) = 0 >[pid 1577] mmap2(NULL, 272, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 268) = 0 >[pid 1577] mmap2(NULL, 276, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 272) = 0 >[pid 1577] mmap2(NULL, 280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 276) = 0 >[pid 1577] mmap2(NULL, 284, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 280) = 0 >[pid 1577] mmap2(NULL, 288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 284) = 0 >[pid 1577] mmap2(NULL, 292, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 288) = 0 >[pid 1577] mmap2(NULL, 296, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 292) = 0 >[pid 1577] mmap2(NULL, 300, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 296) = 0 >[pid 1577] mmap2(NULL, 304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 300) = 0 >[pid 1577] mmap2(NULL, 308, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 304) = 0 >[pid 1577] mmap2(NULL, 312, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 308) = 0 >[pid 1577] mmap2(NULL, 316, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 312) = 0 >[pid 1577] mmap2(NULL, 320, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 316) = 0 >[pid 1577] mmap2(NULL, 324, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 320) = 0 >[pid 1577] mmap2(NULL, 328, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 324) = 0 >[pid 1577] mmap2(NULL, 332, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 328) = 0 >[pid 1577] mmap2(NULL, 336, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 332) = 0 >[pid 1577] mmap2(NULL, 340, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 336) = 0 >[pid 1577] mmap2(NULL, 344, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 340) = 0 >[pid 1577] mmap2(NULL, 348, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 344) = 0 >[pid 1577] mmap2(NULL, 352, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 348) = 0 >[pid 1577] mmap2(NULL, 356, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 352) = 0 >[pid 1577] mmap2(NULL, 360, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 356) = 0 >[pid 1577] mmap2(NULL, 364, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 360) = 0 >[pid 1577] mmap2(NULL, 368, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 364) = 0 >[pid 1577] mmap2(NULL, 372, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 368) = 0 >[pid 1577] mmap2(NULL, 376, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 372) = 0 >[pid 1577] mmap2(NULL, 380, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 376) = 0 >[pid 1577] mmap2(NULL, 384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 380) = 0 >[pid 1577] mmap2(NULL, 388, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 384) = 0 >[pid 1577] mmap2(NULL, 392, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 388) = 0 >[pid 1577] mmap2(NULL, 396, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 392) = 0 >[pid 1577] mmap2(NULL, 400, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 396) = 0 >[pid 1577] mmap2(NULL, 404, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 400) = 0 >[pid 1577] mmap2(NULL, 408, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 404) = 0 >[pid 1577] mmap2(NULL, 412, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 408) = 0 >[pid 1577] mmap2(NULL, 416, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 412) = 0 >[pid 1577] mmap2(NULL, 420, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 416) = 0 >[pid 1577] mmap2(NULL, 424, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 420) = 0 >[pid 1577] mmap2(NULL, 428, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 424) = 0 >[pid 1577] mmap2(NULL, 432, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 428) = 0 >[pid 1577] mmap2(NULL, 436, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 432) = 0 >[pid 1577] mmap2(NULL, 440, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 436) = 0 >[pid 1577] mmap2(NULL, 444, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 440) = 0 >[pid 1577] mmap2(NULL, 448, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 444) = 0 >[pid 1577] mmap2(NULL, 452, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 448) = 0 >[pid 1577] mmap2(NULL, 456, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 452) = 0 >[pid 1577] mmap2(NULL, 460, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 456) = 0 >[pid 1577] mmap2(NULL, 464, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 460) = 0 >[pid 1577] mmap2(NULL, 468, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 464) = 0 >[pid 1577] mmap2(NULL, 472, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 468) = 0 >[pid 1577] mmap2(NULL, 476, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 472) = 0 >[pid 1577] mmap2(NULL, 480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 476) = 0 >[pid 1577] mmap2(NULL, 484, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 480) = 0 >[pid 1577] mmap2(NULL, 488, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 484) = 0 >[pid 1577] mmap2(NULL, 492, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 488) = 0 >[pid 1577] mmap2(NULL, 496, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 492) = 0 >[pid 1577] mmap2(NULL, 500, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 496) = 0 >[pid 1577] mmap2(NULL, 504, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 500) = 0 >[pid 1577] mmap2(NULL, 508, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 504) = 0 >[pid 1577] mmap2(NULL, 512, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 508) = 0 >[pid 1577] mmap2(NULL, 516, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 512) = 0 >[pid 1577] mmap2(NULL, 520, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 516) = 0 >[pid 1577] mmap2(NULL, 524, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 520) = 0 >[pid 1577] mmap2(NULL, 528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 524) = 0 >[pid 1577] mmap2(NULL, 532, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 528) = 0 >[pid 1577] mmap2(NULL, 536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 532) = 0 >[pid 1577] mmap2(NULL, 540, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 536) = 0 >[pid 1577] mmap2(NULL, 544, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 540) = 0 >[pid 1577] mmap2(NULL, 548, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 544) = 0 >[pid 1577] mmap2(NULL, 552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 548) = 0 >[pid 1577] mmap2(NULL, 556, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 552) = 0 >[pid 1577] mmap2(NULL, 560, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 556) = 0 >[pid 1577] mmap2(NULL, 564, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 560) = 0 >[pid 1577] mmap2(NULL, 568, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 564) = 0 >[pid 1577] mmap2(NULL, 572, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 568) = 0 >[pid 1577] mmap2(NULL, 576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 572) = 0 >[pid 1577] mmap2(NULL, 580, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 576) = 0 >[pid 1577] mmap2(NULL, 584, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 580) = 0 >[pid 1577] mmap2(NULL, 588, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 584) = 0 >[pid 1577] mmap2(NULL, 592, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 588) = 0 >[pid 1577] mmap2(NULL, 596, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 592) = 0 >[pid 1577] mmap2(NULL, 600, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 596) = 0 >[pid 1577] mmap2(NULL, 604, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 600) = 0 >[pid 1577] mmap2(NULL, 608, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 604) = 0 >[pid 1577] mmap2(NULL, 612, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 608) = 0 >[pid 1577] mmap2(NULL, 616, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 612) = 0 >[pid 1577] mmap2(NULL, 620, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 616) = 0 >[pid 1577] mmap2(NULL, 624, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 620) = 0 >[pid 1577] mmap2(NULL, 628, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 624) = 0 >[pid 1577] mmap2(NULL, 632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 628) = 0 >[pid 1577] mmap2(NULL, 636, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 632) = 0 >[pid 1577] mmap2(NULL, 640, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 636) = 0 >[pid 1577] mmap2(NULL, 644, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 640) = 0 >[pid 1577] mmap2(NULL, 648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 644) = 0 >[pid 1577] mmap2(NULL, 652, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 648) = 0 >[pid 1577] mmap2(NULL, 656, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 652) = 0 >[pid 1577] mmap2(NULL, 660, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 656) = 0 >[pid 1577] mmap2(NULL, 664, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 660) = 0 >[pid 1577] mmap2(NULL, 668, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 664) = 0 >[pid 1577] mmap2(NULL, 672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 668) = 0 >[pid 1577] mmap2(NULL, 676, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 672) = 0 >[pid 1577] mmap2(NULL, 680, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 676) = 0 >[pid 1577] mmap2(NULL, 684, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 680) = 0 >[pid 1577] mmap2(NULL, 688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 684) = 0 >[pid 1577] mmap2(NULL, 692, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 688) = 0 >[pid 1577] mmap2(NULL, 696, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 692) = 0 >[pid 1577] mmap2(NULL, 700, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 696) = 0 >[pid 1577] mmap2(NULL, 704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 700) = 0 >[pid 1577] mmap2(NULL, 708, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 704) = 0 >[pid 1577] mmap2(NULL, 712, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 708) = 0 >[pid 1577] mmap2(NULL, 716, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 712) = 0 >[pid 1577] mmap2(NULL, 720, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 716) = 0 >[pid 1577] mmap2(NULL, 724, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 720) = 0 >[pid 1577] mmap2(NULL, 728, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 724) = 0 >[pid 1577] mmap2(NULL, 732, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 728) = 0 >[pid 1577] mmap2(NULL, 736, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 732) = 0 >[pid 1577] mmap2(NULL, 740, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 736) = 0 >[pid 1577] mmap2(NULL, 744, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 740) = 0 >[pid 1577] mmap2(NULL, 748, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 744) = 0 >[pid 1577] mmap2(NULL, 752, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 748) = 0 >[pid 1577] mmap2(NULL, 756, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 752) = 0 >[pid 1577] mmap2(NULL, 760, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 756) = 0 >[pid 1577] mmap2(NULL, 764, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 760) = 0 >[pid 1577] mmap2(NULL, 768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 764) = 0 >[pid 1577] mmap2(NULL, 772, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 768) = 0 >[pid 1577] mmap2(NULL, 776, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 772) = 0 >[pid 1577] mmap2(NULL, 780, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 776) = 0 >[pid 1577] mmap2(NULL, 784, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 780) = 0 >[pid 1577] mmap2(NULL, 788, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 784) = 0 >[pid 1577] mmap2(NULL, 792, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 788) = 0 >[pid 1577] mmap2(NULL, 796, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 792) = 0 >[pid 1577] mmap2(NULL, 800, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 796) = 0 >[pid 1577] mmap2(NULL, 804, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 800) = 0 >[pid 1577] mmap2(NULL, 808, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 804) = 0 >[pid 1577] mmap2(NULL, 812, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 808) = 0 >[pid 1577] mmap2(NULL, 816, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 812) = 0 >[pid 1577] mmap2(NULL, 820, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 816) = 0 >[pid 1577] mmap2(NULL, 824, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 820) = 0 >[pid 1577] mmap2(NULL, 828, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 824) = 0 >[pid 1577] mmap2(NULL, 832, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 828) = 0 >[pid 1577] mmap2(NULL, 836, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 832) = 0 >[pid 1577] mmap2(NULL, 840, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 836) = 0 >[pid 1577] mmap2(NULL, 844, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 840) = 0 >[pid 1577] mmap2(NULL, 848, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 844) = 0 >[pid 1577] mmap2(NULL, 852, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 848) = 0 >[pid 1577] mmap2(NULL, 856, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 852) = 0 >[pid 1577] mmap2(NULL, 860, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 856) = 0 >[pid 1577] mmap2(NULL, 864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 860) = 0 >[pid 1577] mmap2(NULL, 868, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 864) = 0 >[pid 1577] mmap2(NULL, 872, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 868) = 0 >[pid 1577] mmap2(NULL, 876, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 872) = 0 >[pid 1577] mmap2(NULL, 880, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 876) = 0 >[pid 1577] mmap2(NULL, 884, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 880) = 0 >[pid 1577] mmap2(NULL, 888, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 884) = 0 >[pid 1577] mmap2(NULL, 892, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 888) = 0 >[pid 1577] mmap2(NULL, 896, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 892) = 0 >[pid 1577] mmap2(NULL, 900, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 896) = 0 >[pid 1577] mmap2(NULL, 904, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 900) = 0 >[pid 1577] mmap2(NULL, 908, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 904) = 0 >[pid 1577] mmap2(NULL, 912, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 908) = 0 >[pid 1577] mmap2(NULL, 916, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 912) = 0 >[pid 1577] mmap2(NULL, 920, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 916) = 0 >[pid 1577] mmap2(NULL, 924, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 920) = 0 >[pid 1577] mmap2(NULL, 928, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 924) = 0 >[pid 1577] mmap2(NULL, 932, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 928) = 0 >[pid 1577] mmap2(NULL, 936, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 932) = 0 >[pid 1577] mmap2(NULL, 940, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 936) = 0 >[pid 1577] mmap2(NULL, 944, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 940) = 0 >[pid 1577] mmap2(NULL, 948, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 944) = 0 >[pid 1577] mmap2(NULL, 952, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 948) = 0 >[pid 1577] mmap2(NULL, 956, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 952) = 0 >[pid 1577] mmap2(NULL, 960, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 956) = 0 >[pid 1577] mmap2(NULL, 964, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 960) = 0 >[pid 1577] mmap2(NULL, 968, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 964) = 0 >[pid 1577] mmap2(NULL, 972, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 968) = 0 >[pid 1577] mmap2(NULL, 976, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 972) = 0 >[pid 1577] mmap2(NULL, 980, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 976) = 0 >[pid 1577] mmap2(NULL, 984, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 980) = 0 >[pid 1577] mmap2(NULL, 988, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >[pid 1577] munmap(0xb6eec000, 984) = 0 >[pid 1577] mmap2(NULL, 992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >[pid 1577] munmap(0xb6eeb000, 988) = 0 >[pid 1577] execve("/bin/sed", ["/bin/sed", "s/::*$//"], 0xb6eec008 /* 245 vars */) = 0 >[pid 1577] brk(NULL) = 0x61c3000 >[pid 1577] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 5 >[pid 1577] fstat64(5, {st_mode=S_IFREG|0644, st_size=38658, ...}) = 0 >[pid 1577] mmap2(NULL, 38658, PROT_READ, MAP_PRIVATE, 5, 0) = 0xaa94d000 >[pid 1577] close(5) = 0 >[pid 1577] mmap2(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa94b000 >[pid 1577] openat(AT_FDCWD, "/usr/lib/libsandbox.so", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 5 >[pid 1577] read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\340$\0\0004\0\0\0"..., 512) = 512 >[pid 1577] fstat64(5, {st_mode=S_IFREG|0755, st_size=95808, ...}) = 0 >[pid 1577] mmap2(NULL, 132164, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xaa92a000 >[pid 1577] mprotect(0xaa92c000, 86016, PROT_NONE) = 0 >[pid 1577] mmap2(0xaa92c000, 49152, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x2000) = 0xaa92c000 >[pid 1577] mmap2(0xaa938000, 32768, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0xe000) = 0xaa938000 >[pid 1577] mmap2(0xaa941000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x16000) = 0xaa941000 >[pid 1577] mmap2(0xaa943000, 29764, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xaa943000 >[pid 1577] close(5) = 0 >[pid 1577] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1577] openat(AT_FDCWD, "/lib/libacl.so.1", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 5 >[pid 1577] read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\220#\0\0004\0\0\0"..., 512) = 512 >[pid 1577] fstat64(5, {st_mode=S_IFREG|0755, st_size=42492, ...}) = 0 >[pid 1577] mmap2(NULL, 45400, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xaa91e000 >[pid 1577] mmap2(0xaa920000, 20480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x2000) = 0xaa920000 >[pid 1577] mmap2(0xaa925000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x7000) = 0xaa925000 >[pid 1577] mmap2(0xaa928000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x9000) = 0xaa928000 >[pid 1577] close(5) = 0 >[pid 1577] openat(AT_FDCWD, "/lib/libc.so.6", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 5 >[pid 1577] read(5, "\177ELF\1\1\1\3\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0`\261\1\0004\0\0\0"..., 512) = 512 >[pid 1577] fstat64(5, {st_mode=S_IFREG|0755, st_size=1958224, ...}) = 0 >[pid 1577] mmap2(NULL, 1967572, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xaa73d000 >[pid 1577] mprotect(0xaa756000, 1843200, PROT_NONE) = 0 >[pid 1577] mmap2(0xaa756000, 1376256, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x19000) = 0xaa756000 >[pid 1577] mmap2(0xaa8a6000, 462848, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x169000) = 0xaa8a6000 >[pid 1577] mmap2(0xaa918000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x1da000) = 0xaa918000 >[pid 1577] mmap2(0xaa91b000, 9684, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xaa91b000 >[pid 1577] close(5) = 0 >[pid 1577] openat(AT_FDCWD, "/lib/libdl.so.2", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 5 >[pid 1577] read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0000\21\0\0004\0\0\0"..., 512) = 512 >[pid 1577] fstat64(5, {st_mode=S_IFREG|0755, st_size=17716, ...}) = 0 >[pid 1577] mmap2(NULL, 20596, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xaa737000 >[pid 1577] mmap2(0xaa738000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x1000) = 0xaa738000 >[pid 1577] mmap2(0xaa73a000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x3000) = 0xaa73a000 >[pid 1577] mmap2(0xaa73b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x3000) = 0xaa73b000 >[pid 1577] close(5) = 0 >[pid 1577] mmap2(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa735000 >[pid 1577] set_thread_area({entry_number=-1, base_addr=0xaa735700, limit=0x0fffff, seg_32bit=1, contents=0, read_exec_only=0, limit_in_pages=1, seg_not_present=0, useable=1}) = 0 (entry_number=6) >[pid 1577] mprotect(0xaa918000, 8192, PROT_READ) = 0 >[pid 1577] mprotect(0xaa73b000, 4096, PROT_READ) = 0 >[pid 1577] mprotect(0xaa928000, 4096, PROT_READ) = 0 >[pid 1577] mprotect(0xaa941000, 4096, PROT_READ) = 0 >[pid 1577] mprotect(0x43c9000, 4096, PROT_READ) = 0 >[pid 1577] mprotect(0xaa987000, 4096, PROT_READ) = 0 >[pid 1577] munmap(0xaa94d000, 38658) = 0 >[pid 1577] mmap2(NULL, 16, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa986000 >[pid 1577] mmap2(NULL, 9, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa956000 >[pid 1577] munmap(0xaa956000, 9) = 0 >[pid 1577] mmap2(NULL, 9, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa956000 >[pid 1577] mmap2(NULL, 24, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa955000 >[pid 1577] mmap2(NULL, 27, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa954000 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa951000 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa94e000 >[pid 1577] munmap(0xaa94e000, 8200) = 0 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa94e000 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa732000 >[pid 1577] lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1577] lstat64("/var/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 >[pid 1577] lstat64("/var/tmp/portage", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 >[pid 1577] munmap(0xaa732000, 8200) = 0 >[pid 1577] munmap(0xaa954000, 27) = 0 >[pid 1577] mmap2(NULL, 27, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa954000 >[pid 1577] mmap2(NULL, 216, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa94d000 >[pid 1577] mmap2(NULL, 361, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa734000 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa731000 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa72e000 >[pid 1577] lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >[pid 1577] lstat64("/dev/console", {st_mode=S_IFCHR|0600, st_rdev=makedev(0x5, 0x1), ...}) = 0 >[pid 1577] munmap(0xaa72e000, 8200) = 0 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa72e000 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa72b000 >[pid 1577] lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >[pid 1577] lstat64("/dev/fd", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 >[pid 1577] readlink("/dev/fd", "/proc/self/fd", 4095) = 13 >[pid 1577] lstat64("/proc", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 >[pid 1577] lstat64("/proc/self", {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 >[pid 1577] readlink("/proc/self", "1577", 4095) = 4 >[pid 1577] lstat64("/proc/1577", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 >[pid 1577] lstat64("/proc/1577/fd", {st_mode=S_IFDIR|0500, st_size=0, ...}) = 0 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa728000 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa725000 >[pid 1577] lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >[pid 1577] lstat64("/dev/full", {st_mode=S_IFCHR|0666, st_rdev=makedev(0x1, 0x7), ...}) = 0 >[pid 1577] munmap(0xaa725000, 8200) = 0 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa725000 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa722000 >[pid 1577] lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >[pid 1577] lstat64("/dev/null", {st_mode=S_IFCHR|0666, st_rdev=makedev(0x1, 0x3), ...}) = 0 >[pid 1577] munmap(0xaa722000, 8200) = 0 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa722000 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa71f000 >[pid 1577] lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >[pid 1577] lstat64("/dev/ptmx", {st_mode=S_IFCHR|0666, st_rdev=makedev(0x5, 0x2), ...}) = 0 >[pid 1577] munmap(0xaa71f000, 8200) = 0 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa71f000 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa71c000 >[pid 1577] lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >[pid 1577] lstat64("/dev/pts", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 >[pid 1577] munmap(0xaa71c000, 8200) = 0 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa71c000 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa719000 >[pid 1577] lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >[pid 1577] lstat64("/dev/pty", 0xbf83a35c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1577] munmap(0xaa719000, 8200) = 0 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa719000 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa716000 >[pid 1577] lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >[pid 1577] lstat64("/dev/shm", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=40, ...}) = 0 >[pid 1577] munmap(0xaa716000, 8200) = 0 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa716000 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa713000 >[pid 1577] lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >[pid 1577] lstat64("/dev/tts", 0xbf83a35c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1577] munmap(0xaa713000, 8200) = 0 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa713000 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa710000 >[pid 1577] lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >[pid 1577] lstat64("/dev/tty", {st_mode=S_IFCHR|0666, st_rdev=makedev(0x5, 0), ...}) = 0 >[pid 1577] munmap(0xaa710000, 8200) = 0 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa710000 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa70d000 >[pid 1577] lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >[pid 1577] lstat64("/dev/vc", 0xbf83a35c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1577] munmap(0xaa70d000, 8200) = 0 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa70d000 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa70a000 >[pid 1577] lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >[pid 1577] lstat64("/dev/zero", {st_mode=S_IFCHR|0666, st_rdev=makedev(0x1, 0x5), ...}) = 0 >[pid 1577] munmap(0xaa70a000, 8200) = 0 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa70a000 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa707000 >[pid 1577] lstat64("/proc", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 >[pid 1577] lstat64("/proc/self", {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 >[pid 1577] readlink("/proc/self", "1577", 4095) = 4 >[pid 1577] lstat64("/proc/1577", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 >[pid 1577] lstat64("/proc/1577/fd", {st_mode=S_IFDIR|0500, st_size=0, ...}) = 0 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa704000 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa701000 >[pid 1577] lstat64("/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 >[pid 1577] munmap(0xaa701000, 8200) = 0 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa701000 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa6fe000 >[pid 1577] lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1577] lstat64("/usr/lib", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0 >[pid 1577] lstat64("/usr/lib/cf", 0xbf83a35c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1577] munmap(0xaa6fe000, 8200) = 0 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa6fe000 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa6fb000 >[pid 1577] lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1577] lstat64("/usr/lib", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0 >[pid 1577] lstat64("/usr/lib/conftest", 0xbf83a35c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1577] munmap(0xaa6fb000, 8200) = 0 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa6fb000 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa6f8000 >[pid 1577] lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1577] lstat64("/usr/lib32", 0xbf83a35c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1577] munmap(0xaa6f8000, 8200) = 0 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa6f8000 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa6f5000 >[pid 1577] lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1577] lstat64("/usr/lib32", 0xbf83a35c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1577] munmap(0xaa6f5000, 8200) = 0 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa6f5000 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa6f2000 >[pid 1577] lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1577] lstat64("/usr/lib64", 0xbf83a35c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1577] munmap(0xaa6f2000, 8200) = 0 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa6f2000 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa6ef000 >[pid 1577] lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1577] lstat64("/usr/lib64", 0xbf83a35c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1577] munmap(0xaa6ef000, 8200) = 0 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa6ef000 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa6ec000 >[pid 1577] lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1577] lstat64("/usr/tmp", {st_mode=S_IFLNK|0777, st_size=8, ...}) = 0 >[pid 1577] readlink("/usr/tmp", "/var/tmp", 4095) = 8 >[pid 1577] lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1577] lstat64("/var/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 >[pid 1577] lstat64("/var/tmp/cf", 0xbf83a35c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1577] munmap(0xaa6ec000, 8200) = 0 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa6ec000 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa6e9000 >[pid 1577] lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1577] lstat64("/usr/tmp", {st_mode=S_IFLNK|0777, st_size=8, ...}) = 0 >[pid 1577] readlink("/usr/tmp", "/var/tmp", 4095) = 8 >[pid 1577] lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1577] lstat64("/var/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 >[pid 1577] lstat64("/var/tmp/conftest", 0xbf83a35c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1577] munmap(0xaa6e9000, 8200) = 0 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa6e9000 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa6e6000 >[pid 1577] lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1577] lstat64("/var/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 >[pid 1577] munmap(0xaa6e6000, 8200) = 0 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa6e6000 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa6e3000 >[pid 1577] lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1577] lstat64("/var/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 >[pid 1577] lstat64("/var/tmp/portage", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 >[pid 1577] munmap(0xaa6e3000, 8200) = 0 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa6e3000 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa6e0000 >[pid 1577] lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1577] lstat64("/var/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 >[pid 1577] lstat64("/var/tmp/portage", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 >[pid 1577] lstat64("/var/tmp/portage/sys-apps", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 >[pid 1577] lstat64("/var/tmp/portage/sys-apps/file-5.39-r4", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 >[pid 1577] lstat64("/var/tmp/portage/sys-apps/file-5.39-r4/homedir", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1577] lstat64("/var/tmp/portage/sys-apps/file-5.39-r4/homedir/.bash_history", 0xbf83a35c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1577] munmap(0xaa6e0000, 8200) = 0 >[pid 1577] munmap(0xaa734000, 361) = 0 >[pid 1577] mmap2(NULL, 361, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa734000 >[pid 1577] mmap2(NULL, 40, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa6e2000 >[pid 1577] mmap2(NULL, 104, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa6e1000 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa6de000 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa6db000 >[pid 1577] lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1577] lstat64("/var/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 >[pid 1577] lstat64("/var/tmp/portage", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 >[pid 1577] lstat64("/var/tmp/portage/sys-apps", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 >[pid 1577] lstat64("/var/tmp/portage/sys-apps/file-5.39-r4", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 >[pid 1577] lstat64("/var/tmp/portage/sys-apps/file-5.39-r4/homedir", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1577] munmap(0xaa6db000, 8200) = 0 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa6db000 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa6d8000 >[pid 1577] lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >[pid 1577] lstat64("/dev/crypto", 0xbf83a35c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >[pid 1577] munmap(0xaa6d8000, 8200) = 0 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa6d8000 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa6d5000 >[pid 1577] lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1577] lstat64("/var/cache", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1577] lstat64("/var/cache/man", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1577] munmap(0xaa6d5000, 8200) = 0 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa6d5000 >[pid 1577] mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa6d2000 >[pid 1577] lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1577] lstat64("/var/cache", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1577] lstat64("/var/cache/fontconfig", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >[pid 1577] munmap(0xaa6d2000, 8200) = 0 >[pid 1577] munmap(0xaa6e1000, 104) = 0 >[pid 1577] mmap2(NULL, 104, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xaa6e1000 >[pid 1577] brk(NULL) = 0x61c3000 >[pid 1577] brk(0x61e4000) = 0x61e4000 >[pid 1577] brk(0x61e5000) = 0x61e5000 >[pid 1577] openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 5 >[pid 1577] fstat64(5, {st_mode=S_IFREG|0644, st_size=225035648, ...}) = 0 >[pid 1577] mmap2(NULL, 2097152, PROT_READ, MAP_PRIVATE, 5, 0) = 0xaa4d5000 >[pid 1577] mmap2(NULL, 2592768, PROT_READ, MAP_PRIVATE, 5, 0x1ef000) = 0xaa25c000 >[pid 1577] mmap2(NULL, 352256, PROT_READ, MAP_PRIVATE, 5, 0x6228000) = 0xaa206000 >[pid 1577] mmap2(NULL, 8192, PROT_READ, MAP_PRIVATE, 5, 0x6280000) = 0xaa204000 >[pid 1577] close(5) = 0 >[pid 1577] openat(AT_FDCWD, "/usr/lib/gconv/gconv-modules.cache", O_RDONLY) = 5 >[pid 1577] fstat64(5, {st_mode=S_IFREG|0644, st_size=26986, ...}) = 0 >[pid 1577] mmap2(NULL, 26986, PROT_READ, MAP_SHARED, 5, 0) = 0xaa1fd000 >[pid 1577] close(5) = 0 >[pid 1577] fstat64(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 >[pid 1577] read(0, "/var/tmp/portage/sys-apps/file-5"..., 4096) = 80 >[pid 1577] fstat64(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 >[pid 1577] read(0, "", 4096) = 0 >[pid 1577] write(1, "/var/tmp/portage/sys-apps/file-5"..., 79 <unfinished ...> >[pid 1564] <... read resumed>"/var/tmp/portage/sys-apps/file-5"..., 128) = 79 >[pid 1577] <... write resumed>) = 79 >[pid 1564] read(5, <unfinished ...> >[pid 1577] close(1) = 0 >[pid 1577] exit_group(0) = ? >[pid 1577] +++ exited with 0 +++ >[pid 1575] <... wait4 resumed>[{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 1577 >[pid 1575] rt_sigaction(SIGINT, {sa_handler=0x76913a0, sa_mask=[], sa_flags=0}, {sa_handler=0x766dae0, sa_mask=[], sa_flags=0}, 8) = 0 >[pid 1575] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 >[pid 1575] close(5) = -1 EBADF (Ungültiger Dateideskriptor) >[pid 1575] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 >[pid 1575] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1576, si_uid=250, si_status=0, si_utime=0, si_stime=0} --- >[pid 1575] wait4(-1, 0xbf9d0f34, WNOHANG, NULL) = -1 ECHILD (Keine Kind-Prozesse) >[pid 1575] sigreturn({mask=[]}) = 0 >[pid 1575] exit_group(0) = ? >[pid 1564] <... read resumed>"", 128) = 0 >[pid 1575] +++ exited with 0 +++ >--- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1575, si_uid=250, si_status=0, si_utime=0, si_stime=0} --- >wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 1575 >wait4(-1, 0xbf9d13b4, WNOHANG, NULL) = -1 ECHILD (Keine Kind-Prozesse) >sigreturn({mask=[]}) = 0 >close(5) = 0 >rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 >rt_sigaction(SIGINT, {sa_handler=0x766dae0, sa_mask=[], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, {sa_handler=0x766dae0, sa_mask=[], sa_flags=0}, 8) = 0 >rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 >rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 >rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 >rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTART}, {sa_handler=0x76714f0, sa_mask=[], sa_flags=SA_RESTART}, 8) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eea000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6ee7000 >lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >lstat64("/var/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 >lstat64("/var/tmp/portage", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 >lstat64("/var/tmp/portage/sys-apps", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 >lstat64("/var/tmp/portage/sys-apps/file-5.39-r4", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 >lstat64("/var/tmp/portage/sys-apps/file-5.39-r4/work", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 >lstat64("/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >lstat64("/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/src", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >lstat64("/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/src/.libs", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >lstat64("/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/src/.libs/file", {st_mode=S_IFREG|0755, st_size=34972, ...}) = 0 >munmap(0xb6eea000, 8200) = 0 >munmap(0xb6ee7000, 8200) = 0 >openat(AT_FDCWD, "/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/src/.libs/file", O_RDONLY|O_CLOEXEC) = 5 >fstat64(5, {st_mode=S_IFREG|0755, st_size=34972, ...}) = 0 >mmap2(NULL, 34972, PROT_READ, MAP_SHARED, 5, 0) = 0xb6ee4000 >munmap(0xb6ee4000, 34972) = 0 >close(5) = 0 >mmap2(NULL, 16, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >mmap2(NULL, 20, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 16) = 0 >mmap2(NULL, 24, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 20) = 0 >mmap2(NULL, 28, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 24) = 0 >mmap2(NULL, 32, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 28) = 0 >mmap2(NULL, 36, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 32) = 0 >mmap2(NULL, 40, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 36) = 0 >mmap2(NULL, 44, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 40) = 0 >mmap2(NULL, 48, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 44) = 0 >mmap2(NULL, 52, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 48) = 0 >mmap2(NULL, 56, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 52) = 0 >mmap2(NULL, 60, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 56) = 0 >mmap2(NULL, 64, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 60) = 0 >mmap2(NULL, 68, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 64) = 0 >mmap2(NULL, 72, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 68) = 0 >mmap2(NULL, 76, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 72) = 0 >mmap2(NULL, 80, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 76) = 0 >mmap2(NULL, 84, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 80) = 0 >mmap2(NULL, 88, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 84) = 0 >mmap2(NULL, 92, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 88) = 0 >mmap2(NULL, 96, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 92) = 0 >mmap2(NULL, 100, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 96) = 0 >mmap2(NULL, 104, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 100) = 0 >mmap2(NULL, 108, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 104) = 0 >mmap2(NULL, 112, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 108) = 0 >mmap2(NULL, 116, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 112) = 0 >mmap2(NULL, 120, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 116) = 0 >mmap2(NULL, 124, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 120) = 0 >mmap2(NULL, 128, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 124) = 0 >mmap2(NULL, 132, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 128) = 0 >mmap2(NULL, 136, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 132) = 0 >mmap2(NULL, 140, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 136) = 0 >mmap2(NULL, 144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 140) = 0 >mmap2(NULL, 148, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 144) = 0 >mmap2(NULL, 152, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 148) = 0 >mmap2(NULL, 156, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 152) = 0 >mmap2(NULL, 160, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 156) = 0 >mmap2(NULL, 164, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 160) = 0 >mmap2(NULL, 168, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 164) = 0 >mmap2(NULL, 172, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 168) = 0 >mmap2(NULL, 176, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 172) = 0 >mmap2(NULL, 180, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 176) = 0 >mmap2(NULL, 184, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 180) = 0 >mmap2(NULL, 188, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 184) = 0 >mmap2(NULL, 192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 188) = 0 >mmap2(NULL, 196, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 192) = 0 >mmap2(NULL, 200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 196) = 0 >mmap2(NULL, 204, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 200) = 0 >mmap2(NULL, 208, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 204) = 0 >mmap2(NULL, 212, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 208) = 0 >mmap2(NULL, 216, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 212) = 0 >mmap2(NULL, 220, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 216) = 0 >mmap2(NULL, 224, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 220) = 0 >mmap2(NULL, 228, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 224) = 0 >mmap2(NULL, 232, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 228) = 0 >mmap2(NULL, 236, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 232) = 0 >mmap2(NULL, 240, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 236) = 0 >mmap2(NULL, 244, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 240) = 0 >mmap2(NULL, 248, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 244) = 0 >mmap2(NULL, 252, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 248) = 0 >mmap2(NULL, 256, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 252) = 0 >mmap2(NULL, 260, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 256) = 0 >mmap2(NULL, 264, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 260) = 0 >mmap2(NULL, 268, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 264) = 0 >mmap2(NULL, 272, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 268) = 0 >mmap2(NULL, 276, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 272) = 0 >mmap2(NULL, 280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 276) = 0 >mmap2(NULL, 284, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 280) = 0 >mmap2(NULL, 288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 284) = 0 >mmap2(NULL, 292, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 288) = 0 >mmap2(NULL, 296, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 292) = 0 >mmap2(NULL, 300, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 296) = 0 >mmap2(NULL, 304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 300) = 0 >mmap2(NULL, 308, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 304) = 0 >mmap2(NULL, 312, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 308) = 0 >mmap2(NULL, 316, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 312) = 0 >mmap2(NULL, 320, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 316) = 0 >mmap2(NULL, 324, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 320) = 0 >mmap2(NULL, 328, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 324) = 0 >mmap2(NULL, 332, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 328) = 0 >mmap2(NULL, 336, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 332) = 0 >mmap2(NULL, 340, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 336) = 0 >mmap2(NULL, 344, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 340) = 0 >mmap2(NULL, 348, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 344) = 0 >mmap2(NULL, 352, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 348) = 0 >mmap2(NULL, 356, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 352) = 0 >mmap2(NULL, 360, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 356) = 0 >mmap2(NULL, 364, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 360) = 0 >mmap2(NULL, 368, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 364) = 0 >mmap2(NULL, 372, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 368) = 0 >mmap2(NULL, 376, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 372) = 0 >mmap2(NULL, 380, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 376) = 0 >mmap2(NULL, 384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 380) = 0 >mmap2(NULL, 388, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 384) = 0 >mmap2(NULL, 392, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 388) = 0 >mmap2(NULL, 396, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 392) = 0 >mmap2(NULL, 400, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 396) = 0 >mmap2(NULL, 404, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 400) = 0 >mmap2(NULL, 408, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 404) = 0 >mmap2(NULL, 412, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 408) = 0 >mmap2(NULL, 416, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 412) = 0 >mmap2(NULL, 420, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 416) = 0 >mmap2(NULL, 424, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 420) = 0 >mmap2(NULL, 428, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 424) = 0 >mmap2(NULL, 432, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 428) = 0 >mmap2(NULL, 436, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 432) = 0 >mmap2(NULL, 440, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 436) = 0 >mmap2(NULL, 444, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 440) = 0 >mmap2(NULL, 448, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 444) = 0 >mmap2(NULL, 452, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 448) = 0 >mmap2(NULL, 456, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 452) = 0 >mmap2(NULL, 460, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 456) = 0 >mmap2(NULL, 464, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 460) = 0 >mmap2(NULL, 468, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 464) = 0 >mmap2(NULL, 472, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 468) = 0 >mmap2(NULL, 476, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 472) = 0 >mmap2(NULL, 480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 476) = 0 >mmap2(NULL, 484, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 480) = 0 >mmap2(NULL, 488, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 484) = 0 >mmap2(NULL, 492, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 488) = 0 >mmap2(NULL, 496, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 492) = 0 >mmap2(NULL, 500, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 496) = 0 >mmap2(NULL, 504, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 500) = 0 >mmap2(NULL, 508, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 504) = 0 >mmap2(NULL, 512, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 508) = 0 >mmap2(NULL, 516, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 512) = 0 >mmap2(NULL, 520, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 516) = 0 >mmap2(NULL, 524, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 520) = 0 >mmap2(NULL, 528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 524) = 0 >mmap2(NULL, 532, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 528) = 0 >mmap2(NULL, 536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 532) = 0 >mmap2(NULL, 540, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 536) = 0 >mmap2(NULL, 544, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 540) = 0 >mmap2(NULL, 548, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 544) = 0 >mmap2(NULL, 552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 548) = 0 >mmap2(NULL, 556, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 552) = 0 >mmap2(NULL, 560, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 556) = 0 >mmap2(NULL, 564, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 560) = 0 >mmap2(NULL, 568, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 564) = 0 >mmap2(NULL, 572, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 568) = 0 >mmap2(NULL, 576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 572) = 0 >mmap2(NULL, 580, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 576) = 0 >mmap2(NULL, 584, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 580) = 0 >mmap2(NULL, 588, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 584) = 0 >mmap2(NULL, 592, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 588) = 0 >mmap2(NULL, 596, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 592) = 0 >mmap2(NULL, 600, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 596) = 0 >mmap2(NULL, 604, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 600) = 0 >mmap2(NULL, 608, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 604) = 0 >mmap2(NULL, 612, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 608) = 0 >mmap2(NULL, 616, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 612) = 0 >mmap2(NULL, 620, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 616) = 0 >mmap2(NULL, 624, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 620) = 0 >mmap2(NULL, 628, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 624) = 0 >mmap2(NULL, 632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 628) = 0 >mmap2(NULL, 636, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 632) = 0 >mmap2(NULL, 640, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 636) = 0 >mmap2(NULL, 644, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 640) = 0 >mmap2(NULL, 648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 644) = 0 >mmap2(NULL, 652, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 648) = 0 >mmap2(NULL, 656, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 652) = 0 >mmap2(NULL, 660, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 656) = 0 >mmap2(NULL, 664, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 660) = 0 >mmap2(NULL, 668, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 664) = 0 >mmap2(NULL, 672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 668) = 0 >mmap2(NULL, 676, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 672) = 0 >mmap2(NULL, 680, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 676) = 0 >mmap2(NULL, 684, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 680) = 0 >mmap2(NULL, 688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 684) = 0 >mmap2(NULL, 692, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 688) = 0 >mmap2(NULL, 696, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 692) = 0 >mmap2(NULL, 700, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 696) = 0 >mmap2(NULL, 704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 700) = 0 >mmap2(NULL, 708, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 704) = 0 >mmap2(NULL, 712, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 708) = 0 >mmap2(NULL, 716, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 712) = 0 >mmap2(NULL, 720, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 716) = 0 >mmap2(NULL, 724, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 720) = 0 >mmap2(NULL, 728, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 724) = 0 >mmap2(NULL, 732, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 728) = 0 >mmap2(NULL, 736, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 732) = 0 >mmap2(NULL, 740, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 736) = 0 >mmap2(NULL, 744, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 740) = 0 >mmap2(NULL, 748, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 744) = 0 >mmap2(NULL, 752, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 748) = 0 >mmap2(NULL, 756, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 752) = 0 >mmap2(NULL, 760, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 756) = 0 >mmap2(NULL, 764, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 760) = 0 >mmap2(NULL, 768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 764) = 0 >mmap2(NULL, 772, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 768) = 0 >mmap2(NULL, 776, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 772) = 0 >mmap2(NULL, 780, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 776) = 0 >mmap2(NULL, 784, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 780) = 0 >mmap2(NULL, 788, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 784) = 0 >mmap2(NULL, 792, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 788) = 0 >mmap2(NULL, 796, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 792) = 0 >mmap2(NULL, 800, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 796) = 0 >mmap2(NULL, 804, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 800) = 0 >mmap2(NULL, 808, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 804) = 0 >mmap2(NULL, 812, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 808) = 0 >mmap2(NULL, 816, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 812) = 0 >mmap2(NULL, 820, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 816) = 0 >mmap2(NULL, 824, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 820) = 0 >mmap2(NULL, 828, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 824) = 0 >mmap2(NULL, 832, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 828) = 0 >mmap2(NULL, 836, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 832) = 0 >mmap2(NULL, 840, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 836) = 0 >mmap2(NULL, 844, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 840) = 0 >mmap2(NULL, 848, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 844) = 0 >mmap2(NULL, 852, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 848) = 0 >mmap2(NULL, 856, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 852) = 0 >mmap2(NULL, 860, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 856) = 0 >mmap2(NULL, 864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 860) = 0 >mmap2(NULL, 868, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 864) = 0 >mmap2(NULL, 872, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 868) = 0 >mmap2(NULL, 876, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 872) = 0 >mmap2(NULL, 880, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 876) = 0 >mmap2(NULL, 884, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 880) = 0 >mmap2(NULL, 888, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 884) = 0 >mmap2(NULL, 892, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 888) = 0 >mmap2(NULL, 896, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 892) = 0 >mmap2(NULL, 900, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 896) = 0 >mmap2(NULL, 904, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 900) = 0 >mmap2(NULL, 908, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 904) = 0 >mmap2(NULL, 912, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 908) = 0 >mmap2(NULL, 916, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 912) = 0 >mmap2(NULL, 920, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 916) = 0 >mmap2(NULL, 924, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 920) = 0 >mmap2(NULL, 928, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 924) = 0 >mmap2(NULL, 932, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 928) = 0 >mmap2(NULL, 936, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 932) = 0 >mmap2(NULL, 940, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 936) = 0 >mmap2(NULL, 944, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 940) = 0 >mmap2(NULL, 948, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 944) = 0 >mmap2(NULL, 952, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 948) = 0 >mmap2(NULL, 956, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 952) = 0 >mmap2(NULL, 960, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 956) = 0 >mmap2(NULL, 964, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 960) = 0 >mmap2(NULL, 968, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 964) = 0 >mmap2(NULL, 972, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 968) = 0 >mmap2(NULL, 976, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 972) = 0 >mmap2(NULL, 980, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 976) = 0 >mmap2(NULL, 984, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 980) = 0 >mmap2(NULL, 988, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eeb000 >munmap(0xb6eec000, 984) = 0 >mmap2(NULL, 992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6eec000 >munmap(0xb6eeb000, 988) = 0 >execve("/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/src/.libs/file", ["/var/tmp/portage/sys-apps/file-5"..., "-C", "-m", "magic"], 0xb6eec008 /* 245 vars */) = 0 >brk(NULL) = 0x864a000 >mmap2(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9e55000 >openat(AT_FDCWD, "/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/src/.libs/tls/i686/sse2/libsandbox.so", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >stat64("/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/src/.libs/tls/i686/sse2", 0xbff23270) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >openat(AT_FDCWD, "/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/src/.libs/tls/i686/libsandbox.so", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >stat64("/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/src/.libs/tls/i686", 0xbff23270) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >openat(AT_FDCWD, "/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/src/.libs/tls/sse2/libsandbox.so", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >stat64("/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/src/.libs/tls/sse2", 0xbff23270) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >openat(AT_FDCWD, "/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/src/.libs/tls/libsandbox.so", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >stat64("/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/src/.libs/tls", 0xbff23270) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >openat(AT_FDCWD, "/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/src/.libs/i686/sse2/libsandbox.so", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >stat64("/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/src/.libs/i686/sse2", 0xbff23270) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >openat(AT_FDCWD, "/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/src/.libs/i686/libsandbox.so", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >stat64("/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/src/.libs/i686", 0xbff23270) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >openat(AT_FDCWD, "/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/src/.libs/sse2/libsandbox.so", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >stat64("/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/src/.libs/sse2", 0xbff23270) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >openat(AT_FDCWD, "/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/src/.libs/libsandbox.so", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >stat64("/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/src/.libs", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 5 >fstat64(5, {st_mode=S_IFREG|0644, st_size=38658, ...}) = 0 >mmap2(NULL, 38658, PROT_READ, MAP_PRIVATE, 5, 0) = 0xa9e4b000 >close(5) = 0 >openat(AT_FDCWD, "/usr/lib/libsandbox.so", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 5 >read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\340$\0\0004\0\0\0"..., 512) = 512 >fstat64(5, {st_mode=S_IFREG|0755, st_size=95808, ...}) = 0 >mmap2(NULL, 132164, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xa9e2a000 >mprotect(0xa9e2c000, 86016, PROT_NONE) = 0 >mmap2(0xa9e2c000, 49152, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x2000) = 0xa9e2c000 >mmap2(0xa9e38000, 32768, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0xe000) = 0xa9e38000 >mmap2(0xa9e41000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x16000) = 0xa9e41000 >mmap2(0xa9e43000, 29764, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xa9e43000 >close(5) = 0 >access("/etc/ld.so.preload", R_OK) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >openat(AT_FDCWD, "/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/src/.libs/libmagic.so.1", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 5 >read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0P'\0\0004\0\0\0"..., 512) = 512 >fstat64(5, {st_mode=S_IFREG|0755, st_size=202408, ...}) = 0 >mmap2(NULL, 185400, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xa9dfc000 >mmap2(0xa9dfe000, 114688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x2000) = 0xa9dfe000 >mmap2(0xa9e1a000, 57344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x1e000) = 0xa9e1a000 >mmap2(0xa9e28000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x2b000) = 0xa9e28000 >close(5) = 0 >openat(AT_FDCWD, "/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/src/.libs/libseccomp.so.2", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >openat(AT_FDCWD, "/usr/lib/libseccomp.so.2", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 5 >read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\300\321\0\0004\0\0\0"..., 512) = 512 >fstat64(5, {st_mode=S_IFREG|0755, st_size=169284, ...}) = 0 >mmap2(NULL, 172180, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xa9dd1000 >mmap2(0xa9dde000, 45056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0xd000) = 0xa9dde000 >mmap2(0xa9de9000, 20480, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x18000) = 0xa9de9000 >mmap2(0xa9dee000, 57344, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x1c000) = 0xa9dee000 >close(5) = 0 >openat(AT_FDCWD, "/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/src/.libs/libc.so.6", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >openat(AT_FDCWD, "/lib/libc.so.6", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 5 >read(5, "\177ELF\1\1\1\3\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0`\261\1\0004\0\0\0"..., 512) = 512 >fstat64(5, {st_mode=S_IFREG|0755, st_size=1958224, ...}) = 0 >mmap2(NULL, 1967572, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xa9bf0000 >mprotect(0xa9c09000, 1843200, PROT_NONE) = 0 >mmap2(0xa9c09000, 1376256, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x19000) = 0xa9c09000 >mmap2(0xa9d59000, 462848, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x169000) = 0xa9d59000 >mmap2(0xa9dcb000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x1da000) = 0xa9dcb000 >mmap2(0xa9dce000, 9684, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xa9dce000 >close(5) = 0 >openat(AT_FDCWD, "/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/src/.libs/libdl.so.2", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >openat(AT_FDCWD, "/lib/libdl.so.2", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 5 >read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0000\21\0\0004\0\0\0"..., 512) = 512 >fstat64(5, {st_mode=S_IFREG|0755, st_size=17716, ...}) = 0 >mmap2(NULL, 20596, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xa9bea000 >mmap2(0xa9beb000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x1000) = 0xa9beb000 >mmap2(0xa9bed000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x3000) = 0xa9bed000 >mmap2(0xa9bee000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x3000) = 0xa9bee000 >close(5) = 0 >openat(AT_FDCWD, "/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/src/.libs/libbz2.so.1", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >openat(AT_FDCWD, "/lib/libbz2.so.1", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 5 >read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\320\22\0\0004\0\0\0"..., 512) = 512 >fstat64(5, {st_mode=S_IFREG|0755, st_size=74136, ...}) = 0 >mmap2(NULL, 77028, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xa9bd7000 >mprotect(0xa9bd8000, 65536, PROT_NONE) = 0 >mmap2(0xa9bd8000, 53248, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x1000) = 0xa9bd8000 >mmap2(0xa9be5000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0xe000) = 0xa9be5000 >mmap2(0xa9be8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x10000) = 0xa9be8000 >close(5) = 0 >openat(AT_FDCWD, "/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/src/.libs/libz.so.1", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >openat(AT_FDCWD, "/lib/libz.so.1", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 5 >read(5, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\20#\0\0004\0\0\0"..., 512) = 512 >fstat64(5, {st_mode=S_IFREG|0755, st_size=99764, ...}) = 0 >mmap2(NULL, 102600, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 5, 0) = 0xa9bbd000 >mmap2(0xa9bbf000, 57344, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x2000) = 0xa9bbf000 >mmap2(0xa9bcd000, 32768, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x10000) = 0xa9bcd000 >mmap2(0xa9bd5000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 5, 0x17000) = 0xa9bd5000 >close(5) = 0 >mmap2(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9bbb000 >set_thread_area({entry_number=-1, base_addr=0xa9bbb940, limit=0x0fffff, seg_32bit=1, contents=0, read_exec_only=0, limit_in_pages=1, seg_not_present=0, useable=1}) = 0 (entry_number=6) >mprotect(0xa9dcb000, 8192, PROT_READ) = 0 >mprotect(0xa9bd5000, 4096, PROT_READ) = 0 >mprotect(0xa9be8000, 4096, PROT_READ) = 0 >mprotect(0xa9bee000, 4096, PROT_READ) = 0 >mprotect(0xa9dee000, 53248, PROT_READ) = 0 >mprotect(0xa9e28000, 4096, PROT_READ) = 0 >mprotect(0xa9e41000, 4096, PROT_READ) = 0 >mprotect(0x6abf000, 4096, PROT_READ) = 0 >mprotect(0xa9e87000, 4096, PROT_READ) = 0 >munmap(0xa9e4b000, 38658) = 0 >mmap2(NULL, 16, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9e86000 >mmap2(NULL, 9, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9e54000 >munmap(0xa9e54000, 9) = 0 >mmap2(NULL, 9, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9e54000 >mmap2(NULL, 24, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9e53000 >mmap2(NULL, 27, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9e52000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9e4f000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9e4c000 >munmap(0xa9e4c000, 8200) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9e4c000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9bb8000 >lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >lstat64("/var/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 >lstat64("/var/tmp/portage", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 >munmap(0xa9bb8000, 8200) = 0 >munmap(0xa9e52000, 27) = 0 >mmap2(NULL, 27, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9e52000 >mmap2(NULL, 216, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9e4b000 >mmap2(NULL, 361, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9bba000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9bb7000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9bb4000 >lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >lstat64("/dev/console", {st_mode=S_IFCHR|0600, st_rdev=makedev(0x5, 0x1), ...}) = 0 >munmap(0xa9bb4000, 8200) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9bb4000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9bb1000 >lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >lstat64("/dev/fd", {st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 >readlink("/dev/fd", "/proc/self/fd", 4095) = 13 >lstat64("/proc", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 >lstat64("/proc/self", {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 >readlink("/proc/self", "1564", 4095) = 4 >lstat64("/proc/1564", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 >lstat64("/proc/1564/fd", {st_mode=S_IFDIR|0500, st_size=0, ...}) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9bae000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9bab000 >lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >lstat64("/dev/full", {st_mode=S_IFCHR|0666, st_rdev=makedev(0x1, 0x7), ...}) = 0 >munmap(0xa9bab000, 8200) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9bab000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9ba8000 >lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >lstat64("/dev/null", {st_mode=S_IFCHR|0666, st_rdev=makedev(0x1, 0x3), ...}) = 0 >munmap(0xa9ba8000, 8200) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9ba8000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9ba5000 >lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >lstat64("/dev/ptmx", {st_mode=S_IFCHR|0666, st_rdev=makedev(0x5, 0x2), ...}) = 0 >munmap(0xa9ba5000, 8200) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9ba5000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9ba2000 >lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >lstat64("/dev/pts", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 >munmap(0xa9ba2000, 8200) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9ba2000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9b9f000 >lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >lstat64("/dev/pty", 0xbff248ac) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >munmap(0xa9b9f000, 8200) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9b9f000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9b9c000 >lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >lstat64("/dev/shm", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=40, ...}) = 0 >munmap(0xa9b9c000, 8200) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9b9c000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9b99000 >lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >lstat64("/dev/tts", 0xbff248ac) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >munmap(0xa9b99000, 8200) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9b99000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9b96000 >lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >lstat64("/dev/tty", {st_mode=S_IFCHR|0666, st_rdev=makedev(0x5, 0), ...}) = 0 >munmap(0xa9b96000, 8200) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9b96000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9b93000 >lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >lstat64("/dev/vc", 0xbff248ac) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >munmap(0xa9b93000, 8200) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9b93000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9b90000 >lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >lstat64("/dev/zero", {st_mode=S_IFCHR|0666, st_rdev=makedev(0x1, 0x5), ...}) = 0 >munmap(0xa9b90000, 8200) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9b90000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9b8d000 >lstat64("/proc", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 >lstat64("/proc/self", {st_mode=S_IFLNK|0777, st_size=0, ...}) = 0 >readlink("/proc/self", "1564", 4095) = 4 >lstat64("/proc/1564", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 >lstat64("/proc/1564/fd", {st_mode=S_IFDIR|0500, st_size=0, ...}) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9b8a000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9b87000 >lstat64("/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 >munmap(0xa9b87000, 8200) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9b87000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9b84000 >lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >lstat64("/usr/lib", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0 >lstat64("/usr/lib/cf", 0xbff248ac) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >munmap(0xa9b84000, 8200) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9b84000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9b81000 >lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >lstat64("/usr/lib", {st_mode=S_IFDIR|0755, st_size=36864, ...}) = 0 >lstat64("/usr/lib/conftest", 0xbff248ac) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >munmap(0xa9b81000, 8200) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9b81000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9b7e000 >lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >lstat64("/usr/lib32", 0xbff248ac) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >munmap(0xa9b7e000, 8200) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9b7e000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9b7b000 >lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >lstat64("/usr/lib32", 0xbff248ac) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >munmap(0xa9b7b000, 8200) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9b7b000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9b78000 >lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >lstat64("/usr/lib64", 0xbff248ac) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >munmap(0xa9b78000, 8200) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9b78000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9b75000 >lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >lstat64("/usr/lib64", 0xbff248ac) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >munmap(0xa9b75000, 8200) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9b75000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9b72000 >lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >lstat64("/usr/tmp", {st_mode=S_IFLNK|0777, st_size=8, ...}) = 0 >readlink("/usr/tmp", "/var/tmp", 4095) = 8 >lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >lstat64("/var/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 >lstat64("/var/tmp/cf", 0xbff248ac) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >munmap(0xa9b72000, 8200) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9b72000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9b6f000 >lstat64("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >lstat64("/usr/tmp", {st_mode=S_IFLNK|0777, st_size=8, ...}) = 0 >readlink("/usr/tmp", "/var/tmp", 4095) = 8 >lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >lstat64("/var/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 >lstat64("/var/tmp/conftest", 0xbff248ac) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >munmap(0xa9b6f000, 8200) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9b6f000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9b6c000 >lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >lstat64("/var/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 >munmap(0xa9b6c000, 8200) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9b6c000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9b69000 >lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >lstat64("/var/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 >lstat64("/var/tmp/portage", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 >munmap(0xa9b69000, 8200) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9b69000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9b66000 >lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >lstat64("/var/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 >lstat64("/var/tmp/portage", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 >lstat64("/var/tmp/portage/sys-apps", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 >lstat64("/var/tmp/portage/sys-apps/file-5.39-r4", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 >lstat64("/var/tmp/portage/sys-apps/file-5.39-r4/homedir", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >lstat64("/var/tmp/portage/sys-apps/file-5.39-r4/homedir/.bash_history", 0xbff248ac) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >munmap(0xa9b66000, 8200) = 0 >munmap(0xa9bba000, 361) = 0 >mmap2(NULL, 361, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9bba000 >mmap2(NULL, 40, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9b68000 >mmap2(NULL, 104, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9b67000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9b64000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9b61000 >lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >lstat64("/var/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=4096, ...}) = 0 >lstat64("/var/tmp/portage", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 >lstat64("/var/tmp/portage/sys-apps", {st_mode=S_IFDIR|0775, st_size=4096, ...}) = 0 >lstat64("/var/tmp/portage/sys-apps/file-5.39-r4", {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 >lstat64("/var/tmp/portage/sys-apps/file-5.39-r4/homedir", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >munmap(0xa9b61000, 8200) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9b61000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9b5e000 >lstat64("/dev", {st_mode=S_IFDIR|0755, st_size=3520, ...}) = 0 >lstat64("/dev/crypto", 0xbff248ac) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >munmap(0xa9b5e000, 8200) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9b5e000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9b5b000 >lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >lstat64("/var/cache", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >lstat64("/var/cache/man", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >munmap(0xa9b5b000, 8200) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9b5b000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9b58000 >lstat64("/var", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >lstat64("/var/cache", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >lstat64("/var/cache/fontconfig", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 >munmap(0xa9b58000, 8200) = 0 >munmap(0xa9b67000, 104) = 0 >mmap2(NULL, 104, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9b67000 >brk(NULL) = 0x864a000 >brk(0x866b000) = 0x866b000 >brk(0x866c000) = 0x866c000 >openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 5 >fstat64(5, {st_mode=S_IFREG|0644, st_size=225035648, ...}) = 0 >mmap2(NULL, 2097152, PROT_READ, MAP_PRIVATE, 5, 0) = 0xa995b000 >mmap2(NULL, 2592768, PROT_READ, MAP_PRIVATE, 5, 0x1ef000) = 0xa96e2000 >mmap2(NULL, 352256, PROT_READ, MAP_PRIVATE, 5, 0x6228000) = 0xa968c000 >mmap2(NULL, 8192, PROT_READ, MAP_PRIVATE, 5, 0x6280000) = 0xa968a000 >close(5) = 0 >prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) = 0 >prctl(PR_SET_DUMPABLE, SUID_DUMP_DISABLE) = 0 >prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) = 0 >seccomp(SECCOMP_SET_MODE_STRICT, 1, NULL) = -1 EINVAL (Das Argument ist ungültig) >seccomp(SECCOMP_SET_MODE_FILTER, 0, 0x864b150) = 0 >stat64(0x864b440, 0xbff247a4) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c45c) = 0 >lstat64(0xa9687008, 0xbff1c50c) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c5ec) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864b440, O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_CLOEXEC|O_DIRECTORY) = 5 >fstat64(5, 0xbff246dc) = 0 >getdents64(5, 0x86524dc /* 0+ entries */, 32768) = 9248 >stat64(0x864f020, 0xbff247a4) = 0 >stat64(0x864dd90, 0xbff247a4) = 0 >stat64(0x864f3b0, 0xbff247a4) = 0 >stat64(0x864ae90, 0xbff247a4) = 0 >stat64(0x864aea0, 0xbff247a4) = 0 >stat64(0x864f770, 0xbff247a4) = 0 >stat64(0x864b150, 0xbff247a4) = 0 >stat64(0x864ba60, 0xbff247a4) = 0 >stat64(0x864adb0, 0xbff247a4) = 0 >stat64(0x864aeb0, 0xbff247a4) = 0 >stat64(0x86521b0, 0xbff247a4) = 0 >stat64(0x864ac00, 0xbff247a4) = 0 >stat64(0x86521d0, 0xbff247a4) = 0 >stat64(0x864ac10, 0xbff247a4) = 0 >stat64(0x8652260, 0xbff247a4) = 0 >stat64(0x864ac20, 0xbff247a4) = 0 >stat64(0x8651e40, 0xbff247a4) = 0 >stat64(0x86521f0, 0xbff247a4) = 0 >stat64(0x864add0, 0xbff247a4) = 0 >stat64(0x864b170, 0xbff247a4) = 0 >stat64(0x8651f30, 0xbff247a4) = 0 >stat64(0x8652280, 0xbff247a4) = 0 >stat64(0x864ba80, 0xbff247a4) = 0 >stat64(0x864ab00, 0xbff247a4) = 0 >stat64(0x864ab20, 0xbff247a4) = 0 >stat64(0x864d370, 0xbff247a4) = 0 >stat64(0x86522a0, 0xbff247a4) = 0 >stat64(0x864ab40, 0xbff247a4) = 0 >stat64(0x864d390, 0xbff247a4) = 0 >stat64(0x864b740, 0xbff247a4) = 0 >stat64(0x864d3b0, 0xbff247a4) = 0 >stat64(0x864bc50, 0xbff247a4) = 0 >stat64(0x864b760, 0xbff247a4) = 0 >stat64(0x864b770, 0xbff247a4) = 0 >stat64(0x864b790, 0xbff247a4) = 0 >stat64(0x8651cf0, 0xbff247a4) = 0 >stat64(0x8651d00, 0xbff247a4) = 0 >stat64(0x8651d10, 0xbff247a4) = 0 >stat64(0x8651d30, 0xbff247a4) = 0 >stat64(0x8651fb0, 0xbff247a4) = 0 >stat64(0x8651fd0, 0xbff247a4) = 0 >stat64(0x8651fe0, 0xbff247a4) = 0 >stat64(0x8651ff0, 0xbff247a4) = 0 >stat64(0x8652000, 0xbff247a4) = 0 >stat64(0x8652010, 0xbff247a4) = 0 >stat64(0x8652020, 0xbff247a4) = 0 >stat64(0x8652030, 0xbff247a4) = 0 >stat64(0x86520b0, 0xbff247a4) = 0 >stat64(0x8652040, 0xbff247a4) = 0 >stat64(0x86520d0, 0xbff247a4) = 0 >stat64(0x86520e0, 0xbff247a4) = 0 >stat64(0x8652100, 0xbff247a4) = 0 >stat64(0x8652120, 0xbff247a4) = 0 >stat64(0x8652130, 0xbff247a4) = 0 >stat64(0x864ac30, 0xbff247a4) = 0 >stat64(0x864ac40, 0xbff247a4) = 0 >stat64(0x864ac50, 0xbff247a4) = 0 >stat64(0x864ac70, 0xbff247a4) = 0 >stat64(0x864ac80, 0xbff247a4) = 0 >stat64(0x864ac90, 0xbff247a4) = 0 >stat64(0x864acb0, 0xbff247a4) = 0 >stat64(0x864acd0, 0xbff247a4) = 0 >stat64(0x864d020, 0xbff247a4) = 0 >stat64(0x864d330, 0xbff247a4) = 0 >stat64(0x864d030, 0xbff247a4) = 0 >stat64(0x864d050, 0xbff247a4) = 0 >stat64(0x864d070, 0xbff247a4) = 0 >stat64(0x864d080, 0xbff247a4) = 0 >stat64(0x864d0a0, 0xbff247a4) = 0 >stat64(0x864d0b0, 0xbff247a4) = 0 >stat64(0x864b5a0, 0xbff247a4) = 0 >stat64(0x864b5c0, 0xbff247a4) = 0 >stat64(0x864d0d0, 0xbff247a4) = 0 >stat64(0x864b5e0, 0xbff247a4) = 0 >stat64(0x864b5f0, 0xbff247a4) = 0 >stat64(0x864b600, 0xbff247a4) = 0 >stat64(0x864b620, 0xbff247a4) = 0 >stat64(0x864b630, 0xbff247a4) = 0 >stat64(0x864b650, 0xbff247a4) = 0 >stat64(0x864b660, 0xbff247a4) = 0 >stat64(0x864b670, 0xbff247a4) = 0 >stat64(0x864b680, 0xbff247a4) = 0 >stat64(0x864afb0, 0xbff247a4) = 0 >stat64(0x864afc0, 0xbff247a4) = 0 >stat64(0x864afd0, 0xbff247a4) = 0 >stat64(0x864aff0, 0xbff247a4) = 0 >stat64(0x864b000, 0xbff247a4) = 0 >stat64(0x864b010, 0xbff247a4) = 0 >stat64(0x864b030, 0xbff247a4) = 0 >stat64(0x864b040, 0xbff247a4) = 0 >stat64(0x864b060, 0xbff247a4) = 0 >stat64(0x864b080, 0xbff247a4) = 0 >stat64(0x864b2a0, 0xbff247a4) = 0 >stat64(0x864b2b0, 0xbff247a4) = 0 >stat64(0x864b2c0, 0xbff247a4) = 0 >stat64(0x864b2e0, 0xbff247a4) = 0 >stat64(0x864b2f0, 0xbff247a4) = 0 >stat64(0x864b310, 0xbff247a4) = 0 >stat64(0x864b320, 0xbff247a4) = 0 >stat64(0x864b330, 0xbff247a4) = 0 >stat64(0x864b350, 0xbff247a4) = 0 >stat64(0x864b370, 0xbff247a4) = 0 >stat64(0x8650a50, 0xbff247a4) = 0 >stat64(0x864b380, 0xbff247a4) = 0 >stat64(0x8650a70, 0xbff247a4) = 0 >stat64(0x8650a90, 0xbff247a4) = 0 >stat64(0x8650ab0, 0xbff247a4) = 0 >stat64(0x8650ac0, 0xbff247a4) = 0 >stat64(0x8650ad0, 0xbff247a4) = 0 >stat64(0x8650af0, 0xbff247a4) = 0 >stat64(0x8650b00, 0xbff247a4) = 0 >stat64(0x8650b10, 0xbff247a4) = 0 >stat64(0x8650b20, 0xbff247a4) = 0 >stat64(0x8650b40, 0xbff247a4) = 0 >stat64(0x864ce90, 0xbff247a4) = 0 >stat64(0x8650b60, 0xbff247a4) = 0 >stat64(0x864ceb0, 0xbff247a4) = 0 >stat64(0x864cec0, 0xbff247a4) = 0 >stat64(0x864ced0, 0xbff247a4) = 0 >stat64(0x864cef0, 0xbff247a4) = 0 >stat64(0x864cf00, 0xbff247a4) = 0 >stat64(0x864cf10, 0xbff247a4) = 0 >stat64(0x864cf20, 0xbff247a4) = 0 >stat64(0x864cf30, 0xbff247a4) = 0 >stat64(0x864cf50, 0xbff247a4) = 0 >stat64(0x864cf60, 0xbff247a4) = 0 >stat64(0x864cf70, 0xbff247a4) = 0 >stat64(0x864cf90, 0xbff247a4) = 0 >stat64(0x864cfb0, 0xbff247a4) = 0 >stat64(0x864c3e0, 0xbff247a4) = 0 >stat64(0x864cfc0, 0xbff247a4) = 0 >stat64(0x864c400, 0xbff247a4) = 0 >stat64(0x864c410, 0xbff247a4) = 0 >stat64(0x864bd90, 0xbff247a4) = 0 >stat64(0x864bda0, 0xbff247a4) = 0 >stat64(0x864bdc0, 0xbff247a4) = 0 >stat64(0x864bde0, 0xbff247a4) = 0 >stat64(0x864bdf0, 0xbff247a4) = 0 >stat64(0x864be00, 0xbff247a4) = 0 >stat64(0x864be20, 0xbff247a4) = 0 >stat64(0x864be40, 0xbff247a4) = 0 >stat64(0x864be50, 0xbff247a4) = 0 >stat64(0x864be60, 0xbff247a4) = 0 >stat64(0x864be70, 0xbff247a4) = 0 >stat64(0x864be90, 0xbff247a4) = 0 >stat64(0x864beb0, 0xbff247a4) = 0 >stat64(0x864bec0, 0xbff247a4) = 0 >stat64(0x864bee0, 0xbff247a4) = 0 >stat64(0x864bef0, 0xbff247a4) = 0 >stat64(0x864bf00, 0xbff247a4) = 0 >stat64(0x864bf20, 0xbff247a4) = 0 >stat64(0x864bf40, 0xbff247a4) = 0 >stat64(0x864bf50, 0xbff247a4) = 0 >stat64(0x864bf60, 0xbff247a4) = 0 >stat64(0x864bf80, 0xbff247a4) = 0 >stat64(0x864bf90, 0xbff247a4) = 0 >stat64(0x864f040, 0xbff247a4) = 0 >stat64(0x864f060, 0xbff247a4) = 0 >stat64(0x864bfb0, 0xbff247a4) = 0 >stat64(0x864f080, 0xbff247a4) = 0 >stat64(0x864f0a0, 0xbff247a4) = 0 >stat64(0x864f0b0, 0xbff247a4) = 0 >stat64(0x864f0d0, 0xbff247a4) = 0 >stat64(0x864f0f0, 0xbff247a4) = 0 >stat64(0x864f110, 0xbff247a4) = 0 >stat64(0x864f120, 0xbff247a4) = 0 >stat64(0x864f130, 0xbff247a4) = 0 >stat64(0x864f150, 0xbff247a4) = 0 >stat64(0x864f160, 0xbff247a4) = 0 >stat64(0x864f180, 0xbff247a4) = 0 >stat64(0x864f190, 0xbff247a4) = 0 >stat64(0x864f1b0, 0xbff247a4) = 0 >stat64(0x864f1c0, 0xbff247a4) = 0 >stat64(0x864f1d0, 0xbff247a4) = 0 >stat64(0x864f1e0, 0xbff247a4) = 0 >stat64(0x864f200, 0xbff247a4) = 0 >stat64(0x864f210, 0xbff247a4) = 0 >stat64(0x864f220, 0xbff247a4) = 0 >stat64(0x864f240, 0xbff247a4) = 0 >stat64(0x864f250, 0xbff247a4) = 0 >stat64(0x864f270, 0xbff247a4) = 0 >stat64(0x864f280, 0xbff247a4) = 0 >stat64(0x864f2a0, 0xbff247a4) = 0 >stat64(0x864f2b0, 0xbff247a4) = 0 >stat64(0x864f2d0, 0xbff247a4) = 0 >stat64(0x864f2e0, 0xbff247a4) = 0 >stat64(0x864f2f0, 0xbff247a4) = 0 >stat64(0x864f300, 0xbff247a4) = 0 >stat64(0x864f310, 0xbff247a4) = 0 >stat64(0x864f330, 0xbff247a4) = 0 >stat64(0x864f340, 0xbff247a4) = 0 >stat64(0x864f360, 0xbff247a4) = 0 >stat64(0x864f370, 0xbff247a4) = 0 >stat64(0x864f390, 0xbff247a4) = 0 >stat64(0x864f3d0, 0xbff247a4) = 0 >stat64(0x864f3e0, 0xbff247a4) = 0 >stat64(0x864f400, 0xbff247a4) = 0 >stat64(0x864f420, 0xbff247a4) = 0 >stat64(0x864f440, 0xbff247a4) = 0 >stat64(0x864f450, 0xbff247a4) = 0 >stat64(0x864f470, 0xbff247a4) = 0 >stat64(0x864f480, 0xbff247a4) = 0 >stat64(0x864f4a0, 0xbff247a4) = 0 >stat64(0x864f4b0, 0xbff247a4) = 0 >stat64(0x864f4d0, 0xbff247a4) = 0 >stat64(0x864f4f0, 0xbff247a4) = 0 >stat64(0x864f500, 0xbff247a4) = 0 >stat64(0x864f520, 0xbff247a4) = 0 >stat64(0x864f530, 0xbff247a4) = 0 >stat64(0x864f540, 0xbff247a4) = 0 >stat64(0x864f550, 0xbff247a4) = 0 >stat64(0x864f560, 0xbff247a4) = 0 >stat64(0x864f570, 0xbff247a4) = 0 >stat64(0x864f580, 0xbff247a4) = 0 >stat64(0x864f590, 0xbff247a4) = 0 >stat64(0x864f5b0, 0xbff247a4) = 0 >stat64(0x864f5d0, 0xbff247a4) = 0 >stat64(0x864f5f0, 0xbff247a4) = 0 >stat64(0x864f600, 0xbff247a4) = 0 >stat64(0x864f620, 0xbff247a4) = 0 >stat64(0x864f630, 0xbff247a4) = 0 >stat64(0x864f640, 0xbff247a4) = 0 >stat64(0x864f650, 0xbff247a4) = 0 >stat64(0x864f670, 0xbff247a4) = 0 >stat64(0x864f690, 0xbff247a4) = 0 >stat64(0x864f6a0, 0xbff247a4) = 0 >stat64(0x864f6b0, 0xbff247a4) = 0 >stat64(0x864f6c0, 0xbff247a4) = 0 >stat64(0x864f6d0, 0xbff247a4) = 0 >stat64(0x864f6e0, 0xbff247a4) = 0 >stat64(0x864f6f0, 0xbff247a4) = 0 >stat64(0x864f700, 0xbff247a4) = 0 >stat64(0x864f720, 0xbff247a4) = 0 >stat64(0x864f730, 0xbff247a4) = 0 >stat64(0x864f740, 0xbff247a4) = 0 >stat64(0x864f760, 0xbff247a4) = 0 >stat64(0x864f790, 0xbff247a4) = 0 >stat64(0x864f7b0, 0xbff247a4) = 0 >stat64(0x864f7c0, 0xbff247a4) = 0 >stat64(0x864f7e0, 0xbff247a4) = 0 >stat64(0x864f800, 0xbff247a4) = 0 >stat64(0x864f810, 0xbff247a4) = 0 >stat64(0x864f830, 0xbff247a4) = 0 >stat64(0x864f840, 0xbff247a4) = 0 >stat64(0x864f850, 0xbff247a4) = 0 >stat64(0x864f860, 0xbff247a4) = 0 >stat64(0x864f880, 0xbff247a4) = 0 >stat64(0x864f890, 0xbff247a4) = 0 >stat64(0x864f8b0, 0xbff247a4) = 0 >stat64(0x864f8d0, 0xbff247a4) = 0 >stat64(0x864f8e0, 0xbff247a4) = 0 >stat64(0x864f8f0, 0xbff247a4) = 0 >stat64(0x864f900, 0xbff247a4) = 0 >stat64(0x864f920, 0xbff247a4) = 0 >stat64(0x864f930, 0xbff247a4) = 0 >stat64(0x864ccd0, 0xbff247a4) = 0 >stat64(0x864cce0, 0xbff247a4) = 0 >stat64(0x864cd00, 0xbff247a4) = 0 >stat64(0x864cd20, 0xbff247a4) = 0 >stat64(0x864cd30, 0xbff247a4) = 0 >stat64(0x864cd40, 0xbff247a4) = 0 >stat64(0x864cd60, 0xbff247a4) = 0 >stat64(0x864cd70, 0xbff247a4) = 0 >stat64(0x864cd90, 0xbff247a4) = 0 >stat64(0x864cda0, 0xbff247a4) = 0 >stat64(0x864cdc0, 0xbff247a4) = 0 >stat64(0x864cdd0, 0xbff247a4) = 0 >stat64(0x864cdf0, 0xbff247a4) = 0 >stat64(0x864ce10, 0xbff247a4) = 0 >stat64(0x864f940, 0xbff247a4) = 0 >stat64(0x864ce30, 0xbff247a4) = 0 >stat64(0x864f960, 0xbff247a4) = 0 >stat64(0x864f970, 0xbff247a4) = 0 >stat64(0x864f980, 0xbff247a4) = 0 >stat64(0x864f990, 0xbff247a4) = 0 >stat64(0x864f9b0, 0xbff247a4) = 0 >stat64(0x864f9d0, 0xbff247a4) = 0 >stat64(0x864f9f0, 0xbff247a4) = 0 >stat64(0x864fa00, 0xbff247a4) = 0 >stat64(0x864fa10, 0xbff247a4) = 0 >stat64(0x864fa30, 0xbff247a4) = 0 >stat64(0x864fa40, 0xbff247a4) = 0 >stat64(0x864fa60, 0xbff247a4) = 0 >stat64(0x864fa70, 0xbff247a4) = 0 >stat64(0x864fa90, 0xbff247a4) = 0 >stat64(0x864faa0, 0xbff247a4) = 0 >stat64(0x864fac0, 0xbff247a4) = 0 >stat64(0x864fad0, 0xbff247a4) = 0 >stat64(0x864fae0, 0xbff247a4) = 0 >stat64(0x864fb00, 0xbff247a4) = 0 >stat64(0x864fb20, 0xbff247a4) = 0 >stat64(0x864fb40, 0xbff247a4) = 0 >stat64(0x864fb60, 0xbff247a4) = 0 >stat64(0x864fb70, 0xbff247a4) = 0 >stat64(0x864fb80, 0xbff247a4) = 0 >stat64(0x864fba0, 0xbff247a4) = 0 >stat64(0x864fbc0, 0xbff247a4) = 0 >stat64(0x864fbe0, 0xbff247a4) = 0 >stat64(0x864fbf0, 0xbff247a4) = 0 >stat64(0x864fc00, 0xbff247a4) = 0 >stat64(0x864fc10, 0xbff247a4) = 0 >stat64(0x864fc20, 0xbff247a4) = 0 >stat64(0x864fc40, 0xbff247a4) = 0 >stat64(0x864fc50, 0xbff247a4) = 0 >stat64(0x864fc60, 0xbff247a4) = 0 >stat64(0x864fc70, 0xbff247a4) = 0 >stat64(0x864fc80, 0xbff247a4) = 0 >stat64(0x864fc90, 0xbff247a4) = 0 >stat64(0x864fcb0, 0xbff247a4) = 0 >stat64(0x864fcd0, 0xbff247a4) = 0 >stat64(0x864fcf0, 0xbff247a4) = 0 >stat64(0x864d410, 0xbff247a4) = 0 >stat64(0x864d430, 0xbff247a4) = 0 >stat64(0x864d450, 0xbff247a4) = 0 >stat64(0x864fd10, 0xbff247a4) = 0 >stat64(0x864d470, 0xbff247a4) = 0 >getdents64(5, 0x86524dc /* 0 entries */, 32768) = 0 >close(5) = 0 >sysinfo(0xbff245fc) = 0 >stat64(0x86520b0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x86520b0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 246 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864b5c0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864b5c0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 321 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f4f0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f4f0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 3735 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864b790, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864b790, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 425 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864b2f0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864b2f0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 394 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864cd00, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864cd00, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 678 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864cf70, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864cf70, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 402 >brk(0x868d000) = 0x868d000 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864b060, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864b060, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 760 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f390, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f390, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 385 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864d080, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864d080, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 3019 >brk(0x86ae000) = 0x86ae000 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864adb0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864adb0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 2793 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864b2c0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864b2c0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >brk(0x86d6000) = 0x86d6000 >brk(0x86cf000) = 0x86cf000 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >brk(0x86f1000) = 0x86f1000 >brk(0x86f0000) = 0x86f0000 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >brk(0x8711000) = 0x8711000 >read(5, 0x8650c30, 4096) = 1505 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864be50, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864be50, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1730 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864d050, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864d050, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 822 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x8652010, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x8652010, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 276 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864ae90, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864ae90, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 4096 >brk(0x8732000) = 0x8732000 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 3123 >brk(0x8753000) = 0x8753000 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f790, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f790, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 273 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864fbc0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864fbc0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 428 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f2f0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f2f0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1610 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864be00, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864be00, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >brk(0x8774000) = 0x8774000 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >brk(0x8795000) = 0x8795000 >read(5, 0x8650c30, 4096) = 4096 >brk(0x87b7000) = 0x87b7000 >brk(0x87b6000) = 0x87b6000 >read(5, 0x8650c30, 4096) = 4096 >brk(0x87d7000) = 0x87d7000 >read(5, 0x8650c30, 4096) = 4096 >brk(0x87f8000) = 0x87f8000 >brk(0x8819000) = 0x8819000 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >brk(0x883b000) = 0x883b000 >brk(0x883a000) = 0x883a000 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >brk(0x885b000) = 0x885b000 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 3818 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f6f0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f6f0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 2451 >brk(0x8883000) = 0x8883000 >brk(0x887c000) = 0x887c000 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864acb0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864acb0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 700 >brk(0x889d000) = 0x889d000 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f4b0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f4b0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 584 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864afb0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864afb0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1259 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f120, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f120, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 4096 >brk(0x88be000) = 0x88be000 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >brk(0x88df000) = 0x88df000 >read(5, 0x8650c30, 4096) = 4096 >brk(0x8900000) = 0x8900000 >read(5, 0x8650c30, 4096) = 4096 >brk(0x8921000) = 0x8921000 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >brk(0x8942000) = 0x8942000 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 3004 >brk(0x8964000) = 0x8964000 >brk(0x8963000) = 0x8963000 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864b5f0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864b5f0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 571 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864fc90, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864fc90, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 289 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f540, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f540, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 2399 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f270, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f270, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 414 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x86520d0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x86520d0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 341 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f450, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f450, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 3587 >brk(0x8985000) = 0x8985000 >brk(0x89a6000) = 0x89a6000 >brk(0x89c7000) = 0x89c7000 >brk(0x89e8000) = 0x89e8000 >brk(0x8a09000) = 0x8a09000 >brk(0x8a2a000) = 0x8a2a000 >brk(0x8a4b000) = 0x8a4b000 >brk(0x8a1c000) = 0x8a1c000 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864bc50, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864bc50, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 749 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864ab00, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864ab00, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 282 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864cf20, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864cf20, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 746 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864fcd0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864fcd0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1195 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f330, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f330, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 884 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x8652120, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x8652120, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 349 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f630, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f630, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1159 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f210, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f210, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 263 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f740, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f740, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 429 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f020, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f020, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 3468 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f980, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f980, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1707 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f360, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f360, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 215 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f2b0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f2b0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 2208 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864bf40, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864bf40, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 610 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864b660, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864b660, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 386 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864fa90, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864fa90, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 577 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864beb0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864beb0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 495 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864fae0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864fae0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 227 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864ce10, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864ce10, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 769 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864fb00, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864fb00, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1724 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f9d0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f9d0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 2138 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f370, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f370, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1138 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864fc40, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864fc40, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 2932 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864d470, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864d470, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 4096 >brk(0x8a3d000) = 0x8a3d000 >brk(0x8a5e000) = 0x8a5e000 >brk(0x8a7f000) = 0x8a7f000 >read(5, 0x8650c30, 4096) = 1233 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864fb80, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864fb80, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 853 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864d410, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864d410, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 1477 >brk(0x8aa0000) = 0x8aa0000 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864b150, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864b150, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >brk(0x8ac1000) = 0x8ac1000 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >brk(0x8ae2000) = 0x8ae2000 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >brk(0x8b03000) = 0x8b03000 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 741 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f990, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f990, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 2641 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f810, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f810, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 3056 >brk(0x8b24000) = 0x8b24000 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864ce90, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864ce90, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 531 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864add0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864add0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 297 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f200, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f200, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 823 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x8651f30, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x8651f30, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 403 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864b170, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864b170, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1793 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f830, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f830, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 379 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f3e0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f3e0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 4096 >brk(0x8b45000) = 0x8b45000 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >brk(0x8b66000) = 0x8b66000 >read(5, 0x8650c30, 4096) = 2454 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864b040, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864b040, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1758 >brk(0x8b87000) = 0x8b87000 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864cd30, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864cd30, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 630 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x8650b00, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x8650b00, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 3394 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864cdf0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864cdf0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 509 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x8651ff0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x8651ff0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1430 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864cfb0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864cfb0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1074 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f890, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f890, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1842 >brk(0x8ba8000) = 0x8ba8000 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864fc00, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864fc00, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 2379 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f920, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f920, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 2908 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f1e0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f1e0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 2546 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864ac80, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864ac80, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 350 >brk(0x8bc9000) = 0x8bc9000 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864ba80, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864ba80, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 377 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f940, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f940, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1032 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864b2b0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864b2b0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 547 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864b030, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864b030, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 2956 >brk(0x8bff000) = 0x8bff000 >brk(0x8bea000) = 0x8bea000 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864cd70, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864cd70, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 725 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864ab40, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864ab40, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 2325 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f340, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f340, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 709 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f190, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f190, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1970 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f6a0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f6a0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 826 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864cef0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864cef0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 516 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x86521d0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x86521d0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 4096 >brk(0x8c12000) = 0x8c12000 >brk(0x8c0b000) = 0x8c0b000 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >brk(0x8c3a000) = 0x8c3a000 >brk(0x8c2c000) = 0x8c2c000 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >mmap2(NULL, 196608, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa965a000 >brk(0x8c1e000) = 0x8c1e000 >mremap(0xa965a000, 196608, 200704, MREMAP_MAYMOVE) = 0xa9629000 >mremap(0xa9629000, 200704, 204800, MREMAP_MAYMOVE) = 0xa9629000 >mremap(0xa9629000, 204800, 208896, MREMAP_MAYMOVE) = 0xa9629000 >mremap(0xa9629000, 208896, 212992, MREMAP_MAYMOVE) = 0xa9629000 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >brk(0x8c43000) = 0x8c43000 >brk(0x8c3f000) = 0x8c3f000 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >brk(0x8c60000) = 0x8c60000 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >brk(0x8c81000) = 0x8c81000 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4029 >brk(0x8ca2000) = 0x8ca2000 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f0b0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f0b0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 488 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f110, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f110, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1771 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f0a0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f0a0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1107 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x8650ab0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x8650ab0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 4096 >brk(0x8cc3000) = 0x8cc3000 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 1813 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864bde0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864bde0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 2911 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864cce0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864cce0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 349 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f9f0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f9f0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 2234 >brk(0x8ce4000) = 0x8ce4000 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864d0b0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864d0b0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 808 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864fc10, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864fc10, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 4096 >brk(0x8d05000) = 0x8d05000 >brk(0x8d26000) = 0x8d26000 >brk(0x8d47000) = 0x8d47000 >brk(0x8d68000) = 0x8d68000 >brk(0x8cfc000) = 0x8cfc000 >brk(0x8cf7000) = 0x8cf7000 >brk(0x8cf4000) = 0x8cf4000 >read(5, 0x8650c30, 4096) = 132 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x8651d30, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x8651d30, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 430 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f730, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f730, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >brk(0x8d15000) = 0x8d15000 >brk(0x8d36000) = 0x8d36000 >read(5, 0x8650c30, 4096) = 4096 >brk(0x8d57000) = 0x8d57000 >read(5, 0x8650c30, 4096) = 787 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864d0d0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864d0d0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 505 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f530, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f530, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 344 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f930, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f930, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 46 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x8651cf0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x8651cf0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 584 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864ceb0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864ceb0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 2768 >brk(0x8d78000) = 0x8d78000 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864cd60, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864cd60, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 321 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864b5e0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864b5e0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 879 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864cf10, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864cf10, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 2499 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864b310, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864b310, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 2028 >brk(0x8d99000) = 0x8d99000 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f5d0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f5d0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 411 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f8d0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f8d0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 1786 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f3d0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f3d0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 929 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864fd10, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864fd10, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 892 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864fa10, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864fa10, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 580 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864faa0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864faa0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1577 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f840, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f840, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 471 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f650, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f650, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 385 >brk(0x8dba000) = 0x8dba000 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x86520e0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x86520e0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1116 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f550, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f550, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >brk(0x8ddb000) = 0x8ddb000 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 1782 >brk(0x8e00000) = 0x8e00000 >brk(0x8dfc000) = 0x8dfc000 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x8652280, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x8652280, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1004 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x8651fb0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x8651fb0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1625 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f7e0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f7e0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1251 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f960, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f960, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 3762 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864ac10, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864ac10, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 2734 >brk(0x8e20000) = 0x8e20000 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f500, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f500, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >brk(0x8e41000) = 0x8e41000 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >brk(0x8e62000) = 0x8e62000 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >brk(0x8e84000) = 0x8e84000 >brk(0x8e83000) = 0x8e83000 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >brk(0x8ea5000) = 0x8ea5000 >brk(0x8ea4000) = 0x8ea4000 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >brk(0x8ec6000) = 0x8ec6000 >brk(0x8ec5000) = 0x8ec5000 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >brk(0x8ee9000) = 0x8ee9000 >brk(0x8ee6000) = 0x8ee6000 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >brk(0x8f07000) = 0x8f07000 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 457 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864fcb0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864fcb0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 333 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f570, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f570, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 4096 >brk(0x8f28000) = 0x8f28000 >read(5, 0x8650c30, 4096) = 647 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x8652130, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x8652130, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 333 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864ba60, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864ba60, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 345 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864ab20, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864ab20, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 2866 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x8651fd0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x8651fd0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 514 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f640, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f640, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1574 >brk(0x8f49000) = 0x8f49000 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f590, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f590, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 984 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f7b0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f7b0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 3505 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864cf50, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864cf50, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 291 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f8e0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f8e0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 390 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864d450, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864d450, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 692 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f130, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f130, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1461 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864b000, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864b000, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 2261 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864fbe0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864fbe0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1466 >brk(0x8f6a000) = 0x8f6a000 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f8b0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f8b0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 269 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f690, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f690, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 528 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864ac40, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864ac40, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 240 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864bee0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864bee0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 4096 >brk(0x8f8b000) = 0x8f8b000 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >brk(0x8fac000) = 0x8fac000 >read(5, 0x8650c30, 4096) = 1884 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x86522a0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x86522a0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 2839 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f2d0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f2d0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 723 >brk(0x8fcd000) = 0x8fcd000 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f850, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f850, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 754 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864c400, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864c400, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 419 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f4a0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f4a0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 370 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f760, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f760, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 490 >brk(0x8fee000) = 0x8fee000 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f7c0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f7c0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >brk(0x900f000) = 0x900f000 >read(5, 0x8650c30, 4096) = 595 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f620, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f620, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 206 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864fc50, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864fc50, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 426 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f860, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f860, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 2705 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864cd90, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864cd90, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1281 >brk(0x9030000) = 0x9030000 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f560, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f560, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 1507 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864cdc0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864cdc0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1900 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864fb40, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864fb40, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1019 >brk(0x9051000) = 0x9051000 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x8650a50, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x8650a50, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 300 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x8651d10, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x8651d10, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 2750 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864b740, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864b740, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 422 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f0d0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f0d0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1240 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x8650ad0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x8650ad0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1013 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864fc20, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864fc20, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 424 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864c410, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864c410, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 337 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f0f0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f0f0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1812 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864bf90, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864bf90, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 741 >brk(0x9072000) = 0x9072000 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f180, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f180, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 280 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f970, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f970, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 3038 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f700, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f700, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 258 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f480, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f480, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 2510 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864b670, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864b670, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 318 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864bdf0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864bdf0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 277 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864aea0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864aea0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 220 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864cfc0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864cfc0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 3011 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864be70, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864be70, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 421 >brk(0x9093000) = 0x9093000 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f4d0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f4d0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 2688 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864bf20, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864bf20, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1446 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864cf00, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864cf00, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >brk(0x90bf000) = 0x90bf000 >brk(0x90b4000) = 0x90b4000 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >brk(0x90d5000) = 0x90d5000 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >brk(0x90f6000) = 0x90f6000 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >brk(0x9117000) = 0x9117000 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >brk(0x9139000) = 0x9139000 >read(5, 0x8650c30, 4096) = 2041 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864cd40, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864cd40, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 2136 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864bf80, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864bf80, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 2410 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864fac0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864fac0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 4096 >brk(0x915a000) = 0x915a000 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 1374 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x86521f0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x86521f0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 781 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x8652040, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x8652040, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 546 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f6e0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f6e0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 272 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x86521b0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x86521b0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1072 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f2e0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f2e0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1733 >brk(0x917b000) = 0x917b000 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864ccd0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864ccd0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 373 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864fb20, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864fb20, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 4096 >brk(0x919c000) = 0x919c000 >read(5, 0x8650c30, 4096) = 3445 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864b010, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864b010, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 902 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864d030, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864d030, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 306 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f1d0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f1d0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 555 >brk(0x91bd000) = 0x91bd000 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864d330, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864d330, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 460 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864fa30, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864fa30, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 401 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864aeb0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864aeb0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 471 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864b680, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864b680, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 542 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x8650a90, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x8650a90, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 323 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f670, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f670, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 2731 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x8652020, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x8652020, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 3213 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f9b0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f9b0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 616 >brk(0x91de000) = 0x91de000 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864acd0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864acd0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 704 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864ce30, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864ce30, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1875 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f470, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f470, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1923 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f1b0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f1b0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 2614 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864bfb0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864bfb0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 254 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864b620, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864b620, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 4096 >brk(0x91ff000) = 0x91ff000 >read(5, 0x8650c30, 4096) = 1183 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f6d0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f6d0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 384 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864be90, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864be90, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 764 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f080, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f080, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 444 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x8651d00, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x8651d00, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 444 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f2a0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f2a0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 258 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f580, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f580, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 726 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f800, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f800, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 2790 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f520, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f520, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1058 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864fb60, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864fb60, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1331 >brk(0x9220000) = 0x9220000 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f880, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f880, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 3601 >brk(0x9241000) = 0x9241000 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864ac00, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864ac00, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1410 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x8650ac0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x8650ac0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >brk(0x9262000) = 0x9262000 >read(5, 0x8650c30, 4096) = 3510 >brk(0x9284000) = 0x9284000 >brk(0x9283000) = 0x9283000 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864bdc0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864bdc0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 297 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864b2a0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864b2a0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 866 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864fc70, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864fc70, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 550 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x8651e40, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x8651e40, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1263 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f5b0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f5b0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 744 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864bf00, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864bf00, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 1873 >brk(0x92a4000) = 0x92a4000 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864bf60, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864bf60, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 389 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f3b0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f3b0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 483 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864fbf0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864fbf0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 559 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f770, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f770, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 370 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x8650a70, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x8650a70, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 669 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864b330, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864b330, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 426 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864ac50, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864ac50, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 4096 >brk(0x92c5000) = 0x92c5000 >read(5, 0x8650c30, 4096) = 4096 >brk(0x92e6000) = 0x92e6000 >brk(0x9307000) = 0x9307000 >read(5, 0x8650c30, 4096) = 2341 >brk(0x9328000) = 0x9328000 >brk(0x9349000) = 0x9349000 >brk(0x936a000) = 0x936a000 >brk(0x938b000) = 0x938b000 >brk(0x93ac000) = 0x93ac000 >brk(0x93cd000) = 0x93cd000 >brk(0x93ee000) = 0x93ee000 >brk(0x940f000) = 0x940f000 >brk(0x9430000) = 0x9430000 >brk(0x9451000) = 0x9451000 >brk(0x9472000) = 0x9472000 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864b760, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864b760, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 745 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f900, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f900, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 2416 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f8f0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f8f0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 3863 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864fc60, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864fc60, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 674 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864bef0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864bef0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1113 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864fb70, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864fb70, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 349 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f6b0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f6b0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 385 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864bf50, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864bf50, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 3795 >brk(0x9422000) = 0x9422000 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864fa60, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864fa60, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1905 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x8650b60, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x8650b60, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 245 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x8651fe0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x8651fe0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 835 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f400, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f400, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 3650 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864c3e0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864c3e0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 366 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864bda0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864bda0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 806 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864cf90, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864cf90, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1495 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x8652260, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x8652260, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1714 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f160, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f160, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1274 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f240, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f240, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 3984 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864ac20, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864ac20, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 438 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864aff0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864aff0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 816 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864cdd0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864cdd0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1007 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f150, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f150, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 471 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864b080, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864b080, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 258 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864ced0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864ced0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 593 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864b650, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864b650, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1262 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f310, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f310, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 1428 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f600, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f600, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1488 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864fa00, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864fa00, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1688 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x8650af0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x8650af0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 600 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864b630, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864b630, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 3241 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f6c0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f6c0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 1180 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f5f0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f5f0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1437 >brk(0x9443000) = 0x9443000 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864d3b0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864d3b0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 929 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864b2e0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864b2e0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 703 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864ac70, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864ac70, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1257 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f040, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f040, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 915 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f300, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f300, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 4096 >brk(0x9464000) = 0x9464000 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 3617 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864be40, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864be40, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1005 >brk(0x9485000) = 0x9485000 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f250, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f250, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 266 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864ac90, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864ac90, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 2524 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864b380, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864b380, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 4096 >brk(0x94a6000) = 0x94a6000 >read(5, 0x8650c30, 4096) = 568 >brk(0x94c7000) = 0x94c7000 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f720, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f720, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 262 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864be60, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864be60, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 3637 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864fa40, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864fa40, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1490 >brk(0x94e8000) = 0x94e8000 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864cda0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864cda0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 2963 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x8652000, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x8652000, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1254 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864b350, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864b350, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 306 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864fcf0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864fcf0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 286 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864fa70, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864fa70, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 771 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864be20, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864be20, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 402 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f280, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f280, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1370 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864afc0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864afc0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 568 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864b5a0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864b5a0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 468 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x8650b40, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x8650b40, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1120 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x8650b20, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x8650b20, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 2109 >brk(0x9509000) = 0x9509000 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f060, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f060, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1664 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864d430, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864d430, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1530 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f1c0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f1c0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1001 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864ac30, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864ac30, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 759 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864b770, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864b770, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 4096 >brk(0x952a000) = 0x952a000 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 3774 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864cf30, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864cf30, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 524 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864fad0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864fad0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 972 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864d0a0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864d0a0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1444 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x8652100, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x8652100, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 283 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864dd90, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864dd90, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 2015 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864d070, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864d070, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 489 >brk(0x954b000) = 0x954b000 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864cf60, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864cf60, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 596 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864bd90, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864bd90, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 629 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864d020, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864d020, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 371 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864d390, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864d390, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 633 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f220, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f220, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >brk(0x956c000) = 0x956c000 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 1302 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864bec0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864bec0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 295 >brk(0x958d000) = 0x958d000 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864afd0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864afd0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 4096 >read(5, 0x8650c30, 4096) = 2569 >brk(0x95ae000) = 0x95ae000 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x8650b10, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x8650b10, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 761 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f420, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f420, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 743 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864d370, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864d370, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 548 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x8652030, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x8652030, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 3056 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864fba0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864fba0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1287 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864f440, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864f440, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 987 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864b600, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864b600, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 1065 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864cd20, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864cd20, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 461 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864b370, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864b370, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 2423 >brk(0x95cf000) = 0x95cf000 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864b320, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864b320, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 451 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864fc80, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864fc80, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 3305 >read(5, "", 4096) = 0 >close(5) = 0 >stat64(0x864cec0, 0xbff245cc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c33c) = 0 >lstat64(0xa9687008, 0xbff1c3ec) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >lstat64(0xa9684008, 0xbff1c4cc) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9684000, 8200) = 0 >openat(AT_FDCWD, 0x864cec0, O_RDONLY|O_LARGEFILE) = 5 >fstat64(5, 0xbff2450c) = 0 >read(5, 0x8650c30, 4096) = 613 >read(5, "", 4096) = 0 >close(5) = 0 >mmap2(NULL, 5173248, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa913a000 >mmap2(NULL, 1482752, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa8fd0000 >munmap(0xa9629000, 212992) = 0 >brk(0x932c000) = 0x932c000 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9687000 >getcwd(0xa9687008, 8192) = 75 >lstat64(0xa9687008, 0xbff1c34c) = 0 >lstat64(0xa9687008, 0xbff1c3fc) = 0 >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9684000 >getcwd(0xa9684008, 4096) = 75 >lstat64(0xa9684008, 0xbff1c4dc) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >mmap2(NULL, 8200, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xa9681000 >getcwd(0xa9681008, 8192) = 75 >lstat64(0xa9681008, 0xbff1c35c) = 0 >lstat64(0xa9681008, 0xbff1c40c) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) >munmap(0xa9684000, 8200) = 0 >munmap(0xa9687000, 8200) = 0 >munmap(0xa9681000, 8200) = 0 >openat(AT_FDCWD, 0x886c5b0, O_WRONLY|O_CREAT|O_TRUNC|O_LARGEFILE, 0644) = 5 >write(5, 0xbff246a4, 376) = 376 >write(5, 0xa913a010, 5171504) = 5171504 >write(5, 0xa8fd0010, 1480312) = 1480312 >close(5) = 0 >munmap(0xa913a000, 5173248) = 0 >munmap(0xa8fd0000, 1482752) = 0 >exit_group(0) = ? >+++ exited with 0 +++ >make[2]: Verzeichnis â/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/magicâ wird verlassen >Making all in tests >make[2]: Verzeichnis â/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/testsâ wird betreten >make[2]: Für das Ziel âallâ ist nichts zu tun. >make[2]: Verzeichnis â/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/testsâ wird verlassen >Making all in doc >make[2]: Verzeichnis â/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/docâ wird betreten >sed -e s@__CSECTION__@1@g \ > -e s@__FSECTION__@5@g \ > -e s@__VERSION__@5.39@g \ > -e s@__MAGIC__@/usr/share/misc/magic@g /var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/doc/file.man > file.1 >sed -e s@__CSECTION__@1@g \ > -e s@__FSECTION__@5@g \ > -e s@__VERSION__@5.39@g \ > -e s@__MAGIC__@/usr/share/misc/magic@g /var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/doc/magic.man > magic.5 >sed -e s@__CSECTION__@1@g \ > -e s@__FSECTION__@5@g \ > -e s@__VERSION__@5.39@g \ > -e s@__MAGIC__@/usr/share/misc/magic@g /var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39/doc/libmagic.man > libmagic.3 >make[2]: Verzeichnis â/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/docâ wird verlassen >Making all in python >make[2]: Verzeichnis â/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/pythonâ wird betreten >make[2]: Für das Ziel âallâ ist nichts zu tun. >make[2]: Verzeichnis â/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/pythonâ wird verlassen >make[2]: Verzeichnis â/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86â wird betreten >make[2]: Verzeichnis â/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86â wird verlassen >make[1]: Verzeichnis â/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86â wird verlassen >>>> Source compiled. >>>> Test phase [not enabled]: sys-apps/file-5.39-r4 > >>>> Install sys-apps/file-5.39-r4 into /var/tmp/portage/sys-apps/file-5.39-r4/image > * abi_x86_32.x86: running multilib-minimal_abi_src_install >make -j6 -l4 DESTDIR=/var/tmp/portage/sys-apps/file-5.39-r4/image install >Making install in src >make[1]: Verzeichnis â/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/srcâ wird betreten >make install-am >make[2]: Verzeichnis â/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/srcâ wird betreten >make[3]: Verzeichnis â/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/srcâ wird betreten > /bin/mkdir -p '/var/tmp/portage/sys-apps/file-5.39-r4/image/usr/lib' > /bin/mkdir -p '/var/tmp/portage/sys-apps/file-5.39-r4/image/usr/include' > /bin/sh ../libtool --mode=install /usr/lib/portage/python3.8/ebuild-helpers/xattr/install -c libmagic.la '/var/tmp/portage/sys-apps/file-5.39-r4/image/usr/lib' > /usr/lib/portage/python3.8/ebuild-helpers/xattr/install -c -m 644 magic.h '/var/tmp/portage/sys-apps/file-5.39-r4/image/usr/include' >libtool: install: /usr/lib/portage/python3.8/ebuild-helpers/xattr/install -c .libs/libmagic.so.1.0.0 /var/tmp/portage/sys-apps/file-5.39-r4/image/usr/lib/libmagic.so.1.0.0 >libtool: install: (cd /var/tmp/portage/sys-apps/file-5.39-r4/image/usr/lib && { ln -s -f libmagic.so.1.0.0 libmagic.so.1 || { rm -f libmagic.so.1 && ln -s libmagic.so.1.0.0 libmagic.so.1; }; }) >libtool: install: (cd /var/tmp/portage/sys-apps/file-5.39-r4/image/usr/lib && { ln -s -f libmagic.so.1.0.0 libmagic.so || { rm -f libmagic.so && ln -s libmagic.so.1.0.0 libmagic.so; }; }) >libtool: install: /usr/lib/portage/python3.8/ebuild-helpers/xattr/install -c .libs/libmagic.lai /var/tmp/portage/sys-apps/file-5.39-r4/image/usr/lib/libmagic.la >libtool: warning: remember to run 'libtool --finish /usr/lib' > /bin/mkdir -p '/var/tmp/portage/sys-apps/file-5.39-r4/image/usr/bin' > /bin/sh ../libtool --mode=install /usr/lib/portage/python3.8/ebuild-helpers/xattr/install -c file '/var/tmp/portage/sys-apps/file-5.39-r4/image/usr/bin' >libtool: warning: 'libmagic.la' has not been installed in '/usr/lib' >libtool: install: /usr/lib/portage/python3.8/ebuild-helpers/xattr/install -c .libs/file /var/tmp/portage/sys-apps/file-5.39-r4/image/usr/bin/file >make[3]: Verzeichnis â/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/srcâ wird verlassen >make[2]: Verzeichnis â/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/srcâ wird verlassen >make[1]: Verzeichnis â/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/srcâ wird verlassen >Making install in magic >make[1]: Verzeichnis â/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/magicâ wird betreten >make[2]: Verzeichnis â/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/magicâ wird betreten >make[2]: Für das Ziel âinstall-exec-amâ ist nichts zu tun. > /bin/mkdir -p '/var/tmp/portage/sys-apps/file-5.39-r4/image/usr/share/misc' > /usr/lib/portage/python3.8/ebuild-helpers/xattr/install -c -m 644 magic.mgc '/var/tmp/portage/sys-apps/file-5.39-r4/image/usr/share/misc' >make[2]: Verzeichnis â/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/magicâ wird verlassen >make[1]: Verzeichnis â/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/magicâ wird verlassen >Making install in tests >make[1]: Verzeichnis â/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/testsâ wird betreten >make[2]: Verzeichnis â/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/testsâ wird betreten >make[2]: Für das Ziel âinstall-exec-amâ ist nichts zu tun. >make[2]: Für das Ziel âinstall-data-amâ ist nichts zu tun. >make[2]: Verzeichnis â/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/testsâ wird verlassen >make[1]: Verzeichnis â/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/testsâ wird verlassen >Making install in doc >make[1]: Verzeichnis â/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/docâ wird betreten >make[2]: Verzeichnis â/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/docâ wird betreten >make[2]: Für das Ziel âinstall-exec-amâ ist nichts zu tun. > /bin/mkdir -p '/var/tmp/portage/sys-apps/file-5.39-r4/image/usr/share/man/man1' > /bin/mkdir -p '/var/tmp/portage/sys-apps/file-5.39-r4/image/usr/share/man/man3' > /bin/mkdir -p '/var/tmp/portage/sys-apps/file-5.39-r4/image/usr/share/man/man4' > /bin/mkdir -p '/var/tmp/portage/sys-apps/file-5.39-r4/image/usr/share/man/man5' > /usr/lib/portage/python3.8/ebuild-helpers/xattr/install -c -m 644 libmagic.3 '/var/tmp/portage/sys-apps/file-5.39-r4/image/usr/share/man/man3' > /usr/lib/portage/python3.8/ebuild-helpers/xattr/install -c -m 644 magic.5 '/var/tmp/portage/sys-apps/file-5.39-r4/image/usr/share/man/man5' > /usr/lib/portage/python3.8/ebuild-helpers/xattr/install -c -m 644 file.1 '/var/tmp/portage/sys-apps/file-5.39-r4/image/usr/share/man/man1' >make[2]: Verzeichnis â/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/docâ wird verlassen >make[1]: Verzeichnis â/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/docâ wird verlassen >Making install in python >make[1]: Verzeichnis â/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/pythonâ wird betreten >make[2]: Verzeichnis â/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/pythonâ wird betreten >make[2]: Für das Ziel âinstall-exec-amâ ist nichts zu tun. >make[2]: Für das Ziel âinstall-data-amâ ist nichts zu tun. >make[2]: Verzeichnis â/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/pythonâ wird verlassen >make[1]: Verzeichnis â/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86/pythonâ wird verlassen >make[1]: Verzeichnis â/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86â wird betreten >make[2]: Verzeichnis â/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86â wird betreten >make[2]: Für das Ziel âinstall-data-amâ ist nichts zu tun. > /bin/mkdir -p '/var/tmp/portage/sys-apps/file-5.39-r4/image/usr/lib/pkgconfig' > /usr/lib/portage/python3.8/ebuild-helpers/xattr/install -c -m 644 libmagic.pc '/var/tmp/portage/sys-apps/file-5.39-r4/image/usr/lib/pkgconfig' >make[2]: Verzeichnis â/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86â wird verlassen >make[1]: Verzeichnis â/var/tmp/portage/sys-apps/file-5.39-r4/work/file-5.39-abi_x86_32.x86â wird verlassen >>>> Completed installing sys-apps/file-5.39-r4 into /var/tmp/portage/sys-apps/file-5.39-r4/image > > * Final size of build directory: 12704 KiB (12.4 MiB) > * Final size of installed tree: 8968 KiB ( 8.7 MiB) > >strip: i686-pc-linux-gnu-strip --strip-unneeded -N __gentoo_check_ldflags__ -R .comment -R .GCC.command.line -R .note.gnu.gold-version > /usr/bin/file > /usr/lib/libmagic.so.1.0.0 > * checking 327 files for package collisions >>>> Merging sys-apps/file-5.39-r4 to / >--- /usr/ >--- /usr/bin/ >>>> /usr/bin/file >--- /usr/lib/ >>>> /usr/lib/libmagic.so -> libmagic.so.1.0.0 >>>> /usr/lib/libmagic.so.1 -> libmagic.so.1.0.0 >--- /usr/lib/pkgconfig/ >>>> /usr/lib/pkgconfig/libmagic.pc >>>> /usr/lib/libmagic.so.1.0.0 >--- /usr/include/ >>>> /usr/include/magic.h >--- /usr/share/ >--- /usr/share/man/ >--- /usr/share/man/man3/ >>>> /usr/share/man/man3/libmagic.3.bz2 >--- /usr/share/man/man4/ >--- /usr/share/man/man5/ >>>> /usr/share/man/man5/magic.5.bz2 >--- /usr/share/man/man1/ >>>> /usr/share/man/man1/file.1.bz2 >--- /usr/share/misc/ >--- /usr/share/misc/magic/ >>>> /usr/share/misc/magic/commands >>>> /usr/share/misc/magic/grace >>>> /usr/share/misc/magic/keepass >>>> /usr/share/misc/magic/varied.script >>>> /usr/share/misc/magic/compress >>>> /usr/share/misc/magic/typeset >>>> /usr/share/misc/magic/blender >>>> /usr/share/misc/magic/inform >>>> /usr/share/misc/magic/beetle >>>> /usr/share/misc/magic/zip >>>> /usr/share/misc/magic/plus5 >>>> /usr/share/misc/magic/rpi >>>> /usr/share/misc/magic/magic >>>> /usr/share/misc/magic/coff >>>> /usr/share/misc/magic/mercurial >>>> /usr/share/misc/magic/fsav >>>> /usr/share/misc/magic/dolby >>>> /usr/share/misc/magic/psl >>>> /usr/share/misc/magic/kml >>>> /usr/share/misc/magic/applix >>>> /usr/share/misc/magic/xilinx >>>> /usr/share/misc/magic/communications >>>> /usr/share/misc/magic/rpmsg >>>> /usr/share/misc/magic/pdp >>>> /usr/share/misc/magic/marc21 >>>> /usr/share/misc/magic/netbsd >>>> /usr/share/misc/magic/claris >>>> /usr/share/misc/magic/citrus >>>> /usr/share/misc/magic/visx >>>> /usr/share/misc/magic/msx >>>> /usr/share/misc/magic/gringotts >>>> /usr/share/misc/magic/chord >>>> /usr/share/misc/magic/unicode >>>> /usr/share/misc/magic/ruby >>>> /usr/share/misc/magic/timezone >>>> /usr/share/misc/magic/numpy >>>> /usr/share/misc/magic/graphviz >>>> /usr/share/misc/magic/sosi >>>> /usr/share/misc/magic/frame >>>> /usr/share/misc/magic/clipper >>>> /usr/share/misc/magic/openfst >>>> /usr/share/misc/magic/convex >>>> /usr/share/misc/magic/c64 >>>> /usr/share/misc/magic/mips >>>> /usr/share/misc/magic/icc >>>> /usr/share/misc/magic/os2 >>>> /usr/share/misc/magic/editors >>>> /usr/share/misc/magic/clarion >>>> /usr/share/misc/magic/diamond >>>> /usr/share/misc/magic/sinclair >>>> /usr/share/misc/magic/maple >>>> /usr/share/misc/magic/tplink >>>> /usr/share/misc/magic/make >>>> /usr/share/misc/magic/encore >>>> /usr/share/misc/magic/git >>>> /usr/share/misc/magic/msooxml >>>> /usr/share/misc/magic/dbpf >>>> /usr/share/misc/magic/yara >>>> /usr/share/misc/magic/algol68 >>>> /usr/share/misc/magic/fortran >>>> /usr/share/misc/magic/neko >>>> /usr/share/misc/magic/geo >>>> /usr/share/misc/magic/dump >>>> /usr/share/misc/magic/revision >>>> /usr/share/misc/magic/riff >>>> /usr/share/misc/magic/kde >>>> /usr/share/misc/magic/gpt >>>> /usr/share/misc/magic/lecter >>>> /usr/share/misc/magic/digital >>>> /usr/share/misc/magic/perl >>>> /usr/share/misc/magic/mail.news >>>> /usr/share/misc/magic/lua >>>> /usr/share/misc/magic/guile >>>> /usr/share/misc/magic/dact >>>> /usr/share/misc/magic/coverage >>>> /usr/share/misc/magic/pc98 >>>> /usr/share/misc/magic/ibm6000 >>>> /usr/share/misc/magic/macintosh >>>> /usr/share/misc/magic/jpeg >>>> /usr/share/misc/magic/application >>>> /usr/share/misc/magic/mach >>>> /usr/share/misc/magic/btsnoop >>>> /usr/share/misc/magic/games >>>> /usr/share/misc/magic/tgif >>>> /usr/share/misc/magic/mirage >>>> /usr/share/misc/magic/asf >>>> /usr/share/misc/magic/nasa >>>> /usr/share/misc/magic/parix >>>> /usr/share/misc/magic/sql >>>> /usr/share/misc/magic/rst >>>> /usr/share/misc/magic/esri >>>> /usr/share/misc/magic/lex >>>> /usr/share/misc/magic/ole2compounddocs >>>> /usr/share/misc/magic/hardware >>>> /usr/share/misc/magic/java >>>> /usr/share/misc/magic/bsdi >>>> /usr/share/misc/magic/macos >>>> /usr/share/misc/magic/softquad >>>> /usr/share/misc/magic/ssh >>>> /usr/share/misc/magic/gnumeric >>>> /usr/share/misc/magic/polyml >>>> /usr/share/misc/magic/javascript >>>> /usr/share/misc/magic/pc88 >>>> /usr/share/misc/magic/intel >>>> /usr/share/misc/magic/map >>>> /usr/share/misc/magic/hp >>>> /usr/share/misc/magic/ber >>>> /usr/share/misc/magic/gconv >>>> /usr/share/misc/magic/pdf >>>> /usr/share/misc/magic/images >>>> /usr/share/misc/magic/acorn >>>> /usr/share/misc/magic/motorola >>>> /usr/share/misc/magic/asterix >>>> /usr/share/misc/magic/m4 >>>> /usr/share/misc/magic/misctools >>>> /usr/share/misc/magic/os400 >>>> /usr/share/misc/magic/bioinformatics >>>> /usr/share/misc/magic/xo65 >>>> /usr/share/misc/magic/x68000 >>>> /usr/share/misc/magic/scientific >>>> /usr/share/misc/magic/database >>>> /usr/share/misc/magic/gpu >>>> /usr/share/misc/magic/amanda >>>> /usr/share/misc/magic/clojure >>>> /usr/share/misc/magic/cad >>>> /usr/share/misc/magic/erlang >>>> /usr/share/misc/magic/blit >>>> /usr/share/misc/magic/sniffer >>>> /usr/share/misc/magic/sysex >>>> /usr/share/misc/magic/apt >>>> /usr/share/misc/magic/ncr >>>> /usr/share/misc/magic/llvm >>>> /usr/share/misc/magic/cafebabe >>>> /usr/share/misc/magic/pbm >>>> /usr/share/misc/magic/unknown >>>> /usr/share/misc/magic/bflt >>>> /usr/share/misc/magic/teapot >>>> /usr/share/misc/magic/sgi >>>> /usr/share/misc/magic/windows >>>> /usr/share/misc/magic/bsi >>>> /usr/share/misc/magic/ctf >>>> /usr/share/misc/magic/dyadic >>>> /usr/share/misc/magic/news >>>> /usr/share/misc/magic/vax >>>> /usr/share/misc/magic/os9 >>>> /usr/share/misc/magic/espressif >>>> /usr/share/misc/magic/mime >>>> /usr/share/misc/magic/sereal >>>> /usr/share/misc/magic/sisu >>>> /usr/share/misc/magic/kerberos >>>> /usr/share/misc/magic/audio >>>> /usr/share/misc/magic/flash >>>> /usr/share/misc/magic/meteorological >>>> /usr/share/misc/magic/mcrypt >>>> /usr/share/misc/magic/finger >>>> /usr/share/misc/magic/flif >>>> /usr/share/misc/magic/pascal >>>> /usr/share/misc/magic/osf1 >>>> /usr/share/misc/magic/varied.out >>>> /usr/share/misc/magic/symbos >>>> /usr/share/misc/magic/microfocus >>>> /usr/share/misc/magic/msvc >>>> /usr/share/misc/magic/project >>>> /usr/share/misc/magic/rtf >>>> /usr/share/misc/magic/cbor >>>> /usr/share/misc/magic/mozilla >>>> /usr/share/misc/magic/printer >>>> /usr/share/misc/magic/rpm >>>> /usr/share/misc/magic/linux >>>> /usr/share/misc/magic/wireless >>>> /usr/share/misc/magic/cisco >>>> /usr/share/misc/magic/parrot >>>> /usr/share/misc/magic/modulefile >>>> /usr/share/misc/magic/ti-8x >>>> /usr/share/misc/magic/aout >>>> /usr/share/misc/magic/tcl >>>> /usr/share/misc/magic/unisig >>>> /usr/share/misc/magic/archive >>>> /usr/share/misc/magic/mlssa >>>> /usr/share/misc/magic/forth >>>> /usr/share/misc/magic/pkgadd >>>> /usr/share/misc/magic/selinux >>>> /usr/share/misc/magic/weak >>>> /usr/share/misc/magic/metastore >>>> /usr/share/misc/magic/luks >>>> /usr/share/misc/magic/modem >>>> /usr/share/misc/magic/securitycerts >>>> /usr/share/misc/magic/diff >>>> /usr/share/misc/magic/sendmail >>>> /usr/share/misc/magic/allegro >>>> /usr/share/misc/magic/warc >>>> /usr/share/misc/magic/karma >>>> /usr/share/misc/magic/virtutech >>>> /usr/share/misc/magic/blcr >>>> /usr/share/misc/magic/gnome >>>> /usr/share/misc/magic/msdos >>>> /usr/share/misc/magic/fcs >>>> /usr/share/misc/magic/smalltalk >>>> /usr/share/misc/magic/zyxel >>>> /usr/share/misc/magic/gimp >>>> /usr/share/misc/magic/sc >>>> /usr/share/misc/magic/cracklib >>>> /usr/share/misc/magic/uuencode >>>> /usr/share/misc/magic/vacuum-cleaner >>>> /usr/share/misc/magic/wsdl >>>> /usr/share/misc/magic/der >>>> /usr/share/misc/magic/spec >>>> /usr/share/misc/magic/measure >>>> /usr/share/misc/magic/pgp >>>> /usr/share/misc/magic/fonts >>>> /usr/share/misc/magic/octave >>>> /usr/share/misc/magic/pwsafe >>>> /usr/share/misc/magic/tex >>>> /usr/share/misc/magic/mathcad >>>> /usr/share/misc/magic/zfs >>>> /usr/share/misc/magic/tuxedo >>>> /usr/share/misc/magic/pyramid >>>> /usr/share/misc/magic/zilog >>>> /usr/share/misc/magic/gnu >>>> /usr/share/misc/magic/adventure >>>> /usr/share/misc/magic/sun >>>> /usr/share/misc/magic/animation >>>> /usr/share/misc/magic/efi >>>> /usr/share/misc/magic/plan9 >>>> /usr/share/misc/magic/sketch >>>> /usr/share/misc/magic/alliant >>>> /usr/share/misc/magic/dataone >>>> /usr/share/misc/magic/elf >>>> /usr/share/misc/magic/netscape >>>> /usr/share/misc/magic/kicad >>>> /usr/share/misc/magic/sharc >>>> /usr/share/misc/magic/wordprocessors >>>> /usr/share/misc/magic/usd >>>> /usr/share/misc/magic/att3b >>>> /usr/share/misc/magic/ocaml >>>> /usr/share/misc/magic/mkid >>>> /usr/share/misc/magic/cddb >>>> /usr/share/misc/magic/smile >>>> /usr/share/misc/magic/spectrum >>>> /usr/share/misc/magic/palm >>>> /usr/share/misc/magic/xwindows >>>> /usr/share/misc/magic/basis >>>> /usr/share/misc/magic/glibc >>>> /usr/share/misc/magic/gcc >>>> /usr/share/misc/magic/uterus >>>> /usr/share/misc/magic/freebsd >>>> /usr/share/misc/magic/vms >>>> /usr/share/misc/magic/amigaos >>>> /usr/share/misc/magic/vxl >>>> /usr/share/misc/magic/apache >>>> /usr/share/misc/magic/netware >>>> /usr/share/misc/magic/nitpicker >>>> /usr/share/misc/magic/web >>>> /usr/share/misc/magic/opentimestamps >>>> /usr/share/misc/magic/assembler >>>> /usr/share/misc/magic/terminfo >>>> /usr/share/misc/magic/ebml >>>> /usr/share/misc/magic/sylk >>>> /usr/share/misc/magic/python >>>> /usr/share/misc/magic/lif >>>> /usr/share/misc/magic/vicar >>>> /usr/share/misc/magic/interleaf >>>> /usr/share/misc/magic/bout >>>> /usr/share/misc/magic/vmware >>>> /usr/share/misc/magic/hitachi-sh >>>> /usr/share/misc/magic/bhl >>>> /usr/share/misc/magic/music >>>> /usr/share/misc/magic/xenix >>>> /usr/share/misc/magic/olf >>>> /usr/share/misc/magic/apl >>>> /usr/share/misc/magic/troff >>>> /usr/share/misc/magic/dif >>>> /usr/share/misc/magic/sccs >>>> /usr/share/misc/magic/isz >>>> /usr/share/misc/magic/ibm370 >>>> /usr/share/misc/magic/fusecompress >>>> /usr/share/misc/magic/mathematica >>>> /usr/share/misc/magic/pbf >>>> /usr/share/misc/magic/geos >>>> /usr/share/misc/magic/adi >>>> /usr/share/misc/magic/virtual >>>> /usr/share/misc/magic/qt >>>> /usr/share/misc/magic/biosig >>>> /usr/share/misc/magic/ssl >>>> /usr/share/misc/magic/matroska >>>> /usr/share/misc/magic/webassembly >>>> /usr/share/misc/magic/epoc >>>> /usr/share/misc/magic/lisp >>>> /usr/share/misc/magic/xdelta >>>> /usr/share/misc/magic/ispell >>>> /usr/share/misc/magic/blackberry >>>> /usr/share/misc/magic/edid >>>> /usr/share/misc/magic/human68k >>>> /usr/share/misc/magic/cubemap >>>> /usr/share/misc/magic/cups >>>> /usr/share/misc/magic/ctags >>>> /usr/share/misc/magic/mup >>>> /usr/share/misc/magic/pmem >>>> /usr/share/misc/magic/sgml >>>> /usr/share/misc/magic/sequent >>>> /usr/share/misc/magic/iff >>>> /usr/share/misc/magic/filesystems >>>> /usr/share/misc/magic/pgf >>>> /usr/share/misc/magic/natinst >>>> /usr/share/misc/magic/oasis >>>> /usr/share/misc/magic/android >>>> /usr/share/misc/magic/island >>>> /usr/share/misc/magic/console >>>> /usr/share/misc/magic/pulsar >>>> /usr/share/misc/magic/mmdf >>>> /usr/share/misc/magic/apple >>>> /usr/share/misc/magic/psdbms >>>> /usr/share/misc/magic/vorbis >>>> /usr/share/misc/magic/c-lang >>>> /usr/share/misc/magic.mgc >--- /usr/share/doc/ >--- /usr/share/doc/file-5.39-r4/ >>>> /usr/share/doc/file-5.39-r4/README.bz2 >>>> /usr/share/doc/file-5.39-r4/ChangeLog.bz2 >>>> /usr/share/doc/file-5.39-r4/MAINT.bz2 >>>> Safely unmerging already-installed instance...
You cannot view the attachment while viewing its details because your browser does not support IFRAMEs.
View the attachment on a separate page
.
View Attachment As Raw
Actions:
View
Attachments on
bug 784857
:
701556
|
701559
|
701565
|
701568
|
702021
|
702024