3434 execve("/opt/google/talkplugin/GoogleTalkPlugin", ["/opt/google/talkplugin/GoogleTal"...], [/* 81 vars */]) = 0 3434 brk(0) = 0x98cb000 3434 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb775e000 3434 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) 3434 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 3434 fstat64(3, {st_mode=S_IFREG|0644, st_size=210556, ...}) = 0 3434 mmap2(NULL, 210556, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb772a000 3434 close(3) = 0 3434 open("/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0 \f\0\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=13896, ...}) = 0 3434 mmap2(NULL, 16516, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7725000 3434 mmap2(0xb7728000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2) = 0xb7728000 3434 close(3) = 0 3434 open("/lib/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0l\0\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=100244, ...}) = 0 3434 mmap2(NULL, 111112, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7709000 3434 mmap2(0xb7721000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17) = 0xb7721000 3434 mmap2(0xb7723000, 4616, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7723000 3434 close(3) = 0 3434 open("/lib/librt.so.1", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0\36\0\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=30628, ...}) = 0 3434 mmap2(NULL, 33364, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7700000 3434 mmap2(0xb7707000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6) = 0xb7707000 3434 close(3) = 0 3434 open("/usr/lib/libgobject-2.0.so.0", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\300\233\0\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=333952, ...}) = 0 3434 mmap2(NULL, 338176, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb76ad000 3434 mmap2(0xb76fe000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x50) = 0xb76fe000 3434 close(3) = 0 3434 open("/usr/lib/libglib-2.0.so.0", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0z\1\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=1235960, ...}) = 0 3434 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb76ac000 3434 mmap2(NULL, 1240356, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb757d000 3434 mmap2(0xb76aa000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x12c) = 0xb76aa000 3434 close(3) = 0 3434 open("/usr/lib/libXcomposite.so.1", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0 \n\0\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=9532, ...}) = 0 3434 mmap2(NULL, 12368, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7579000 3434 mmap2(0xb757b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1) = 0xb757b000 3434 close(3) = 0 3434 open("/usr/lib/libXfixes.so.3", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\240\22\0\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=21820, ...}) = 0 3434 mmap2(NULL, 20612, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7573000 3434 mmap2(0xb7577000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4) = 0xb7577000 3434 close(3) = 0 3434 open("/usr/lib/libXrender.so.1", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0\30\0\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=38544, ...}) = 0 3434 mmap2(NULL, 41388, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb7568000 3434 mmap2(0xb7571000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8) = 0xb7571000 3434 close(3) = 0 3434 open("/usr/lib/libX11.so.6", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\300g\1\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=1297324, ...}) = 0 3434 mmap2(NULL, 1297240, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb742b000 3434 mmap2(0xb7564000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x139) = 0xb7564000 3434 close(3) = 0 3434 open("/usr/lib/libgtk-x11-2.0.so.0", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\200\200\5\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=4691048, ...}) = 0 3434 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb742a000 3434 mmap2(NULL, 4699600, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6fae000 3434 mmap2(0xb7422000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x473) = 0xb7422000 3434 mmap2(0xb7428000, 5584, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7428000 3434 close(3) = 0 3434 open("/usr/lib/libgdk-x11-2.0.so.0", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0 y\1\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=741392, ...}) = 0 3434 mmap2(NULL, 744840, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6ef8000 3434 mprotect(0xb6faa000, 4096, PROT_NONE) = 0 3434 mmap2(0xb6fab000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb2) = 0xb6fab000 3434 close(3) = 0 3434 open("/usr/lib/libgdk_pixbuf-2.0.so.0", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\240N\0\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=137272, ...}) = 0 3434 mmap2(NULL, 140060, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6ed5000 3434 mmap2(0xb6ef6000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20) = 0xb6ef6000 3434 close(3) = 0 3434 open("/usr/lib/libcairo.so.2", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0\375\0\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=1298492, ...}) = 0 3434 mmap2(NULL, 1300252, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6d97000 3434 mmap2(0xb6ed1000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13a) = 0xb6ed1000 3434 mmap2(0xb6ed4000, 1820, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb6ed4000 3434 close(3) = 0 3434 open("/usr/lib/libpango-1.0.so.0", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\240\257\0\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=313360, ...}) = 0 3434 mmap2(NULL, 316536, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6d49000 3434 mprotect(0xb6d94000, 4096, PROT_NONE) = 0 3434 mmap2(0xb6d95000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4b) = 0xb6d95000 3434 close(3) = 0 3434 open("/lib/libm.so.6", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\200W\0\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=255448, ...}) = 0 3434 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6d48000 3434 mmap2(NULL, 258192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6d08000 3434 mmap2(0xb6d46000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3d) = 0xb6d46000 3434 close(3) = 0 3434 open("/usr/lib/libXrandr.so.2", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\200\31\0\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=38344, ...}) = 0 3434 mmap2(NULL, 41184, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6cfd000 3434 mmap2(0xb6d06000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8) = 0xb6d06000 3434 close(3) = 0 3434 open("/usr/lib/libasound.so.2", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\300\4\2\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=958720, ...}) = 0 3434 mmap2(NULL, 957452, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6c13000 3434 mmap2(0xb6cf9000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe6) = 0xb6cf9000 3434 close(3) = 0 3434 open("/usr/lib/gcc/i686-pc-linux-gnu/4.7.2/libstdc++.so.6", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\200\260\4\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=963156, ...}) = 0 3434 mmap2(NULL, 992820, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6b20000 3434 mprotect(0xb6c06000, 4096, PROT_NONE) = 0 3434 mmap2(0xb6c07000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe6) = 0xb6c07000 3434 mmap2(0xb6c0c000, 26164, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb6c0c000 3434 close(3) = 0 3434 open("/usr/lib/gcc/i686-pc-linux-gnu/4.7.2/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\240$\0\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0644, st_size=116228, ...}) = 0 3434 mmap2(NULL, 119344, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6b02000 3434 mmap2(0xb6b1e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b) = 0xb6b1e000 3434 close(3) = 0 3434 open("/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0\315\1\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=1746352, ...}) = 0 3434 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6b01000 3434 mmap2(NULL, 1760028, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6953000 3434 mprotect(0xb6afa000, 4096, PROT_NONE) = 0 3434 mmap2(0xb6afb000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a7) = 0xb6afb000 3434 mmap2(0xb6afe000, 11036, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb6afe000 3434 close(3) = 0 3434 open("/usr/lib/libffi.so.6", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0\23\0\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=26060, ...}) = 0 3434 mmap2(NULL, 29432, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb694b000 3434 mmap2(0xb6951000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5) = 0xb6951000 3434 close(3) = 0 3434 open("/usr/lib/libxcb.so.1", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\240\236\0\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=145084, ...}) = 0 3434 mmap2(NULL, 147928, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6926000 3434 mmap2(0xb6949000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22) = 0xb6949000 3434 close(3) = 0 3434 open("/usr/lib/libgmodule-2.0.so.0", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0`\16\0\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=13736, ...}) = 0 3434 mmap2(NULL, 16584, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6921000 3434 mmap2(0xb6924000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2) = 0xb6924000 3434 close(3) = 0 3434 open("/usr/lib/libpangocairo-1.0.so.0", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0>\0\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=51112, ...}) = 0 3434 mmap2(NULL, 53992, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6913000 3434 mmap2(0xb691f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb) = 0xb691f000 3434 close(3) = 0 3434 open("/usr/lib/libatk-1.0.so.0", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\300~\0\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=137376, ...}) = 0 3434 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6912000 3434 mmap2(NULL, 140908, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb68ef000 3434 mmap2(0xb690f000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1f) = 0xb690f000 3434 close(3) = 0 3434 open("/usr/lib/libgio-2.0.so.0", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\240y\2\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=1491796, ...}) = 0 3434 mmap2(NULL, 1493580, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6782000 3434 mmap2(0xb68eb000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x169) = 0xb68eb000 3434 mmap2(0xb68ee000, 2636, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb68ee000 3434 close(3) = 0 3434 open("/usr/lib/libpangoft2-1.0.so.0", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\240]\0\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=84128, ...}) = 0 3434 mmap2(NULL, 87080, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb676c000 3434 mmap2(0xb6780000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13) = 0xb6780000 3434 close(3) = 0 3434 open("/usr/lib/libfontconfig.so.1", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0 S\0\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=236256, ...}) = 0 3434 mmap2(NULL, 240884, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6731000 3434 mmap2(0xb676a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x38) = 0xb676a000 3434 close(3) = 0 3434 open("/usr/lib/libXinerama.so.1", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0@\t\0\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=9672, ...}) = 0 3434 mmap2(NULL, 12512, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb672d000 3434 mmap2(0xb672f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1) = 0xb672f000 3434 close(3) = 0 3434 open("/usr/lib/libXi.so.6", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\240\37\0\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=63000, ...}) = 0 3434 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb672c000 3434 mmap2(NULL, 65952, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb671b000 3434 mmap2(0xb672a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe) = 0xb672a000 3434 close(3) = 0 3434 open("/usr/lib/libXcursor.so.1", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\240$\0\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=42620, ...}) = 0 3434 mmap2(NULL, 45464, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb670f000 3434 mmap2(0xb6719000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9) = 0xb6719000 3434 close(3) = 0 3434 open("/usr/lib/libXdamage.so.1", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\200\t\0\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=9540, ...}) = 0 3434 mmap2(NULL, 12380, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb670b000 3434 mmap2(0xb670d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1) = 0xb670d000 3434 close(3) = 0 3434 open("/usr/lib/libXext.so.6", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0@2\0\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=76440, ...}) = 0 3434 mmap2(NULL, 79592, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb66f7000 3434 mmap2(0xb6709000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x11) = 0xb6709000 3434 close(3) = 0 3434 open("/usr/lib/libpixman-1.so.0", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0`[\0\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=653076, ...}) = 0 3434 mmap2(NULL, 651972, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6657000 3434 mmap2(0xb66f1000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9a) = 0xb66f1000 3434 close(3) = 0 3434 open("/usr/lib/libfreetype.so.6", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\240\215\0\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=649428, ...}) = 0 3434 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6656000 3434 mmap2(NULL, 652204, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb65b6000 3434 mmap2(0xb6651000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9a) = 0xb6651000 3434 close(3) = 0 3434 open("/usr/lib/libEGL.so.1", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0@T\0\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=129708, ...}) = 0 3434 mmap2(NULL, 133620, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6595000 3434 mmap2(0xb65b4000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e) = 0xb65b4000 3434 close(3) = 0 3434 open("/usr/lib/libpng15.so.15", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0 R\0\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=198464, ...}) = 0 3434 mmap2(NULL, 201240, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6563000 3434 mmap2(0xb6593000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2f) = 0xb6593000 3434 close(3) = 0 3434 open("/usr/lib/libxcb-shm.so.0", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\240\10\0\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=9560, ...}) = 0 3434 mmap2(NULL, 12336, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb655f000 3434 mmap2(0xb6561000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1) = 0xb6561000 3434 close(3) = 0 3434 open("/usr/lib/libxcb-render.so.0", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\3402\0\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=42376, ...}) = 0 3434 mmap2(NULL, 41052, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6554000 3434 mmap2(0xb655d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9) = 0xb655d000 3434 close(3) = 0 3434 open("/lib/libz.so.1", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0\36\0\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=79444, ...}) = 0 3434 mmap2(NULL, 82172, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb653f000 3434 mmap2(0xb6552000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x12) = 0xb6552000 3434 close(3) = 0 3434 open("/usr/lib/opengl/nvidia/lib/libGL.so.1", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0`a\3\0004\0\0\0"..., 512) = 512 3434 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb653e000 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=855844, ...}) = 0 3434 mmap2(NULL, 917472, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb645e000 3434 mmap2(0xb650f000, 131072, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb1) = 0xb650f000 3434 mmap2(0xb652f000, 61408, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb652f000 3434 close(3) = 0 3434 open("/usr/lib/libOpenVG.so.1", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\200'\0\0004\0\0\0"..., 512) = 512 3434 lseek(3, 16928, SEEK_SET) = 16928 3434 read(3, "\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\2\0\0\0\4\0\0\0\24\0\0\0", 32) = 32 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=23500, ...}) = 0 3434 mmap2(NULL, 30656, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6456000 3434 mmap2(0xb645b000, 8192, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4) = 0xb645b000 3434 mmap2(0xb645d000, 1984, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb645d000 3434 close(3) = 0 3434 open("/usr/lib/libXau.so.6", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\300\v\0\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=9600, ...}) = 0 3434 mmap2(NULL, 12440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6452000 3434 mmap2(0xb6454000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1) = 0xb6454000 3434 close(3) = 0 3434 open("/usr/lib/libXdmcp.so.6", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0`\21\0\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=21872, ...}) = 0 3434 mmap2(NULL, 24704, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb644b000 3434 mmap2(0xb6450000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4) = 0xb6450000 3434 close(3) = 0 3434 open("/lib/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0 .\0\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=83752, ...}) = 0 3434 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb644a000 3434 mmap2(NULL, 92236, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6433000 3434 mmap2(0xb6446000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13) = 0xb6446000 3434 mmap2(0xb6448000, 6220, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb6448000 3434 close(3) = 0 3434 open("/usr/lib/libharfbuzz.so.0", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0y\0\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=624904, ...}) = 0 3434 mmap2(NULL, 627972, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6399000 3434 mprotect(0xb6430000, 4096, PROT_NONE) = 0 3434 mmap2(0xb6431000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97) = 0xb6431000 3434 close(3) = 0 3434 open("/usr/lib/libexpat.so.1", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\200&\0\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=169352, ...}) = 0 3434 mmap2(NULL, 172132, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb636e000 3434 mprotect(0xb6395000, 4096, PROT_NONE) = 0 3434 mmap2(0xb6396000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x27) = 0xb6396000 3434 close(3) = 0 3434 open("/lib/libbz2.so.1", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0@\22\0\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=66004, ...}) = 0 3434 mmap2(NULL, 68840, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb635d000 3434 mmap2(0xb636c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe) = 0xb636c000 3434 close(3) = 0 3434 open("/usr/lib/libX11-xcb.so.1", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0 \4\0\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=5348, ...}) = 0 3434 mmap2(NULL, 8224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb635a000 3434 mmap2(0xb635b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0xb635b000 3434 close(3) = 0 3434 open("/usr/lib/libxcb-dri2.so.0", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0 \26\0\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=17760, ...}) = 0 3434 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6359000 3434 mmap2(NULL, 20536, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6353000 3434 mmap2(0xb6357000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3) = 0xb6357000 3434 close(3) = 0 3434 open("/usr/lib/libxcb-xfixes.so.0", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0 \"\0\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=25952, ...}) = 0 3434 mmap2(NULL, 28724, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb634b000 3434 mmap2(0xb6351000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5) = 0xb6351000 3434 close(3) = 0 3434 open("/usr/lib/libgbm.so.1", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0\25\0\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=22136, ...}) = 0 3434 mmap2(NULL, 25024, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6344000 3434 mmap2(0xb6349000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4) = 0xb6349000 3434 close(3) = 0 3434 open("/lib/libudev.so.1", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\300/\0\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=75084, ...}) = 0 3434 mmap2(NULL, 75844, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6331000 3434 mmap2(0xb6342000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x11) = 0xb6342000 3434 close(3) = 0 3434 open("/usr/lib/libdrm.so.2", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0@1\0\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=50700, ...}) = 0 3434 mmap2(NULL, 54884, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb6323000 3434 mmap2(0xb632f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb) = 0xb632f000 3434 close(3) = 0 3434 open("/usr/lib/libnvidia-tls.so.313.26", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\320\n\0\0004\0\0\0"..., 512) = 512 3434 lseek(3, 8824, SEEK_SET) = 8824 3434 read(3, "\4\0\0\0\20\0\0\0\1\0\0\0GNU\0\0\0\0\0\2\0\0\0\3\0\0\0c\0\0\0", 32) = 32 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=9824, ...}) = 0 3434 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb6322000 3434 mmap2(NULL, 13424, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb631e000 3434 mmap2(0xb6321000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2) = 0xb6321000 3434 close(3) = 0 3434 open("/usr/lib/libnvidia-glcore.so.313.26", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0@\225I\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=30603316, ...}) = 0 3434 mmap2(NULL, 30678592, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb45dc000 3434 mmap2(0xb62af000, 380928, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1cd3) = 0xb62af000 3434 mmap2(0xb630c000, 73280, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb630c000 3434 close(3) = 0 3434 open("/usr/lib/libgraphite2.so.3", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\240\36\0\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=124468, ...}) = 0 3434 mmap2(NULL, 123148, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb45bd000 3434 mmap2(0xb45da000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d) = 0xb45da000 3434 close(3) = 0 3434 open("/usr/lib/libicule.so.50", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0\16\1\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=271792, ...}) = 0 3434 mmap2(NULL, 270500, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb457a000 3434 mmap2(0xb45bb000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x41) = 0xb45bb000 3434 close(3) = 0 3434 open("/usr/lib/libicuuc.so.50", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\340\245\3\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=1525404, ...}) = 0 3434 mmap2(NULL, 1542496, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb4401000 3434 mmap2(0xb456b000, 45056, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16a) = 0xb456b000 3434 mmap2(0xb4576000, 14688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb4576000 3434 close(3) = 0 3434 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb4400000 3434 open("/usr/lib/libicudata.so.50", O_RDONLY|O_CLOEXEC) = 3 3434 read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\240\3\0\0004\0\0\0"..., 512) = 512 3434 fstat64(3, {st_mode=S_IFREG|0755, st_size=20788444, ...}) = 0 3434 mmap2(NULL, 20791328, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0xb302b000 3434 mmap2(0xb43fe000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13d2) = 0xb43fe000 3434 close(3) = 0 3434 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb302a000 3434 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb3029000 3434 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb3028000 3434 set_thread_area({entry_number:-1 -> 6, base_addr:0xb3028840, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}) = 0 3434 mprotect(0xb6afb000, 8192, PROT_READ) = 0 3434 mprotect(0xb43fe000, 4096, PROT_READ) = 0 3434 mprotect(0xb7728000, 4096, PROT_READ) = 0 3434 mprotect(0xb7721000, 4096, PROT_READ) = 0 3434 mprotect(0xb6d46000, 4096, PROT_READ) = 0 3434 mprotect(0xb6b1e000, 4096, PROT_READ) = 0 3434 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb3027000 3434 mprotect(0xb6c07000, 16384, PROT_READ) = 0 3434 mprotect(0xb456b000, 40960, PROT_READ) = 0 3434 mprotect(0xb45bb000, 4096, PROT_READ) = 0 3434 mprotect(0xb45da000, 4096, PROT_READ) = 0 3434 mprotect(0xb45dc000, 30224384, PROT_READ|PROT_WRITE) = 0 3434 mprotect(0xb45dc000, 30224384, PROT_READ|PROT_EXEC) = 0 3434 mprotect(0xb631e000, 12288, PROT_READ|PROT_WRITE) = 0 3434 mprotect(0xb631e000, 12288, PROT_READ|PROT_EXEC) = 0 3434 mprotect(0xb7707000, 4096, PROT_READ) = 0 3434 mprotect(0xb632f000, 4096, PROT_READ) = 0 3434 mprotect(0xb6342000, 4096, PROT_READ) = 0 3434 mprotect(0xb6349000, 4096, PROT_READ) = 0 3434 mprotect(0xb6454000, 4096, PROT_READ) = 0 3434 mprotect(0xb6450000, 4096, PROT_READ) = 0 3434 mprotect(0xb6949000, 4096, PROT_READ) = 0 3434 mprotect(0xb6351000, 4096, PROT_READ) = 0 3434 mprotect(0xb6357000, 4096, PROT_READ) = 0 3434 mprotect(0xb635b000, 4096, PROT_READ) = 0 3434 mprotect(0xb636c000, 4096, PROT_READ) = 0 3434 mprotect(0xb6396000, 8192, PROT_READ) = 0 3434 mprotect(0xb76aa000, 4096, PROT_READ) = 0 3434 mprotect(0xb6951000, 4096, PROT_READ) = 0 3434 mprotect(0xb76fe000, 4096, PROT_READ) = 0 3434 mprotect(0xb6552000, 4096, PROT_READ) = 0 3434 mprotect(0xb6651000, 16384, PROT_READ) = 0 3434 mprotect(0xb6431000, 4096, PROT_READ) = 0 3434 mprotect(0xb6446000, 4096, PROT_READ) = 0 3434 mprotect(0xb645b000, 4096, PROT_READ) = 0 3434 mprotect(0xb7564000, 4096, PROT_READ) = 0 3434 mprotect(0xb6709000, 4096, PROT_READ) = 0 3434 mprotect(0xb645e000, 724992, PROT_READ|PROT_WRITE) = 0 3434 mprotect(0xb645e000, 724992, PROT_READ|PROT_EXEC) = 0 3434 mprotect(0xb655d000, 4096, PROT_READ) = 0 3434 mprotect(0xb6561000, 4096, PROT_READ) = 0 3434 mprotect(0xb6593000, 4096, PROT_READ) = 0 3434 mprotect(0xb65b4000, 4096, PROT_READ) = 0 3434 mprotect(0xb66f1000, 20480, PROT_READ) = 0 3434 mprotect(0xb670d000, 4096, PROT_READ) = 0 3434 mprotect(0xb7577000, 4096, PROT_READ) = 0 3434 mprotect(0xb7571000, 4096, PROT_READ) = 0 3434 mprotect(0xb6719000, 4096, PROT_READ) = 0 3434 mprotect(0xb672a000, 4096, PROT_READ) = 0 3434 mprotect(0xb672f000, 4096, PROT_READ) = 0 3434 mprotect(0xb676a000, 4096, PROT_READ) = 0 3434 mprotect(0xb6924000, 4096, PROT_READ) = 0 3434 mprotect(0xb6d95000, 4096, PROT_READ) = 0 3434 mprotect(0xb6780000, 4096, PROT_READ) = 0 3434 mprotect(0xb68eb000, 8192, PROT_READ) = 0 3434 mprotect(0xb690f000, 8192, PROT_READ) = 0 3434 mprotect(0xb6ed1000, 8192, PROT_READ) = 0 3434 mprotect(0xb691f000, 4096, PROT_READ) = 0 3434 mprotect(0xb6cf9000, 12288, PROT_READ) = 0 3434 mprotect(0xb6d06000, 4096, PROT_READ) = 0 3434 mprotect(0xb6ef6000, 4096, PROT_READ) = 0 3434 mprotect(0xb757b000, 4096, PROT_READ) = 0 3434 mprotect(0xb6fab000, 8192, PROT_READ) = 0 3434 mprotect(0xb7422000, 16384, PROT_READ) = 0 3434 mprotect(0x8c5f000, 81920, PROT_READ) = 0 3434 mprotect(0xb7780000, 4096, PROT_READ) = 0 3434 munmap(0xb772a000, 210556) = 0 3434 set_tid_address(0xb30288a8) = 3434 3434 set_robust_list(0xb30288b0, 12) = 0 3434 futex(0xbfc65134, FUTEX_WAKE_PRIVATE, 1) = 0 3434 futex(0xbfc65134, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 1, NULL, b3028840) = -1 EAGAIN (Resource temporarily unavailable) 3434 rt_sigaction(SIGRTMIN, {0xb770f560, [], SA_SIGINFO}, NULL, 8) = 0 3434 rt_sigaction(SIGRT_1, {0xb770f5e0, [], SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 3434 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 3434 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM_INFINITY}) = 0 3434 uname({sys="Linux", node="thor", ...}) = 0 3434 futex(0xb772905c, FUTEX_WAKE_PRIVATE, 2147483647) = 0 3434 brk(0) = 0x98cb000 3434 brk(0x98ec000) = 0x98ec000 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 23647797}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 23721774}) = 0 3434 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 3434 fstat64(3, {st_mode=S_IFREG|0644, st_size=210556, ...}) = 0 3434 mmap2(NULL, 210556, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb772a000 3434 close(3) = 0 3434 open("/lib/tls/i686/sse2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3434 stat64("/lib/tls/i686/sse2", 0xbfc64970) = -1 ENOENT (No such file or directory) 3434 open("/lib/tls/i686/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3434 stat64("/lib/tls/i686", 0xbfc64970) = -1 ENOENT (No such file or directory) 3434 open("/lib/tls/sse2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3434 stat64("/lib/tls/sse2", 0xbfc64970) = -1 ENOENT (No such file or directory) 3434 open("/lib/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3434 stat64("/lib/tls", 0xbfc64970) = -1 ENOENT (No such file or directory) 3434 open("/lib/i686/sse2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3434 stat64("/lib/i686/sse2", 0xbfc64970) = -1 ENOENT (No such file or directory) 3434 open("/lib/i686/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3434 stat64("/lib/i686", 0xbfc64970) = -1 ENOENT (No such file or directory) 3434 open("/lib/sse2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3434 stat64("/lib/sse2", 0xbfc64970) = -1 ENOENT (No such file or directory) 3434 open("/lib/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3434 stat64("/lib", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 3434 open("/usr/lib/tls/i686/sse2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3434 stat64("/usr/lib/tls/i686/sse2", 0xbfc64970) = -1 ENOENT (No such file or directory) 3434 open("/usr/lib/tls/i686/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3434 stat64("/usr/lib/tls/i686", 0xbfc64970) = -1 ENOENT (No such file or directory) 3434 open("/usr/lib/tls/sse2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3434 stat64("/usr/lib/tls/sse2", 0xbfc64970) = -1 ENOENT (No such file or directory) 3434 open("/usr/lib/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3434 stat64("/usr/lib/tls", 0xbfc64970) = -1 ENOENT (No such file or directory) 3434 open("/usr/lib/i686/sse2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3434 stat64("/usr/lib/i686/sse2", 0xbfc64970) = -1 ENOENT (No such file or directory) 3434 open("/usr/lib/i686/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3434 stat64("/usr/lib/i686", 0xbfc64970) = -1 ENOENT (No such file or directory) 3434 open("/usr/lib/sse2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3434 stat64("/usr/lib/sse2", 0xbfc64970) = -1 ENOENT (No such file or directory) 3434 open("/usr/lib/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3434 stat64("/usr/lib", {st_mode=S_IFDIR|0755, st_size=229376, ...}) = 0 3434 munmap(0xb772a000, 210556) = 0 3434 getpid() = 3434 3434 getpid() = 3434 3434 getpid() = 3434 3434 futex(0xb652f75c, FUTEX_WAKE_PRIVATE, 2147483647) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 26932536}) = 0 3434 open("/proc/self/status", O_RDONLY) = 3 3434 lseek(3, 0, SEEK_SET) = 0 3434 read(3, "Name:\tGoogleTalkPlugi\nState:\tR ("..., 256) = 256 3434 close(3) = 0 3434 open("/proc/self/status", O_RDONLY) = 3 3434 lseek(3, 0, SEEK_SET) = 0 3434 read(3, "Name:\tGoogleTalkPlugi\nState:\tR ("..., 256) = 256 3434 close(3) = 0 3434 readlink("/proc/3434/exe", "/opt/google/talkplugin/GoogleTal"..., 4096) = 39 3434 futex(0xb6c112fc, FUTEX_WAKE_PRIVATE, 2147483647) = 0 3434 futex(0xb6c11304, FUTEX_WAKE_PRIVATE, 2147483647) = 0 3434 brk(0x990d000) = 0x990d000 3434 pipe([3, 4]) = 0 3434 pipe([5, 6]) = 0 3434 pipe([7, 8]) = 0 3434 mmap2(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0xb2826000 3434 mprotect(0xb2826000, 4096, PROT_NONE) = 0 3434 clone(child_stack=0xb30262e4, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0xb3026ba8, {entry_number:6, base_addr:0xb3026b40, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}, child_tidptr=0xb3026ba8) = 3435 3435 set_robust_list(0xb3026bb0, 12) = 0 3435 clock_gettime(CLOCK_MONOTONIC, 3434 socket(PF_FILE, SOCK_STREAM|SOCK_CLOEXEC, 0 3435 <... clock_gettime resumed> {56242, 29078178}) = 0 3434 <... socket resumed> ) = 9 3435 select(8, [7], [], NULL, NULL 3434 connect(9, {sa_family=AF_FILE, sun_path=@"/tmp/.X11-unix/X0"}, 20) = 0 3434 getpeername(9, {sa_family=AF_FILE, sun_path=@"/tmp/.X11-unix/X0"}, [20]) = 0 3434 uname({sys="Linux", node="thor", ...}) = 0 3434 access("/home/maggu2810/.Xauthority", R_OK) = 0 3434 open("/home/maggu2810/.Xauthority", O_RDONLY) = 10 3434 fstat64(10, {st_mode=S_IFREG|0600, st_size=421, ...}) = 0 3434 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb775d000 3434 read(10, "\0\0\0\4\300\250\0V\0\0010\0\22MIT-MAGIC-COOKIE-1\0"..., 4096) = 421 3434 read(10, "", 4096) = 0 3434 close(10) = 0 3434 munmap(0xb775d000, 4096) = 0 3434 getsockname(9, {sa_family=AF_FILE, NULL}, [2]) = 0 3434 fcntl64(9, F_GETFL) = 0x2 (flags O_RDWR) 3434 fcntl64(9, F_SETFL, O_RDWR|O_NONBLOCK) = 0 3434 fcntl64(9, F_SETFD, FD_CLOEXEC) = 0 3434 poll([{fd=9, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=9, revents=POLLOUT}]) 3434 writev(9, [{"l\0\v\0\0\0\22\0\20\0\0\0", 12}, {"", 0}, {"MIT-MAGIC-COOKIE-1", 18}, {"\0\0", 2}, {"\246\2302\262>P\314\16\0\315\242\200\377\231\315\217", 16}, {"", 0}], 6) = 48 3434 recv(9, 0x98edcb0, 8, 0) = -1 EAGAIN (Resource temporarily unavailable) 3434 poll([{fd=9, events=POLLIN}], 1, -1) = 1 ([{fd=9, revents=POLLIN}]) 3434 recv(9, "\1\0\v\0\0\0\373\4", 8, 0) = 8 3434 recv(9, "@\363\255\0\0\0 \3\377\377\37\0\0\1\0\0\24\0\377\377\1\7\0\0 \10\377\0\0\0\0"..., 5100, 0) = 5100 3434 poll([{fd=9, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=9, revents=POLLOUT}]) 3434 writev(9, [{"b\0\5\0\f\0\0\0BIG-REQUESTS", 20}], 1) = 20 3434 poll([{fd=9, events=POLLIN}], 1, -1) = 1 ([{fd=9, revents=POLLIN}]) 3434 recv(9, "\1\0\1\0\0\0\0\0\1\205\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 4096, 0) = 32 3434 poll([{fd=9, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=9, revents=POLLOUT}]) 3434 writev(9, [{"\205\0\1\0", 4}], 1) = 4 3434 poll([{fd=9, events=POLLIN}], 1, -1) = 1 ([{fd=9, revents=POLLIN}]) 3434 recv(9, "\1\0\2\0\0\0\0\0\377\377?\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 4096, 0) = 32 3434 recv(9, 0x98edd88, 4096, 0) = -1 EAGAIN (Resource temporarily unavailable) 3434 poll([{fd=9, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=9, revents=POLLOUT}]) 3434 writev(9, [{"7\0\5\0\0\0 \3t\2\0\0\10\0\0\0\377\377\377\0\24\0\6\0t\2\0\0\27\0\0\0"..., 44}, {NULL, 0}, {"", 0}], 3) = 44 3434 poll([{fd=9, events=POLLIN}], 1, -1) = 1 ([{fd=9, revents=POLLIN}]) 3434 recv(9, "\1\10\4\0\267\r\0\0\37\0\0\0\0\0\0\0\3316\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4096, 0) = 4096 3434 recv(9, "SelectionBox.foreground:\t#221f1e"..., 9980, 0) = 9980 3434 recv(9, 0x98edd88, 4096, 0) = -1 EAGAIN (Resource temporarily unavailable) 3434 poll([{fd=9, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=9, revents=POLLOUT}]) 3434 writev(9, [{"b\0\5\0\t\0 \3", 8}, {"XKEYBOARD", 9}, {"\0\0\0", 3}], 3) = 20 3434 poll([{fd=9, events=POLLIN}], 1, -1) = 1 ([{fd=9, revents=POLLIN}]) 3434 recv(9, "\1\0\5\0\0\0\0\0\1\207U\211\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 4096, 0) = 32 3434 recv(9, 0x98edd88, 4096, 0) = -1 EAGAIN (Resource temporarily unavailable) 3434 recv(9, 0x98edd88, 4096, 0) = -1 EAGAIN (Resource temporarily unavailable) 3434 poll([{fd=9, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=9, revents=POLLOUT}]) 3434 writev(9, [{"\207\0\2\0\1\0\0\0", 8}, {NULL, 0}, {"", 0}], 3) = 8 3434 poll([{fd=9, events=POLLIN}], 1, -1) = 1 ([{fd=9, revents=POLLIN}]) 3434 recv(9, "\1\1\6\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 4096, 0) = 32 3434 recv(9, 0x98edd88, 4096, 0) = -1 EAGAIN (Resource temporarily unavailable) 3434 recv(9, 0x98edd88, 4096, 0) = -1 EAGAIN (Resource temporarily unavailable) 3434 mmap2(NULL, 163840, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7736000 3434 mmap2(NULL, 1052672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0xb2725000 3434 mprotect(0xb2725000, 4096, PROT_NONE) = 0 3434 clone( 3436 set_robust_list(0xb2825bb0, 12) = 0 3434 <... clone resumed> child_stack=0xb28252e4, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0xb2825ba8, {entry_number:6, base_addr:0xb2825b40, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}, child_tidptr=0xb2825ba8) = 3436 3436 gettid( 3434 clock_gettime(CLOCK_MONOTONIC, 3436 <... gettid resumed> ) = 3436 3434 <... clock_gettime resumed> {56242, 32718397}) = 0 3436 futex(0x98fc9ec, FUTEX_WAIT_PRIVATE, 2, NULL 3434 futex(0x98fc9ec, FUTEX_WAKE_PRIVATE, 1 3436 <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) 3434 <... futex resumed> ) = 0 3436 futex(0x98fc9bc, FUTEX_WAIT_PRIVATE, 2, NULL 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 32798955}) = 0 3434 futex(0x98fc9bc, FUTEX_WAKE_PRIVATE, 1 3436 <... futex resumed> ) = 0 3434 <... futex resumed> ) = 1 3436 futex(0x98fc9bc, FUTEX_WAKE_PRIVATE, 1 3434 futex(0x98fc9c0, FUTEX_WAIT_PRIVATE, 1, {9, 999919442} 3436 <... futex resumed> ) = 0 3434 <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) 3436 futex(0x98fc9c0, FUTEX_CMP_REQUEUE_PRIVATE, 1, 2147483647, 0x98fc9ec, 2 3434 futex(0x98fc9ec, FUTEX_WAIT_PRIVATE, 2, NULL 3436 <... futex resumed> ) = 0 3436 futex(0x98fc9ec, FUTEX_WAKE_PRIVATE, 1) = 1 3434 <... futex resumed> ) = 0 3436 prctl(PR_SET_NAME, 0x98fc924, 0, 0, 0 3434 futex(0x98fc9ec, FUTEX_WAKE_PRIVATE, 1 3436 <... prctl resumed> ) = 0 3434 <... futex resumed> ) = 0 3436 futex(0x98fc484, FUTEX_WAIT_PRIVATE, 2, NULL 3434 sched_get_priority_min(SCHED_RR) = 1 3434 sched_get_priority_max(SCHED_RR) = 99 3434 sched_setscheduler(3436, SCHED_RR, { 97 }) = -1 EPERM (Operation not permitted) 3434 brk(0x992e000) = 0x992e000 3434 brk(0x994f000) = 0x994f000 3434 brk(0x9970000) = 0x9970000 3434 brk(0x9991000) = 0x9991000 3434 brk(0x99b2000) = 0x99b2000 3434 brk(0x99d3000) = 0x99d3000 3434 brk(0x99f4000) = 0x99f4000 3434 brk(0x9a15000) = 0x9a15000 3434 brk(0x9a36000) = 0x9a36000 3434 brk(0x9a57000) = 0x9a57000 3434 brk(0x9a78000) = 0x9a78000 3434 brk(0x9a99000) = 0x9a99000 3434 brk(0x9aba000) = 0x9aba000 3434 brk(0x9adb000) = 0x9adb000 3434 brk(0x9afc000) = 0x9afc000 3434 brk(0x9b1d000) = 0x9b1d000 3434 brk(0x9b3e000) = 0x9b3e000 3434 brk(0x9b5f000) = 0x9b5f000 3434 brk(0x9b80000) = 0x9b80000 3434 brk(0x9ba1000) = 0x9ba1000 3434 brk(0x9bc2000) = 0x9bc2000 3434 brk(0x9be3000) = 0x9be3000 3434 brk(0x9c04000) = 0x9c04000 3434 brk(0x9c25000) = 0x9c25000 3434 brk(0x9c46000) = 0x9c46000 3434 brk(0x9c67000) = 0x9c67000 3434 brk(0x9c88000) = 0x9c88000 3434 brk(0x9ca9000) = 0x9ca9000 3434 brk(0x9cca000) = 0x9cca000 3434 brk(0x9ceb000) = 0x9ceb000 3434 brk(0x9d0c000) = 0x9d0c000 3434 gettimeofday({1364196286, 224641}, NULL) = 0 3434 futex(0x98fc484, FUTEX_WAKE_PRIVATE, 1 3436 <... futex resumed> ) = 0 3434 <... futex resumed> ) = 1 3436 futex(0x98fc484, FUTEX_WAKE_PRIVATE, 1) = 0 3436 gettimeofday({1364196286, 224850}, NULL) = 0 3434 brk(0x9d2d000 3436 mmap2(NULL, 2097152, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0 3434 <... brk resumed> ) = 0x9d2d000 3436 <... mmap2 resumed> ) = 0xb2525000 3436 munmap(0xb2525000, 897024) = 0 3436 munmap(0xb2700000, 151552) = 0 3436 mprotect(0xb2600000, 135168, PROT_READ|PROT_WRITE) = 0 3436 open("/etc/localtime", O_RDONLY|O_CLOEXEC) = 10 3436 fcntl64(10, F_GETFD 3434 brk(0x9d4f000 3436 <... fcntl64 resumed> ) = 0x1 (flags FD_CLOEXEC) 3434 <... brk resumed> ) = 0x9d4f000 3436 fstat64(10, {st_mode=S_IFREG|0644, st_size=2309, ...}) = 0 3436 fstat64(10, {st_mode=S_IFREG|0644, st_size=2309, ...}) = 0 3436 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7735000 3436 read(10, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0\0\0\10\0\0\0\0"..., 4096) = 2309 3436 _llseek(10, -28, [2281], SEEK_CUR) = 0 3434 brk(0x9d71000 3436 read(10, 3434 <... brk resumed> ) = 0x9d71000 3436 <... read resumed> "\nCET-1CEST,M3.5.0,M10.5.0/3\n", 4096) = 28 3436 close(10) = 0 3436 munmap(0xb7735000, 4096) = 0 3436 gettid() = 3436 3436 clock_gettime(CLOCK_MONOTONIC, {56242, 42151021}) = 0 3436 clock_gettime(CLOCK_MONOTONIC, {56242, 42206834}) = 0 3436 futex(0x98fca30, FUTEX_WAIT_PRIVATE, 1, {0, 999944187} 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 42337150}) = 0 3434 open("/proc/stat", O_RDONLY|O_LARGEFILE) = 10 3434 fstat64(10, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 3434 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7735000 3434 read(10, "cpu 246461 3354512 451945 69458"..., 1024) = 1024 3434 close(10) = 0 3434 munmap(0xb7735000, 4096) = 0 3434 open("/proc/stat", O_RDONLY|O_LARGEFILE) = 10 3434 fstat64(10, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 3434 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7735000 3434 read(10, "cpu 246461 3354512 451945 69458"..., 1024) = 1024 3434 close(10) = 0 3434 munmap(0xb7735000, 4096) = 0 3434 open("/proc/stat", O_RDONLY|O_LARGEFILE) = 10 3434 fstat64(10, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 3434 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7735000 3434 read(10, "cpu 246461 3354512 451945 69458"..., 1024) = 1024 3434 close(10) = 0 3434 munmap(0xb7735000, 4096) = 0 3434 brk(0x9d93000) = 0x9d93000 3434 brk(0x9db5000) = 0x9db5000 3434 brk(0x9dd7000) = 0x9dd7000 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 44771211}) = 0 3434 open("/proc/stat", O_RDONLY|O_LARGEFILE) = 10 3434 fstat64(10, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 3434 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7735000 3434 read(10, "cpu 246461 3354512 451945 69458"..., 1024) = 1024 3434 close(10) = 0 3434 munmap(0xb7735000, 4096) = 0 3434 open("/proc/stat", O_RDONLY|O_LARGEFILE) = 10 3434 fstat64(10, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 3434 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7735000 3434 read(10, "cpu 246461 3354512 451945 69458"..., 1024) = 1024 3434 close(10) = 0 3434 munmap(0xb7735000, 4096) = 0 3434 open("/proc/stat", O_RDONLY|O_LARGEFILE) = 10 3434 fstat64(10, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 3434 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7735000 3434 read(10, "cpu 246461 3354512 451945 69458"..., 1024) = 1024 3434 close(10) = 0 3434 munmap(0xb7735000, 4096) = 0 3434 futex(0x8c9b100, FUTEX_WAKE_PRIVATE, 2147483647) = 0 3434 brk(0x9df8000) = 0x9df8000 3434 gettimeofday({1364196286, 230282}, NULL) = 0 3434 gettid() = 3434 3434 futex(0x98fca30, FUTEX_CMP_REQUEUE_PRIVATE, 1, 2147483647, 0x98fca5c, 2 3436 <... futex resumed> ) = 0 3434 <... futex resumed> ) = 1 3436 futex(0x98fca5c, FUTEX_WAIT_PRIVATE, 2, NULL 3434 futex(0x98fca5c, FUTEX_WAKE_PRIVATE, 1 3436 <... futex resumed> ) = 0 3434 <... futex resumed> ) = 1 3436 futex(0x98fca5c, FUTEX_WAKE_PRIVATE, 1) = 0 3436 clock_gettime(CLOCK_MONOTONIC, {56242, 46873187}) = 0 3436 clock_gettime(CLOCK_MONOTONIC, {56242, 46915224}) = 0 3436 futex(0x98fca30, FUTEX_WAIT_PRIVATE, 3, {0, 999957963} 3434 time(NULL) = 1364196286 3434 open("/sys/devices/system/cpu/online", O_RDONLY|O_CLOEXEC) = 10 3434 read(10, "0-1\n", 8192) = 4 3434 close(10) = 0 3434 mmap2(NULL, 1052672, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0xb24ff000 3434 mprotect(0xb24ff000, 4096, PROT_NONE) = 0 3434 clone( 3437 set_robust_list(0xb25ffbb0, 12 3434 <... clone resumed> child_stack=0xb25ff2e4, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0xb25ffba8, {entry_number:6, base_addr:0xb25ffb40, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}, child_tidptr=0xb25ffba8) = 3437 3437 <... set_robust_list resumed> ) = 0 3434 clock_gettime(CLOCK_MONOTONIC, 3437 gettid() = 3437 3434 <... clock_gettime resumed> {56242, 47775695}) = 0 3437 futex(0x9dd9f0c, FUTEX_WAIT_PRIVATE, 2, NULL 3434 futex(0x9dd9f0c, FUTEX_WAKE_PRIVATE, 1 3437 <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) 3434 <... futex resumed> ) = 0 3437 futex(0x9dd9edc, FUTEX_WAIT_PRIVATE, 2, NULL 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 47908467}) = 0 3434 futex(0x9dd9edc, FUTEX_WAKE_PRIVATE, 1 3437 <... futex resumed> ) = 0 3434 <... futex resumed> ) = 1 3437 futex(0x9dd9edc, FUTEX_WAKE_PRIVATE, 1 3434 futex(0x9dd9ee0, FUTEX_WAIT_PRIVATE, 1, {9, 999867228} 3437 <... futex resumed> ) = 0 3434 <... futex resumed> ) = -1 EAGAIN (Resource temporarily unavailable) 3437 futex(0x9dd9ee0, FUTEX_CMP_REQUEUE_PRIVATE, 1, 2147483647, 0x9dd9f0c, 2 3434 futex(0x9dd9f0c, FUTEX_WAIT_PRIVATE, 2, NULL 3437 <... futex resumed> ) = 0 3437 futex(0x9dd9f0c, FUTEX_WAKE_PRIVATE, 1) = 1 3434 <... futex resumed> ) = 0 3437 prctl(PR_SET_NAME, 0x9dd9e44, 0, 0, 0 3434 futex(0x9dd9f0c, FUTEX_WAKE_PRIVATE, 1 3437 <... prctl resumed> ) = 0 3434 <... futex resumed> ) = 0 3437 futex(0x9dd9dec, FUTEX_WAIT_PRIVATE, 2, NULL 3434 sched_get_priority_min(SCHED_RR) = 1 3434 sched_get_priority_max(SCHED_RR) = 99 3434 sched_setscheduler(3437, SCHED_RR, { 49 }) = -1 EPERM (Operation not permitted) 3434 futex(0x9dd9dec, FUTEX_WAKE_PRIVATE, 1 3437 <... futex resumed> ) = 0 3434 <... futex resumed> ) = 1 3437 futex(0x9dd9dec, FUTEX_WAKE_PRIVATE, 1) = 0 3437 clock_gettime(CLOCK_MONOTONIC, {56242, 48539481}) = 0 3437 clock_gettime(CLOCK_MONOTONIC, {56242, 48579187}) = 0 3437 futex(0x9dd9d80, FUTEX_WAIT_PRIVATE, 1, {0, 99960294} 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 48659887}) = 0 3434 open("/proc/cpuinfo", O_RDONLY) = 10 3434 open("/sys/devices/system/cpu/present", O_RDONLY) = 11 3434 fstat64(11, {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0 3434 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7735000 3434 read(11, "0-1\n", 4096) = 4 3434 close(11) = 0 3434 munmap(0xb7735000, 4096) = 0 3434 open("/sys/devices/system/cpu/cpu0/topology/core_id", O_RDONLY) = 11 3434 fstat64(11, {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0 3434 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7735000 3434 read(11, "0\n", 4096) = 2 3434 close(11) = 0 3434 munmap(0xb7735000, 4096) = 0 3434 open("/sys/devices/system/cpu/cpu1/topology/core_id", O_RDONLY) = 11 3434 fstat64(11, {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0 3434 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7735000 3434 read(11, "1\n", 4096) = 2 3434 close(11) = 0 3434 munmap(0xb7735000, 4096) = 0 3434 fstat64(10, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 3434 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7735000 3434 read(10, "processor\t: 0\nvendor_id\t: Authen"..., 1024) = 1024 3434 read(10, "pping\t: 3\nmicrocode\t: 0x1000095\n"..., 1024) = 780 3434 read(10, "", 1024) = 0 3434 close(10) = 0 3434 munmap(0xb7735000, 4096) = 0 3434 open("/dev/urandom", O_RDONLY) = 10 3434 gettimeofday({1364196286, 248957}, NULL) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 65282897}) = 0 3434 fstat64(10, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 9), ...}) = 0 3434 ioctl(10, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0xbfc64378) = -1 EINVAL (Invalid argument) 3434 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7735000 3434 read(10, "zi\264f\221I\207\35\30\2235\270qB\320\241^\221sf\27\236\247L\312\231\210\305ety\30"..., 4096) = 4096 3434 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 11 3434 fstat64(11, {st_mode=S_IFREG|0644, st_size=210556, ...}) = 0 3434 mmap2(NULL, 210556, PROT_READ, MAP_PRIVATE, 11, 0) = 0xb24cb000 3434 close(11) = 0 3434 open("/usr/lib/libudev.so.0", O_RDONLY|O_CLOEXEC) = 11 3434 read(11, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0+\0\0004\0\0\0"..., 512) = 512 3434 fstat64(11, {st_mode=S_IFREG|0755, st_size=50816, ...}) = 0 3434 mmap2(NULL, 53604, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 11, 0) = 0xb2717000 3434 mmap2(0xb2723000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 11, 0xb) = 0xb2723000 3434 close(11) = 0 3434 mprotect(0xb2723000, 4096, PROT_READ) = 0 3434 munmap(0xb24cb000, 210556) = 0 3434 open("/etc/udev/udev.conf", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 11 3434 fstat64(11, {st_mode=S_IFREG|0644, st_size=44, ...}) = 0 3434 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7734000 3434 read(11, "# see udev(7) for details\n\n#udev"..., 4096) = 44 3434 read(11, "", 4096) = 0 3434 close(11) = 0 3434 munmap(0xb7734000, 4096) = 0 3434 socket(PF_NETLINK, SOCK_RAW|SOCK_CLOEXEC|SOCK_NONBLOCK, 15) = 11 3434 bind(11, {sa_family=AF_NETLINK, pid=0, groups=00000002}, 12) = 0 3434 getsockname(11, {sa_family=AF_NETLINK, pid=3434, groups=00000002}, [12]) = 0 3434 setsockopt(11, SOL_SOCKET, SO_PASSCRED, [1], 4) = 0 3434 stat64("/home/maggu2810/.config/google-googletalkplugin/", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 3434 open("/home/maggu2810/.config/google-googletalkplugin/options", O_RDONLY) = 12 3434 fstat64(12, {st_mode=S_IFREG|0644, st_size=139, ...}) = 0 3434 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7734000 3434 read(12, "audio-flags=15\naudio-input=USB C"..., 4096) = 139 3434 read(12, "", 4096) = 0 3434 close(12) = 0 3434 munmap(0xb7734000, 4096) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 69250661}) = 0 3434 time(NULL) = 1364196286 3434 stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2309, ...}) = 0 3434 stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2309, ...}) = 0 3434 stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2309, ...}) = 0 3434 stat64("/tmp/", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=500, ...}) = 0 3434 stat64("/tmp/gtalkplugin.log", 0xbfc64708) = -1 ENOENT (No such file or directory) 3434 open("/tmp/gtalkplugin.log", O_RDWR|O_CREAT|O_EXCL, 0600) = 12 3434 close(12) = 0 3434 open("/tmp/gtalkplugin.log", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 12 3434 stat64("/etc/localtime", {st_mode=S_IFREG|0644, st_size=2309, ...}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 70094025}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 70191469}) = 0 3434 fstat64(12, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 3434 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7734000 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 70360196}) = 0 3434 gettimeofday({1364196286, 254156}, NULL) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 70501801}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 70594319}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 70647846}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 70702130}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 70763523}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 70816394}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 70875865}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 70927598}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 70975165}) = 0 3434 pipe2([13, 14], O_CLOEXEC) = 0 3434 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb30288a8) = 3438 3438 set_robust_list(0xb30288b0, 12) = 0 3434 close(14) = 0 3438 getpid() = 3438 3434 fcntl64(13, F_SETFD, 0 3438 getppid( 3434 <... fcntl64 resumed> ) = 0 3438 <... getppid resumed> ) = 3434 3434 fstat64(13, 3438 clock_gettime(CLOCK_MONOTONIC, 3434 <... fstat64 resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 3438 <... clock_gettime resumed> {56242, 73866683}) = 0 3434 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7733000 3438 brk(0x9e1d000 3434 read(13, 3438 <... brk resumed> ) = 0x9e1d000 3438 getpid() = 3438 3438 getpid() = 3438 3438 clock_gettime(CLOCK_MONOTONIC, {56242, 75498230}) = 0 3438 close(13) = 0 3438 dup2(14, 1) = 1 3438 close(14) = 0 3438 execve("/bin/sh", ["sh", "-c", "lsb_release -idrcs"], [/* 81 vars */]) = 0 3438 brk(0) = 0x9f43000 3438 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb76e8000 3438 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) 3438 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 9 3438 fstat64(9, {st_mode=S_IFREG|0644, st_size=210556, ...}) = 0 3438 mmap2(NULL, 210556, PROT_READ, MAP_PRIVATE, 9, 0) = 0xb76b4000 3438 close(9) = 0 3438 open("/lib/libreadline.so.6", O_RDONLY|O_CLOEXEC) = 9 3438 read(9, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0`\353\0\0004\0\0\0"..., 512) = 512 3438 fstat64(9, {st_mode=S_IFREG|0555, st_size=251044, ...}) = 0 3438 mmap2(NULL, 254660, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 9, 0) = 0xb7675000 3438 mmap2(0xb76ae000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 9, 0x39) = 0xb76ae000 3438 mmap2(0xb76b2000, 4804, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb76b2000 3438 close(9) = 0 3438 open("/lib/libncurses.so.5", O_RDONLY|O_CLOEXEC) = 9 3438 read(9, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\300\310\0\0004\0\0\0"..., 512) = 512 3438 fstat64(9, {st_mode=S_IFREG|0755, st_size=310624, ...}) = 0 3438 mmap2(NULL, 315044, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 9, 0) = 0xb7628000 3438 mmap2(0xb7672000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 9, 0x49) = 0xb7672000 3438 close(9) = 0 3438 open("/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = 9 3438 read(9, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0 \f\0\0004\0\0\0"..., 512) = 512 3438 fstat64(9, {st_mode=S_IFREG|0755, st_size=13896, ...}) = 0 3438 mmap2(NULL, 16516, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 9, 0) = 0xb7623000 3438 mmap2(0xb7626000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 9, 0x2) = 0xb7626000 3438 close(9) = 0 3438 open("/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = 9 3438 read(9, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0\315\1\0004\0\0\0"..., 512) = 512 3438 fstat64(9, {st_mode=S_IFREG|0755, st_size=1746352, ...}) = 0 3438 mmap2(NULL, 1760028, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 9, 0) = 0xb7475000 3438 mprotect(0xb761c000, 4096, PROT_NONE) = 0 3438 mmap2(0xb761d000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 9, 0x1a7) = 0xb761d000 3438 mmap2(0xb7620000, 11036, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7620000 3438 close(9) = 0 3438 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7474000 3438 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7473000 3438 set_thread_area({entry_number:-1 -> 6, base_addr:0xb74736c0, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}) = 0 3438 mprotect(0xb761d000, 8192, PROT_READ) = 0 3438 mprotect(0xb7626000, 4096, PROT_READ) = 0 3438 mprotect(0xb7672000, 8192, PROT_READ) = 0 3438 mprotect(0xb76ae000, 4096, PROT_READ) = 0 3438 mprotect(0x80f8000, 4096, PROT_READ) = 0 3438 mprotect(0xb770a000, 4096, PROT_READ) = 0 3438 munmap(0xb76b4000, 210556) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 open("/dev/tty", O_RDWR|O_NONBLOCK|O_LARGEFILE) = 9 3438 close(9) = 0 3438 brk(0) = 0x9f43000 3438 brk(0x9f64000) = 0x9f64000 3438 open("/usr/lib/locale/locale-archive", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 9 3438 fstat64(9, {st_mode=S_IFREG|0644, st_size=3602464, ...}) = 0 3438 mmap2(NULL, 2097152, PROT_READ, MAP_PRIVATE, 9, 0) = 0xb7273000 3438 close(9) = 0 3438 getuid32() = 1000 3438 getgid32() = 1005 3438 geteuid32() = 1000 3438 getegid32() = 1005 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 time(NULL) = 1364196286 3438 open("/proc/meminfo", O_RDONLY|O_CLOEXEC) = 9 3438 fcntl64(9, F_GETFD) = 0x1 (flags FD_CLOEXEC) 3438 fstat64(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 3438 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb76e7000 3438 read(9, "MemTotal: 3105512 kB\nMemF"..., 1024) = 1024 3438 close(9) = 0 3438 munmap(0xb76e7000, 4096) = 0 3438 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTART}, {SIG_DFL, [], 0}, 8) = 0 3438 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTART}, {SIG_DFL, [], SA_RESTART}, 8) = 0 3438 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3438 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3438 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3438 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigaction(SIGQUIT, {SIG_IGN, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3438 uname({sys="Linux", node="thor", ...}) = 0 3438 stat64("/home/maggu2810", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 3438 stat64(".", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 3438 getpid() = 3438 3438 open("/usr/lib/gconv/gconv-modules.cache", O_RDONLY) = 9 3438 fstat64(9, {st_mode=S_IFREG|0644, st_size=26242, ...}) = 0 3438 mmap2(NULL, 26242, PROT_READ, MAP_SHARED, 9, 0) = 0xb76e1000 3438 close(9) = 0 3438 getppid() = 3434 3438 stat64(".", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 3438 stat64("/usr/local/bin/sh", 0xbf93f3a0) = -1 ENOENT (No such file or directory) 3438 stat64("/usr/bin/sh", 0xbf93f3a0) = -1 ENOENT (No such file or directory) 3438 stat64("/bin/sh", {st_mode=S_IFREG|0755, st_size=730176, ...}) = 0 3438 stat64("/bin/sh", {st_mode=S_IFREG|0755, st_size=730176, ...}) = 0 3438 geteuid32() = 1000 3438 getegid32() = 1005 3438 getuid32() = 1000 3438 getgid32() = 1005 3438 access("/bin/sh", X_OK) = 0 3438 stat64("/bin/sh", {st_mode=S_IFREG|0755, st_size=730176, ...}) = 0 3438 geteuid32() = 1000 3438 getegid32() = 1005 3438 getuid32() = 1000 3438 getgid32() = 1005 3438 access("/bin/sh", R_OK) = 0 3438 stat64("/bin/sh", {st_mode=S_IFREG|0755, st_size=730176, ...}) = 0 3438 stat64("/bin/sh", {st_mode=S_IFREG|0755, st_size=730176, ...}) = 0 3438 geteuid32() = 1000 3438 getegid32() = 1005 3438 getuid32() = 1000 3438 getgid32() = 1005 3438 access("/bin/sh", X_OK) = 0 3438 stat64("/bin/sh", {st_mode=S_IFREG|0755, st_size=730176, ...}) = 0 3438 geteuid32() = 1000 3438 getegid32() = 1005 3438 getuid32() = 1000 3438 getgid32() = 1005 3438 access("/bin/sh", R_OK) = 0 3438 gettimeofday({1364196286, 270313}, NULL) = 0 3438 getpgrp() = 3430 3438 rt_sigaction(SIGCHLD, {0x8081d20, [], SA_RESTART}, {SIG_DFL, [], SA_RESTART}, 8) = 0 3438 getrlimit(RLIMIT_NPROC, {rlim_cur=24258, rlim_max=24258}) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 stat64(".", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 3438 stat64("/usr/local/bin/lsb_release", 0xbf93f390) = -1 ENOENT (No such file or directory) 3438 stat64("/usr/bin/lsb_release", {st_mode=S_IFREG|0755, st_size=14619, ...}) = 0 3438 stat64("/usr/bin/lsb_release", {st_mode=S_IFREG|0755, st_size=14619, ...}) = 0 3438 geteuid32() = 1000 3438 getegid32() = 1005 3438 getuid32() = 1000 3438 getgid32() = 1005 3438 access("/usr/bin/lsb_release", X_OK) = 0 3438 stat64("/usr/bin/lsb_release", {st_mode=S_IFREG|0755, st_size=14619, ...}) = 0 3438 geteuid32() = 1000 3438 getegid32() = 1005 3438 getuid32() = 1000 3438 getgid32() = 1005 3438 access("/usr/bin/lsb_release", R_OK) = 0 3438 stat64("/usr/bin/lsb_release", {st_mode=S_IFREG|0755, st_size=14619, ...}) = 0 3438 stat64("/usr/bin/lsb_release", {st_mode=S_IFREG|0755, st_size=14619, ...}) = 0 3438 geteuid32() = 1000 3438 getegid32() = 1005 3438 getuid32() = 1000 3438 getgid32() = 1005 3438 access("/usr/bin/lsb_release", X_OK) = 0 3438 stat64("/usr/bin/lsb_release", {st_mode=S_IFREG|0755, st_size=14619, ...}) = 0 3438 geteuid32() = 1000 3438 getegid32() = 1005 3438 getuid32() = 1000 3438 getgid32() = 1005 3438 access("/usr/bin/lsb_release", R_OK) = 0 3438 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3438 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_IGN, [], 0}, 8) = 0 3438 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTART}, {0x8081d20, [], SA_RESTART}, 8) = 0 3438 execve("/usr/bin/lsb_release", ["lsb_release", "-idrcs"], [/* 81 vars */]) = 0 3438 brk(0) = 0x9251000 3438 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb771e000 3438 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) 3438 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 9 3438 fstat64(9, {st_mode=S_IFREG|0644, st_size=210556, ...}) = 0 3438 mmap2(NULL, 210556, PROT_READ, MAP_PRIVATE, 9, 0) = 0xb76ea000 3438 close(9) = 0 3438 open("/lib/libreadline.so.6", O_RDONLY|O_CLOEXEC) = 9 3438 read(9, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0`\353\0\0004\0\0\0"..., 512) = 512 3438 fstat64(9, {st_mode=S_IFREG|0555, st_size=251044, ...}) = 0 3438 mmap2(NULL, 254660, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 9, 0) = 0xb76ab000 3438 mmap2(0xb76e4000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 9, 0x39) = 0xb76e4000 3438 mmap2(0xb76e8000, 4804, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb76e8000 3438 close(9) = 0 3438 open("/lib/libncurses.so.5", O_RDONLY|O_CLOEXEC) = 9 3438 read(9, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\300\310\0\0004\0\0\0"..., 512) = 512 3438 fstat64(9, {st_mode=S_IFREG|0755, st_size=310624, ...}) = 0 3438 mmap2(NULL, 315044, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 9, 0) = 0xb765e000 3438 mmap2(0xb76a8000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 9, 0x49) = 0xb76a8000 3438 close(9) = 0 3438 open("/lib/libdl.so.2", O_RDONLY|O_CLOEXEC) = 9 3438 read(9, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0 \f\0\0004\0\0\0"..., 512) = 512 3438 fstat64(9, {st_mode=S_IFREG|0755, st_size=13896, ...}) = 0 3438 mmap2(NULL, 16516, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 9, 0) = 0xb7659000 3438 mmap2(0xb765c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 9, 0x2) = 0xb765c000 3438 close(9) = 0 3438 open("/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = 9 3438 read(9, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0\315\1\0004\0\0\0"..., 512) = 512 3438 fstat64(9, {st_mode=S_IFREG|0755, st_size=1746352, ...}) = 0 3438 mmap2(NULL, 1760028, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 9, 0) = 0xb74ab000 3438 mprotect(0xb7652000, 4096, PROT_NONE) = 0 3438 mmap2(0xb7653000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 9, 0x1a7) = 0xb7653000 3438 mmap2(0xb7656000, 11036, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7656000 3438 close(9) = 0 3438 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb74aa000 3438 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb74a9000 3438 set_thread_area({entry_number:-1 -> 6, base_addr:0xb74a96c0, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}) = 0 3438 mprotect(0xb7653000, 8192, PROT_READ) = 0 3438 mprotect(0xb765c000, 4096, PROT_READ) = 0 3438 mprotect(0xb76a8000, 8192, PROT_READ) = 0 3438 mprotect(0xb76e4000, 4096, PROT_READ) = 0 3438 mprotect(0x80f8000, 4096, PROT_READ) = 0 3438 mprotect(0xb7740000, 4096, PROT_READ) = 0 3438 munmap(0xb76ea000, 210556) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 open("/dev/tty", O_RDWR|O_NONBLOCK|O_LARGEFILE) = 9 3438 close(9) = 0 3438 brk(0) = 0x9251000 3438 brk(0x9272000) = 0x9272000 3438 open("/usr/lib/locale/locale-archive", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 9 3438 fstat64(9, {st_mode=S_IFREG|0644, st_size=3602464, ...}) = 0 3438 mmap2(NULL, 2097152, PROT_READ, MAP_PRIVATE, 9, 0) = 0xb72a9000 3438 close(9) = 0 3438 getuid32() = 1000 3438 getgid32() = 1005 3438 geteuid32() = 1000 3438 getegid32() = 1005 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 time(NULL) = 1364196286 3438 open("/proc/meminfo", O_RDONLY|O_CLOEXEC) = 9 3438 fcntl64(9, F_GETFD) = 0x1 (flags FD_CLOEXEC) 3438 fstat64(9, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 3438 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb771d000 3438 read(9, "MemTotal: 3105512 kB\nMemF"..., 1024) = 1024 3438 close(9) = 0 3438 munmap(0xb771d000, 4096) = 0 3438 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTART}, {SIG_DFL, [], 0}, 8) = 0 3438 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTART}, {SIG_DFL, [], SA_RESTART}, 8) = 0 3438 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3438 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3438 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3438 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigaction(SIGQUIT, {SIG_IGN, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3438 uname({sys="Linux", node="thor", ...}) = 0 3438 stat64("/home/maggu2810", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 3438 stat64(".", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 3438 getpid() = 3438 3438 open("/usr/lib/gconv/gconv-modules.cache", O_RDONLY) = 9 3438 fstat64(9, {st_mode=S_IFREG|0644, st_size=26242, ...}) = 0 3438 mmap2(NULL, 26242, PROT_READ, MAP_SHARED, 9, 0) = 0xb7717000 3438 close(9) = 0 3438 getppid() = 3434 3438 gettimeofday({1364196286, 279931}, NULL) = 0 3438 getpgrp() = 3430 3438 rt_sigaction(SIGCHLD, {0x8081d20, [], SA_RESTART}, {SIG_DFL, [], SA_RESTART}, 8) = 0 3438 getrlimit(RLIMIT_NPROC, {rlim_cur=24258, rlim_max=24258}) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 open("/usr/bin/lsb_release", O_RDONLY|O_LARGEFILE) = 9 3438 ioctl(9, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0xbffe9f68) = -1 ENOTTY (Inappropriate ioctl for device) 3438 _llseek(9, 0, [0], SEEK_CUR) = 0 3438 read(9, "#!/bin/sh\n# About: This shell "..., 80) = 80 3438 _llseek(9, 0, [0], SEEK_SET) = 0 3438 getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0 3438 fcntl64(255, F_GETFD) = -1 EBADF (Bad file descriptor) 3438 dup2(9, 255) = 255 3438 close(9) = 0 3438 fcntl64(255, F_SETFD, FD_CLOEXEC) = 0 3438 fcntl64(255, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) 3438 fstat64(255, {st_mode=S_IFREG|0755, st_size=14619, ...}) = 0 3438 _llseek(255, 0, [0], SEEK_CUR) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 read(255, "#!/bin/sh\n# About: This shell "..., 8192) = 8192 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 read(255, " string syntax correct ?\n "..., 8192) = 6427 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 stat64(".", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 3438 stat64("/usr/local/bin/getopt", 0xbffe91c0) = -1 ENOENT (No such file or directory) 3438 stat64("/usr/bin/getopt", {st_mode=S_IFREG|0755, st_size=13812, ...}) = 0 3438 stat64("/usr/bin/getopt", {st_mode=S_IFREG|0755, st_size=13812, ...}) = 0 3438 geteuid32() = 1000 3438 getegid32() = 1005 3438 getuid32() = 1000 3438 getgid32() = 1005 3438 access("/usr/bin/getopt", X_OK) = 0 3438 stat64("/usr/bin/getopt", {st_mode=S_IFREG|0755, st_size=13812, ...}) = 0 3438 geteuid32() = 1000 3438 getegid32() = 1005 3438 getuid32() = 1000 3438 getgid32() = 1005 3438 access("/usr/bin/getopt", R_OK) = 0 3438 stat64("/usr/bin/getopt", {st_mode=S_IFREG|0755, st_size=13812, ...}) = 0 3438 stat64("/usr/bin/getopt", {st_mode=S_IFREG|0755, st_size=13812, ...}) = 0 3438 geteuid32() = 1000 3438 getegid32() = 1005 3438 getuid32() = 1000 3438 getgid32() = 1005 3438 access("/usr/bin/getopt", X_OK) = 0 3438 stat64("/usr/bin/getopt", {st_mode=S_IFREG|0755, st_size=13812, ...}) = 0 3438 geteuid32() = 1000 3438 getegid32() = 1005 3438 getuid32() = 1000 3438 getgid32() = 1005 3438 access("/usr/bin/getopt", R_OK) = 0 3438 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 3438 _llseek(255, -545, [14074], SEEK_CUR) = 0 3438 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb74a9728) = 3439 3438 rt_sigprocmask(SIG_SETMASK, [], 3439 close(255 3438 <... rt_sigprocmask resumed> NULL, 8) = 0 3439 <... close resumed> ) = 0 3438 rt_sigprocmask(SIG_BLOCK, [CHLD], 3439 rt_sigprocmask(SIG_SETMASK, [], 3438 <... rt_sigprocmask resumed> [], 8) = 0 3439 <... rt_sigprocmask resumed> NULL, 8) = 0 3438 rt_sigprocmask(SIG_SETMASK, [], 3439 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, 3438 <... rt_sigprocmask resumed> NULL, 8) = 0 3439 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, [CHLD], 3439 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, 3438 <... rt_sigprocmask resumed> [], 8) = 0 3439 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 3438 rt_sigaction(SIGINT, {0x807f2e0, [], 0}, 3439 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, 3438 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 3439 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 3438 waitpid(-1, 3439 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3439 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_IGN, [], 0}, 8) = 0 3439 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTART}, {0x8081d20, [], SA_RESTART}, 8) = 0 3439 open("/dev/null", O_WRONLY|O_CREAT|O_TRUNC|O_LARGEFILE, 0666) = 9 3439 dup2(9, 1) = 1 3439 close(9) = 0 3439 dup2(1, 2) = 2 3439 fcntl64(1, F_GETFD) = 0 3439 execve("/usr/bin/getopt", ["getopt", "-T"], [/* 81 vars */]) = 0 3439 brk(0) = 0x98f5000 3439 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7709000 3439 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) 3439 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 9 3439 fstat64(9, {st_mode=S_IFREG|0644, st_size=210556, ...}) = 0 3439 mmap2(NULL, 210556, PROT_READ, MAP_PRIVATE, 9, 0) = 0xb76d5000 3439 close(9) = 0 3439 open("/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = 9 3439 read(9, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0\315\1\0004\0\0\0"..., 512) = 512 3439 fstat64(9, {st_mode=S_IFREG|0755, st_size=1746352, ...}) = 0 3439 mmap2(NULL, 1760028, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 9, 0) = 0xb7527000 3439 mprotect(0xb76ce000, 4096, PROT_NONE) = 0 3439 mmap2(0xb76cf000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 9, 0x1a7) = 0xb76cf000 3439 mmap2(0xb76d2000, 11036, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb76d2000 3439 close(9) = 0 3439 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7526000 3439 set_thread_area({entry_number:-1 -> 6, base_addr:0xb75266c0, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}) = 0 3439 mprotect(0xb76cf000, 8192, PROT_READ) = 0 3439 mprotect(0x804b000, 4096, PROT_READ) = 0 3439 mprotect(0xb772b000, 4096, PROT_READ) = 0 3439 munmap(0xb76d5000, 210556) = 0 3439 brk(0) = 0x98f5000 3439 brk(0x9916000) = 0x9916000 3439 open("/usr/lib/locale/locale-archive", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 9 3439 fstat64(9, {st_mode=S_IFREG|0644, st_size=3602464, ...}) = 0 3439 mmap2(NULL, 2097152, PROT_READ, MAP_PRIVATE, 9, 0) = 0xb7326000 3439 close(9) = 0 3439 close(1) = 0 3439 close(2) = 0 3439 exit_group(4) = ? 3439 +++ exited with 4 +++ 3438 <... waitpid resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 4}], 0) = 3439 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3439, si_status=4, si_utime=0, si_stime=0} --- 3438 waitpid(-1, 0xbffe8bf8, WNOHANG) = -1 ECHILD (No child processes) 3438 sigreturn() (mask []) = 0 3438 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {0x807f2e0, [], 0}, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 pipe([9, 11]) = 0 3438 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 3438 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb74a9728) = 3440 3438 rt_sigprocmask(SIG_SETMASK, [], 3440 close(255 3438 <... rt_sigprocmask resumed> NULL, 8) = 0 3440 <... close resumed> ) = 0 3438 rt_sigaction(SIGCHLD, {0x8081d20, [], SA_RESTART}, 3440 rt_sigprocmask(SIG_SETMASK, [], 3438 <... rt_sigaction resumed> {0x8081d20, [], SA_RESTART}, 8) = 0 3440 <... rt_sigprocmask resumed> NULL, 8) = 0 3438 close(11 3440 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, 3438 <... close resumed> ) = 0 3440 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 3438 read(9, 3440 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3440 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3440 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3440 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_IGN, [], 0}, 8) = 0 3440 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTART}, {0x8081d20, [], SA_RESTART}, 8) = 0 3440 rt_sigaction(SIGCHLD, {0x8081d20, [], SA_RESTART}, {SIG_DFL, [], SA_RESTART}, 8) = 0 3440 rt_sigaction(SIGINT, {0x8097b60, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3440 dup2(11, 1) = 1 3440 close(11) = 0 3440 close(9) = 0 3440 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3440 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3440 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3440 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3440 stat64("/usr/bin/getopt", {st_mode=S_IFREG|0755, st_size=13812, ...}) = 0 3440 stat64("/usr/bin/getopt", {st_mode=S_IFREG|0755, st_size=13812, ...}) = 0 3440 geteuid32() = 1000 3440 getegid32() = 1005 3440 getuid32() = 1000 3440 getgid32() = 1005 3440 access("/usr/bin/getopt", X_OK) = 0 3440 stat64("/usr/bin/getopt", {st_mode=S_IFREG|0755, st_size=13812, ...}) = 0 3440 geteuid32() = 1000 3440 getegid32() = 1005 3440 getuid32() = 1000 3440 getgid32() = 1005 3440 access("/usr/bin/getopt", R_OK) = 0 3440 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {0x8097b60, [], 0}, 8) = 0 3440 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3440 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTART}, {0x8081d20, [], SA_RESTART}, 8) = 0 3440 execve("/usr/bin/getopt", ["getopt", "-o", "acdhirsvp", "--long", "all,codename,description,help,id"..., "-n", "lsb_release", "--", "-idrcs"], [/* 81 vars */]) = 0 3440 brk(0) = 0x9052000 3440 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7772000 3440 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) 3440 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 9 3440 fstat64(9, {st_mode=S_IFREG|0644, st_size=210556, ...}) = 0 3440 mmap2(NULL, 210556, PROT_READ, MAP_PRIVATE, 9, 0) = 0xb773e000 3440 close(9) = 0 3440 open("/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = 9 3440 read(9, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0\315\1\0004\0\0\0"..., 512) = 512 3440 fstat64(9, {st_mode=S_IFREG|0755, st_size=1746352, ...}) = 0 3440 mmap2(NULL, 1760028, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 9, 0) = 0xb7590000 3440 mprotect(0xb7737000, 4096, PROT_NONE) = 0 3440 mmap2(0xb7738000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 9, 0x1a7) = 0xb7738000 3440 mmap2(0xb773b000, 11036, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb773b000 3440 close(9) = 0 3440 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb758f000 3440 set_thread_area({entry_number:-1 -> 6, base_addr:0xb758f6c0, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}) = 0 3440 mprotect(0xb7738000, 8192, PROT_READ) = 0 3440 mprotect(0x804b000, 4096, PROT_READ) = 0 3440 mprotect(0xb7794000, 4096, PROT_READ) = 0 3440 munmap(0xb773e000, 210556) = 0 3440 brk(0) = 0x9052000 3440 brk(0x9073000) = 0x9073000 3440 open("/usr/lib/locale/locale-archive", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 9 3440 fstat64(9, {st_mode=S_IFREG|0644, st_size=3602464, ...}) = 0 3440 mmap2(NULL, 2097152, PROT_READ, MAP_PRIVATE, 9, 0) = 0xb738f000 3440 close(9) = 0 3440 fstat64(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 3440 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7771000 3440 write(1, " -i -d -r -c -s --\n", 19) = 19 3438 <... read resumed> " -i -d -r -c -s --\n", 128) = 19 3440 close(1 3438 read(9, 3440 <... close resumed> ) = 0 3438 <... read resumed> "", 128) = 0 3440 munmap(0xb7771000, 4096 3438 close(9) = 0 3440 <... munmap resumed> ) = 0 3438 rt_sigprocmask(SIG_BLOCK, [CHLD], 3440 close(2 3438 <... rt_sigprocmask resumed> [], 8) = 0 3440 <... close resumed> ) = 0 3438 rt_sigaction(SIGINT, {0x807f2e0, [], 0}, 3440 exit_group(0) = ? 3438 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 3438 waitpid(-1, 3440 +++ exited with 0 +++ 3438 <... waitpid resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0) = 3440 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3440, si_status=0, si_utime=0, si_stime=0} --- 3438 waitpid(-1, 0xbffe8738, WNOHANG) = -1 ECHILD (No child processes) 3438 sigreturn() (mask []) = 0 3438 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {0x807f2e0, [], 0}, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 read(255, "\n# Update args to All if request"..., 8192) = 545 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 stat64("/etc/lsb-release", {st_mode=S_IFREG|0644, st_size=20, ...}) = 0 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 open("/etc/lsb-release", O_RDONLY|O_LARGEFILE) = 9 3438 fstat64(9, {st_mode=S_IFREG|0644, st_size=20, ...}) = 0 3438 read(9, "DISTRIB_ID=\"Gentoo\"\n", 20) = 20 3438 close(9) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 stat64("/etc/redhat-release", 0xbffe9678) = -1 ENOENT (No such file or directory) 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 pipe([9, 11]) = 0 3438 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 3438 _llseek(255, -273, [14346], SEEK_CUR) = 0 3438 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb74a9728) = 3441 3438 rt_sigprocmask(SIG_SETMASK, [], 3441 close(255 3438 <... rt_sigprocmask resumed> NULL, 8) = 0 3441 <... close resumed> ) = 0 3438 rt_sigaction(SIGCHLD, {0x8081d20, [], SA_RESTART}, 3441 rt_sigprocmask(SIG_SETMASK, [], 3438 <... rt_sigaction resumed> {0x8081d20, [], SA_RESTART}, 8) = 0 3441 <... rt_sigprocmask resumed> NULL, 8) = 0 3438 close(11 3441 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, 3438 <... close resumed> ) = 0 3441 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 3438 read(9, 3441 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3441 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3441 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3441 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_IGN, [], 0}, 8) = 0 3441 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTART}, {0x8081d20, [], SA_RESTART}, 8) = 0 3441 rt_sigaction(SIGCHLD, {0x8081d20, [], SA_RESTART}, {SIG_DFL, [], SA_RESTART}, 8) = 0 3441 rt_sigaction(SIGINT, {0x8097b60, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3441 dup2(11, 1) = 1 3441 close(11) = 0 3441 close(9) = 0 3441 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3441 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3441 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3441 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3441 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3441 pipe([9, 11]) = 0 3441 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0 3441 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb74a9728) = 3442 3442 rt_sigprocmask(SIG_SETMASK, [], 3441 rt_sigprocmask(SIG_SETMASK, [CHLD], 3442 <... rt_sigprocmask resumed> NULL, 8) = 0 3441 <... rt_sigprocmask resumed> NULL, 8) = 0 3442 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, 3441 close(11 3442 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 3441 <... close resumed> ) = 0 3442 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3441 close(11 3442 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, 3441 <... close resumed> ) = -1 EBADF (Bad file descriptor) 3442 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 3441 rt_sigprocmask(SIG_BLOCK, [INT CHLD], 3442 close(9 3441 <... rt_sigprocmask resumed> [CHLD], 8) = 0 3442 <... close resumed> ) = 0 3441 clone( 3442 dup2(11, 1) = 1 3442 close(11) = 0 3443 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3443 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3443 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3443 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3443 dup2(9, 0 3442 stat64(".", 3443 <... dup2 resumed> ) = 0 3442 <... stat64 resumed> {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 3443 close(9 3442 stat64("/usr/local/bin/find", 3443 <... close resumed> ) = 0 3442 <... stat64 resumed> 0xbffe8ee0) = -1 ENOENT (No such file or directory) 3441 <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb74a9728) = 3443 3442 stat64("/usr/bin/find", 3443 stat64(".", 3442 <... stat64 resumed> {st_mode=S_IFREG|0755, st_size=162436, ...}) = 0 3443 <... stat64 resumed> {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 3442 stat64("/usr/bin/find", 3441 rt_sigprocmask(SIG_SETMASK, [CHLD], 3443 stat64("/usr/local/bin/head", 3442 <... stat64 resumed> {st_mode=S_IFREG|0755, st_size=162436, ...}) = 0 3443 <... stat64 resumed> 0xbffe8ee0) = -1 ENOENT (No such file or directory) 3442 geteuid32( 3443 stat64("/usr/bin/head", 3442 <... geteuid32 resumed> ) = 1000 3443 <... stat64 resumed> {st_mode=S_IFREG|0755, st_size=38576, ...}) = 0 3442 getegid32( 3443 stat64("/usr/bin/head", 3442 <... getegid32 resumed> ) = 1005 3443 <... stat64 resumed> {st_mode=S_IFREG|0755, st_size=38576, ...}) = 0 3442 getuid32( 3443 geteuid32( 3442 <... getuid32 resumed> ) = 1000 3443 <... geteuid32 resumed> ) = 1000 3442 getgid32( 3443 getegid32( 3442 <... getgid32 resumed> ) = 1005 3443 <... getegid32 resumed> ) = 1005 3442 access("/usr/bin/find", X_OK 3443 getuid32( 3442 <... access resumed> ) = 0 3443 <... getuid32 resumed> ) = 1000 3442 stat64("/usr/bin/find", 3443 getgid32( 3442 <... stat64 resumed> {st_mode=S_IFREG|0755, st_size=162436, ...}) = 0 3443 <... getgid32 resumed> ) = 1005 3442 geteuid32( 3443 access("/usr/bin/head", X_OK 3442 <... geteuid32 resumed> ) = 1000 3443 <... access resumed> ) = 0 3442 getegid32( 3443 stat64("/usr/bin/head", 3442 <... getegid32 resumed> ) = 1005 3443 <... stat64 resumed> {st_mode=S_IFREG|0755, st_size=38576, ...}) = 0 3442 getuid32( 3443 geteuid32( 3442 <... getuid32 resumed> ) = 1000 3443 <... geteuid32 resumed> ) = 1000 3442 getgid32( 3443 getegid32( 3442 <... getgid32 resumed> ) = 1005 3443 <... getegid32 resumed> ) = 1005 3442 access("/usr/bin/find", R_OK 3443 getuid32( 3442 <... access resumed> ) = 0 3443 <... getuid32 resumed> ) = 1000 3442 stat64("/usr/bin/find", 3443 getgid32( 3442 <... stat64 resumed> {st_mode=S_IFREG|0755, st_size=162436, ...}) = 0 3443 <... getgid32 resumed> ) = 1005 3442 stat64("/usr/bin/find", 3443 access("/usr/bin/head", R_OK 3442 <... stat64 resumed> {st_mode=S_IFREG|0755, st_size=162436, ...}) = 0 3443 <... access resumed> ) = 0 3442 geteuid32( 3443 stat64("/usr/bin/head", 3442 <... geteuid32 resumed> ) = 1000 3443 <... stat64 resumed> {st_mode=S_IFREG|0755, st_size=38576, ...}) = 0 3442 getegid32( 3443 stat64("/usr/bin/head", 3442 <... getegid32 resumed> ) = 1005 3443 <... stat64 resumed> {st_mode=S_IFREG|0755, st_size=38576, ...}) = 0 3442 getuid32( 3443 geteuid32() = 1000 3442 <... getuid32 resumed> ) = 1000 3443 getegid32( 3442 getgid32( 3443 <... getegid32 resumed> ) = 1005 3442 <... getgid32 resumed> ) = 1005 3443 getuid32( 3442 access("/usr/bin/find", X_OK 3443 <... getuid32 resumed> ) = 1000 3442 <... access resumed> ) = 0 3443 getgid32( 3442 stat64("/usr/bin/find", 3443 <... getgid32 resumed> ) = 1005 3442 <... stat64 resumed> {st_mode=S_IFREG|0755, st_size=162436, ...}) = 0 3443 access("/usr/bin/head", X_OK 3442 geteuid32( 3443 <... access resumed> ) = 0 3442 <... geteuid32 resumed> ) = 1000 3443 stat64("/usr/bin/head", 3442 getegid32( 3443 <... stat64 resumed> {st_mode=S_IFREG|0755, st_size=38576, ...}) = 0 3442 <... getegid32 resumed> ) = 1005 3443 geteuid32( 3442 getuid32( 3443 <... geteuid32 resumed> ) = 1000 3442 <... getuid32 resumed> ) = 1000 3443 getegid32( 3442 getgid32( 3443 <... getegid32 resumed> ) = 1005 3442 <... getgid32 resumed> ) = 1005 3443 getuid32( 3442 access("/usr/bin/find", R_OK 3443 <... getuid32 resumed> ) = 1000 3442 <... access resumed> ) = 0 3443 getgid32( 3441 <... rt_sigprocmask resumed> NULL, 8) = 0 3443 <... getgid32 resumed> ) = 1005 3442 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, 3443 access("/usr/bin/head", R_OK 3442 <... rt_sigaction resumed> {0x8097b60, [], 0}, 8) = 0 3443 <... access resumed> ) = 0 3442 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, 3441 close(9 3443 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, 3442 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 3443 <... rt_sigaction resumed> {0x8097b60, [], 0}, 8) = 0 3442 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTART}, 3443 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, 3442 <... rt_sigaction resumed> {0x8081d20, [], SA_RESTART}, 8) = 0 3443 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 3441 <... close resumed> ) = 0 3442 open("/dev/null", O_WRONLY|O_CREAT|O_TRUNC|O_LARGEFILE, 0666 3441 rt_sigprocmask(SIG_BLOCK, [CHLD], 3443 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTART}, 3442 <... open resumed> ) = 9 3443 <... rt_sigaction resumed> {0x8081d20, [], SA_RESTART}, 8) = 0 3442 dup2(9, 2 3441 <... rt_sigprocmask resumed> [CHLD], 8) = 0 3443 execve("/usr/bin/head", ["head", "-1"], [/* 81 vars */] 3442 <... dup2 resumed> ) = 2 3441 rt_sigprocmask(SIG_SETMASK, [CHLD], 3442 close(9 3441 <... rt_sigprocmask resumed> NULL, 8) = 0 3442 <... close resumed> ) = 0 3441 rt_sigprocmask(SIG_BLOCK, [CHLD], 3442 execve("/usr/bin/find", ["find", "/etc/", "-maxdepth", "1", "-name", "*release", "-and", "!", "-name", "lsb-release", "-and", "-type", "f"], [/* 81 vars */] 3441 <... rt_sigprocmask resumed> [CHLD], 8) = 0 3441 rt_sigaction(SIGINT, {0x807f2e0, [], 0}, {0x8097b60, [], 0}, 8) = 0 3441 waitpid(-1, 3443 <... execve resumed> ) = 0 3442 <... execve resumed> ) = 0 3443 brk(0 3442 brk(0 3443 <... brk resumed> ) = 0x93d4000 3442 <... brk resumed> ) = 0x90b1000 3443 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 3442 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 3443 <... mmap2 resumed> ) = 0xb77b7000 3442 <... mmap2 resumed> ) = 0xb774c000 3443 access("/etc/ld.so.preload", R_OK 3442 access("/etc/ld.so.preload", R_OK 3443 <... access resumed> ) = -1 ENOENT (No such file or directory) 3442 <... access resumed> ) = -1 ENOENT (No such file or directory) 3443 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC 3442 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC 3443 <... open resumed> ) = 9 3442 <... open resumed> ) = 9 3443 fstat64(9, 3442 fstat64(9, 3443 <... fstat64 resumed> {st_mode=S_IFREG|0644, st_size=210556, ...}) = 0 3442 <... fstat64 resumed> {st_mode=S_IFREG|0644, st_size=210556, ...}) = 0 3443 mmap2(NULL, 210556, PROT_READ, MAP_PRIVATE, 9, 0 3442 mmap2(NULL, 210556, PROT_READ, MAP_PRIVATE, 9, 0 3443 <... mmap2 resumed> ) = 0xb7783000 3442 <... mmap2 resumed> ) = 0xb7718000 3443 close(9 3442 close(9 3443 <... close resumed> ) = 0 3442 <... close resumed> ) = 0 3443 open("/lib/libc.so.6", O_RDONLY|O_CLOEXEC 3442 open("/lib/librt.so.1", O_RDONLY|O_CLOEXEC 3443 <... open resumed> ) = 9 3442 <... open resumed> ) = 9 3443 read(9, 3442 read(9, 3443 <... read resumed> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0\315\1\0004\0\0\0"..., 512) = 512 3442 <... read resumed> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0\36\0\0004\0\0\0"..., 512) = 512 3443 fstat64(9, 3442 fstat64(9, 3443 <... fstat64 resumed> {st_mode=S_IFREG|0755, st_size=1746352, ...}) = 0 3442 <... fstat64 resumed> {st_mode=S_IFREG|0755, st_size=30628, ...}) = 0 3443 mmap2(NULL, 1760028, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 9, 0 3442 mmap2(NULL, 33364, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 9, 0 3443 <... mmap2 resumed> ) = 0xb75d5000 3442 <... mmap2 resumed> ) = 0xb770f000 3443 mprotect(0xb777c000, 4096, PROT_NONE 3442 mmap2(0xb7716000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 9, 0x6 3443 <... mprotect resumed> ) = 0 3442 <... mmap2 resumed> ) = 0xb7716000 3443 mmap2(0xb777d000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 9, 0x1a7 3442 close(9 3443 <... mmap2 resumed> ) = 0xb777d000 3442 <... close resumed> ) = 0 3443 mmap2(0xb7780000, 11036, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 3442 open("/lib/libm.so.6", O_RDONLY|O_CLOEXEC 3443 <... mmap2 resumed> ) = 0xb7780000 3442 <... open resumed> ) = 9 3443 close(9 3442 read(9, 3443 <... close resumed> ) = 0 3442 <... read resumed> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\200W\0\0004\0\0\0"..., 512) = 512 3443 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 3442 fstat64(9, 3443 <... mmap2 resumed> ) = 0xb75d4000 3442 <... fstat64 resumed> {st_mode=S_IFREG|0755, st_size=255448, ...}) = 0 3443 set_thread_area({entry_number:-1 -> 3442 mmap2(NULL, 258192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 9, 0 3443 <... set_thread_area resumed> 6, base_addr:0xb75d46c0, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}) = 0 3442 <... mmap2 resumed> ) = 0xb76cf000 3443 mprotect(0xb777d000, 8192, PROT_READ 3442 mmap2(0xb770d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 9, 0x3d 3443 <... mprotect resumed> ) = 0 3442 <... mmap2 resumed> ) = 0xb770d000 3443 mprotect(0x8051000, 4096, PROT_READ 3442 close(9 3443 <... mprotect resumed> ) = 0 3442 <... close resumed> ) = 0 3443 mprotect(0xb77d9000, 4096, PROT_READ 3442 open("/lib/libc.so.6", O_RDONLY|O_CLOEXEC 3443 <... mprotect resumed> ) = 0 3442 <... open resumed> ) = 9 3443 munmap(0xb7783000, 210556 3442 read(9, 3443 <... munmap resumed> ) = 0 3442 <... read resumed> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0\315\1\0004\0\0\0"..., 512) = 512 3443 brk(0 3442 fstat64(9, 3443 <... brk resumed> ) = 0x93d4000 3442 <... fstat64 resumed> {st_mode=S_IFREG|0755, st_size=1746352, ...}) = 0 3443 brk(0x93f5000 3442 mmap2(NULL, 1760028, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 9, 0 3443 <... brk resumed> ) = 0x93f5000 3442 <... mmap2 resumed> ) = 0xb7521000 3443 open("/usr/lib/locale/locale-archive", O_RDONLY|O_LARGEFILE|O_CLOEXEC 3442 mprotect(0xb76c8000, 4096, PROT_NONE 3443 <... open resumed> ) = 9 3442 <... mprotect resumed> ) = 0 3443 fstat64(9, 3442 mmap2(0xb76c9000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 9, 0x1a7 3443 <... fstat64 resumed> {st_mode=S_IFREG|0644, st_size=3602464, ...}) = 0 3442 <... mmap2 resumed> ) = 0xb76c9000 3443 mmap2(NULL, 2097152, PROT_READ, MAP_PRIVATE, 9, 0 3442 mmap2(0xb76cc000, 11036, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 3443 <... mmap2 resumed> ) = 0xb73d4000 3442 <... mmap2 resumed> ) = 0xb76cc000 3443 close(9 3442 close(9 3443 <... close resumed> ) = 0 3442 <... close resumed> ) = 0 3443 open("/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC 3442 open("/lib/libpthread.so.0", O_RDONLY|O_CLOEXEC 3443 <... open resumed> ) = 9 3442 <... open resumed> ) = 9 3443 fcntl64(9, F_GETFD 3442 read(9, 3443 <... fcntl64 resumed> ) = 0x1 (flags FD_CLOEXEC) 3442 <... read resumed> "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0l\0\0004\0\0\0"..., 512) = 512 3443 fstat64(9, 3442 fstat64(9, 3443 <... fstat64 resumed> {st_mode=S_IFREG|0644, st_size=2502, ...}) = 0 3442 <... fstat64 resumed> {st_mode=S_IFREG|0755, st_size=100244, ...}) = 0 3443 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 3442 mmap2(NULL, 111112, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 9, 0 3443 <... mmap2 resumed> ) = 0xb77b6000 3442 <... mmap2 resumed> ) = 0xb7505000 3443 read(9, 3442 mmap2(0xb751d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 9, 0x17 3443 <... read resumed> "# Locale name alias data base.\n#"..., 4096) = 2502 3442 <... mmap2 resumed> ) = 0xb751d000 3443 read(9, 3442 mmap2(0xb751f000, 4616, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 3443 <... read resumed> "", 4096) = 0 3442 <... mmap2 resumed> ) = 0xb751f000 3443 close(9 3442 close(9 3443 <... close resumed> ) = 0 3442 <... close resumed> ) = 0 3443 munmap(0xb77b6000, 4096 3442 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 3443 <... munmap resumed> ) = 0 3442 <... mmap2 resumed> ) = 0xb7504000 3443 open("/usr/share/locale/en_US.UTF8/LC_MESSAGES/coreutils.mo", O_RDONLY 3442 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 3443 <... open resumed> ) = -1 ENOENT (No such file or directory) 3442 <... mmap2 resumed> ) = 0xb7503000 3443 open("/usr/share/locale/en_US.utf8/LC_MESSAGES/coreutils.mo", O_RDONLY 3442 set_thread_area({entry_number:-1 -> 3443 <... open resumed> ) = -1 ENOENT (No such file or directory) 3442 <... set_thread_area resumed> 6, base_addr:0xb75036c0, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}) = 0 3443 open("/usr/share/locale/en_US/LC_MESSAGES/coreutils.mo", O_RDONLY 3442 mprotect(0xb76c9000, 8192, PROT_READ 3443 <... open resumed> ) = -1 ENOENT (No such file or directory) 3442 <... mprotect resumed> ) = 0 3443 open("/usr/share/locale/en.UTF8/LC_MESSAGES/coreutils.mo", O_RDONLY 3442 mprotect(0xb751d000, 4096, PROT_READ 3443 <... open resumed> ) = -1 ENOENT (No such file or directory) 3442 <... mprotect resumed> ) = 0 3443 open("/usr/share/locale/en.utf8/LC_MESSAGES/coreutils.mo", O_RDONLY 3442 mprotect(0xb770d000, 4096, PROT_READ 3443 <... open resumed> ) = -1 ENOENT (No such file or directory) 3442 <... mprotect resumed> ) = 0 3443 open("/usr/share/locale/en/LC_MESSAGES/coreutils.mo", O_RDONLY 3442 mprotect(0xb7716000, 4096, PROT_READ 3443 <... open resumed> ) = -1 ENOENT (No such file or directory) 3442 <... mprotect resumed> ) = 0 3443 read(0, 3442 mprotect(0x806f000, 4096, PROT_READ) = 0 3442 mprotect(0xb776e000, 4096, PROT_READ) = 0 3442 munmap(0xb7718000, 210556) = 0 3442 set_tid_address(0xb7503728) = 3442 3442 set_robust_list(0xb7503730, 12) = 0 3442 futex(0xbf9cf3f4, FUTEX_WAKE_PRIVATE, 1) = 0 3442 futex(0xbf9cf3f4, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 1, NULL, b75036c0) = -1 EAGAIN (Resource temporarily unavailable) 3442 rt_sigaction(SIGRTMIN, {0xb750b560, [], SA_SIGINFO}, NULL, 8) = 0 3442 rt_sigaction(SIGRT_1, {0xb750b5e0, [], SA_RESTART|SA_SIGINFO}, NULL, 8) = 0 3442 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 3442 getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM_INFINITY}) = 0 3442 uname({sys="Linux", node="thor", ...}) = 0 3442 brk(0) = 0x90b1000 3442 brk(0x90d2000) = 0x90d2000 3442 open(".", O_RDONLY|O_LARGEFILE) = 9 3442 fcntl64(9, F_GETFD) = 0 3442 fcntl64(9, F_SETFD, FD_CLOEXEC) = 0 3442 uname({sys="Linux", node="thor", ...}) = 0 3442 ioctl(0, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0 3442 gettimeofday({1364196286, 322350}, NULL) = 0 3442 open("/usr/lib/locale/locale-archive", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 11 3442 fstat64(11, {st_mode=S_IFREG|0644, st_size=3602464, ...}) = 0 3442 mmap2(NULL, 2097152, PROT_READ, MAP_PRIVATE, 11, 0) = 0xb7303000 3442 close(11) = 0 3442 open("/usr/lib/gconv/gconv-modules.cache", O_RDONLY) = 11 3442 fstat64(11, {st_mode=S_IFREG|0644, st_size=26242, ...}) = 0 3442 mmap2(NULL, 26242, PROT_READ, MAP_SHARED, 11, 0) = 0xb7745000 3442 close(11) = 0 3442 futex(0xb76cbfc8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 3442 open("/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC) = 11 3442 fcntl64(11, F_GETFD) = 0x1 (flags FD_CLOEXEC) 3442 fstat64(11, {st_mode=S_IFREG|0644, st_size=2502, ...}) = 0 3442 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7744000 3442 read(11, "# Locale name alias data base.\n#"..., 4096) = 2502 3442 read(11, "", 4096) = 0 3442 close(11) = 0 3442 munmap(0xb7744000, 4096) = 0 3442 open("/usr/share/locale/en_US.UTF8/LC_MESSAGES/findutils.mo", O_RDONLY) = -1 ENOENT (No such file or directory) 3442 open("/usr/share/locale/en_US.utf8/LC_MESSAGES/findutils.mo", O_RDONLY) = -1 ENOENT (No such file or directory) 3442 open("/usr/share/locale/en_US/LC_MESSAGES/findutils.mo", O_RDONLY) = -1 ENOENT (No such file or directory) 3442 open("/usr/share/locale/en.UTF8/LC_MESSAGES/findutils.mo", O_RDONLY) = -1 ENOENT (No such file or directory) 3442 open("/usr/share/locale/en.utf8/LC_MESSAGES/findutils.mo", O_RDONLY) = -1 ENOENT (No such file or directory) 3442 open("/usr/share/locale/en/LC_MESSAGES/findutils.mo", O_RDONLY) = -1 ENOENT (No such file or directory) 3442 ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0xbf9cf2a8) = -1 ENOTTY (Inappropriate ioctl for device) 3442 fstatat64(AT_FDCWD, "/etc/", {st_mode=S_IFDIR|0755, st_size=12288, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 openat(AT_FDCWD, "/etc/", O_RDONLY|O_NOCTTY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY|O_NOFOLLOW) = 11 3442 fcntl64(11, F_GETFD) = 0 3442 fcntl64(11, F_SETFD, FD_CLOEXEC) = 0 3442 fstat64(11, {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 3442 fcntl64(11, F_GETFL) = 0x38800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY|O_NOFOLLOW) 3442 fcntl64(11, F_SETFD, FD_CLOEXEC) = 0 3442 fstatat64(AT_FDCWD, "/etc/", {st_mode=S_IFDIR|0755, st_size=12288, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 fcntl64(11, F_DUPFD, 3) = 13 3442 fcntl64(13, F_GETFD) = 0 3442 fcntl64(13, F_SETFD, FD_CLOEXEC) = 0 3442 getdents64(11, /* 243 entries */, 32768) = 7816 3442 getdents64(11, /* 0 entries */, 32768) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "logrotate.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "runlevels", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "xml", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "obex-data-server", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "iproute2", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "cups", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "env.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "xdg", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "gpm", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "profile.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "qmc2", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "festival", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "t1lib", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "dbus-1", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "modprobe.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "gdm", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "ssh", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "mplayer", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "systemd", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "fonts", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "ld.so.conf.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "UPower", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "default", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "bash_completion.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "usb_modeswitch.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "bluetooth", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "syslog-ng", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "cron.weekly", {st_mode=S_IFDIR|0750, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "tmpfiles.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "pkcs11", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "cron.daily", {st_mode=S_IFDIR|0750, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "cron.monthly", {st_mode=S_IFDIR|0750, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "pm", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "qt4", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "dsniff", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "texmf", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "minicom", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "xinetd.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "libnl", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "terminfo", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11 3437 <... futex resumed> ) = -1 ETIMEDOUT (Connection timed out) 3442 <... close resumed> ) = 0 3437 futex(0x9dd9dac, FUTEX_WAKE_PRIVATE, 1 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0 3437 <... futex resumed> ) = 0 3442 <... fcntl64 resumed> ) = 11 3437 clock_gettime(CLOCK_MONOTONIC, 3442 fstatat64(13, "sound", 3437 <... clock_gettime resumed> {56242, 148772798}) = 0 3442 <... fstatat64 resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3437 clock_gettime(CLOCK_MONOTONIC, 3442 close(11 3437 <... clock_gettime resumed> {56242, 148845003}) = 0 3442 <... close resumed> ) = 0 3437 futex(0x9dd9d80, FUTEX_WAIT_PRIVATE, 3, {0, 99927795} 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "eclean", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "sgml", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "binfmt.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "cron.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "gnome-settings-daemon", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "grub.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "conf.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstat64(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 3442 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7744000 3442 fstatat64(13, "apache2", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "sane.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "ppp", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "skel", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "ssmtp", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "rpm", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "wpa_supplicant", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "kde", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "eselect", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "modules-load.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "sudoers.d", {st_mode=S_IFDIR|0750, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "ddclient", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "init.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "polkit-1", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "java-config-2", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "gimp", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "revdep-rebuild", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "ImageMagick", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "udisks2", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "tvtime", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "udev", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "vdr", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "samba", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "NetworkManager", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "OpenCL", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "wireless-regdb", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "alternatives", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "mysql", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "hsqldb", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "vim", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "gconf", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "hotplug", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "bonobo-activation", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "foomatic", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "dpkg", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "unixODBC", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "config-archive", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "vdradmin", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "opt", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "gnome-vfs-2.0", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "pulse", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "mc", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "local.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "sysctl.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "mtools", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "ca-certificates", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "pam.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "sasl2", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "PolicyKit", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "openldap", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "mercurial", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "pango", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "bash", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "layman", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "mail", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "kernel", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "cwiid", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "cupshelpers", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "gtk-3.0", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "ConsoleKit", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "adobe", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "gtk-2.0", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "speech-dispatcher", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "games", {st_mode=S_IFDIR|0750, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "at-spi2", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "sandbox.d", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "ssl", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "rc_keymaps", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "cron.hourly", {st_mode=S_IFDIR|0750, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "security", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "X11", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "lvm", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "avahi", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "portage", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "lirc", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 fstatat64(13, "dconf", {st_mode=S_IFDIR|0755, st_size=4096, ...}, AT_SYMLINK_NOFOLLOW) = 0 3442 close(11) = 0 3442 fcntl64(13, F_DUPFD_CLOEXEC, 0) = 11 3442 close(11) = 0 3442 close(13) = 0 3442 fchdir(9) = 0 3442 close(9) = 0 3442 write(1, "/etc/os-release\n/etc/gentoo-rele"..., 36 3443 <... read resumed> "/etc/os-release\n/etc/gentoo-rele"..., 8192) = 36 3443 _llseek(0, -20, 3442 <... write resumed> ) = 36 3443 <... _llseek resumed> 0xbf9c8448, SEEK_CUR) = -1 ESPIPE (Illegal seek) 3442 close(1 3443 fstat64(0, 3442 <... close resumed> ) = 0 3443 <... fstat64 resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 3442 munmap(0xb7744000, 4096 3443 fstat64(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 3442 <... munmap resumed> ) = 0 3443 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 3442 close(2 3443 <... mmap2 resumed> ) = 0xb77b6000 3442 <... close resumed> ) = 0 3443 close(0) = 0 3442 exit_group(0) = ? 3443 write(1, "/etc/os-release\n", 16) = 16 3442 +++ exited with 0 +++ 3443 close(1 3441 <... waitpid resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0) = 3442 3443 <... close resumed> ) = 0 3441 waitpid(-1, 3443 munmap(0xb77b6000, 4096 3438 <... read resumed> "/etc/os-release\n", 128) = 16 3443 <... munmap resumed> ) = 0 3438 read(9, 3443 close(2) = 0 3443 exit_group(0) = ? 3443 +++ exited with 0 +++ 3441 <... waitpid resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0) = 3443 3441 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 3441 rt_sigaction(SIGINT, {0x8097b60, [], 0}, {0x807f2e0, [], 0}, 8) = 0 3441 close(9) = -1 EBADF (Bad file descriptor) 3441 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3441 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3442, si_status=0, si_utime=0, si_stime=1} --- 3441 waitpid(-1, 0xbffe8af8, WNOHANG) = -1 ECHILD (No child processes) 3441 sigreturn() (mask []) = 0 3441 exit_group(0) = ? 3441 +++ exited with 0 +++ 3438 <... read resumed> "", 128) = 0 3438 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3441, si_status=0, si_utime=0, si_stime=0} --- 3438 waitpid(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG) = 3441 3438 waitpid(-1, 0xbffe8e78, WNOHANG) = -1 ECHILD (No child processes) 3438 sigreturn() (mask []) = 0 3438 close(9) = 0 3438 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3438 rt_sigaction(SIGINT, {0x807f2e0, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {0x807f2e0, [], 0}, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 pipe([9, 11]) = 0 3438 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 3438 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb74a9728) = 3444 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 rt_sigaction(SIGCHLD, {0x8081d20, [], SA_RESTART}, {0x8081d20, [], SA_RESTART}, 8) = 0 3444 close(255 3438 close(11 3444 <... close resumed> ) = 0 3438 <... close resumed> ) = 0 3438 read(9, 3444 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3444 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3444 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3444 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3444 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3444 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_IGN, [], 0}, 8) = 0 3444 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTART}, {0x8081d20, [], SA_RESTART}, 8) = 0 3444 rt_sigaction(SIGCHLD, {0x8081d20, [], SA_RESTART}, {SIG_DFL, [], SA_RESTART}, 8) = 0 3444 rt_sigaction(SIGINT, {0x8097b60, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3444 dup2(11, 1) = 1 3444 close(11) = 0 3444 close(9) = 0 3444 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3444 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3444 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3444 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3444 stat64(".", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 3444 stat64("/usr/local/bin/head", 0xbffe8810) = -1 ENOENT (No such file or directory) 3444 stat64("/usr/bin/head", {st_mode=S_IFREG|0755, st_size=38576, ...}) = 0 3444 stat64("/usr/bin/head", {st_mode=S_IFREG|0755, st_size=38576, ...}) = 0 3444 geteuid32() = 1000 3444 getegid32() = 1005 3444 getuid32() = 1000 3444 getgid32() = 1005 3444 access("/usr/bin/head", X_OK) = 0 3444 stat64("/usr/bin/head", {st_mode=S_IFREG|0755, st_size=38576, ...}) = 0 3444 geteuid32() = 1000 3444 getegid32() = 1005 3444 getuid32() = 1000 3444 getgid32() = 1005 3444 access("/usr/bin/head", R_OK) = 0 3444 stat64("/usr/bin/head", {st_mode=S_IFREG|0755, st_size=38576, ...}) = 0 3444 stat64("/usr/bin/head", {st_mode=S_IFREG|0755, st_size=38576, ...}) = 0 3444 geteuid32() = 1000 3444 getegid32() = 1005 3444 getuid32() = 1000 3444 getgid32() = 1005 3444 access("/usr/bin/head", X_OK) = 0 3444 stat64("/usr/bin/head", {st_mode=S_IFREG|0755, st_size=38576, ...}) = 0 3444 geteuid32() = 1000 3444 getegid32() = 1005 3444 getuid32() = 1000 3444 getgid32() = 1005 3444 access("/usr/bin/head", R_OK) = 0 3444 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 3444 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb74a9728) = 3445 3445 rt_sigprocmask(SIG_SETMASK, [], 3444 rt_sigprocmask(SIG_SETMASK, [], 3445 <... rt_sigprocmask resumed> NULL, 8) = 0 3444 <... rt_sigprocmask resumed> NULL, 8) = 0 3445 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, 3444 rt_sigprocmask(SIG_BLOCK, [CHLD], 3445 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 3444 <... rt_sigprocmask resumed> [], 8) = 0 3445 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, 3444 rt_sigprocmask(SIG_SETMASK, [], 3445 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 3444 <... rt_sigprocmask resumed> NULL, 8) = 0 3445 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, 3444 rt_sigprocmask(SIG_BLOCK, [CHLD], 3445 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 3444 <... rt_sigprocmask resumed> [], 8) = 0 3445 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, 3444 rt_sigaction(SIGINT, {0x807f2e0, [], 0}, 3445 <... rt_sigaction resumed> {0x8097b60, [], 0}, 8) = 0 3444 <... rt_sigaction resumed> {0x8097b60, [], 0}, 8) = 0 3445 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, 3444 waitpid(-1, 3445 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 3445 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTART}, {0x8081d20, [], SA_RESTART}, 8) = 0 3445 open("/dev/null", O_WRONLY|O_CREAT|O_TRUNC|O_LARGEFILE, 0666) = 9 3445 dup2(9, 2) = 2 3445 close(9) = 0 3445 execve("/usr/bin/head", ["head", "-1", "/etc/os-release"], [/* 81 vars */]) = 0 3445 brk(0) = 0x9f28000 3445 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb77b8000 3445 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) 3445 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 9 3445 fstat64(9, {st_mode=S_IFREG|0644, st_size=210556, ...}) = 0 3445 mmap2(NULL, 210556, PROT_READ, MAP_PRIVATE, 9, 0) = 0xb7784000 3445 close(9) = 0 3445 open("/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = 9 3445 read(9, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0\315\1\0004\0\0\0"..., 512) = 512 3445 fstat64(9, {st_mode=S_IFREG|0755, st_size=1746352, ...}) = 0 3445 mmap2(NULL, 1760028, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 9, 0) = 0xb75d6000 3445 mprotect(0xb777d000, 4096, PROT_NONE) = 0 3445 mmap2(0xb777e000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 9, 0x1a7) = 0xb777e000 3445 mmap2(0xb7781000, 11036, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7781000 3445 close(9) = 0 3445 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb75d5000 3445 set_thread_area({entry_number:-1 -> 6, base_addr:0xb75d56c0, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}) = 0 3445 mprotect(0xb777e000, 8192, PROT_READ) = 0 3445 mprotect(0x8051000, 4096, PROT_READ) = 0 3445 mprotect(0xb77da000, 4096, PROT_READ) = 0 3445 munmap(0xb7784000, 210556) = 0 3445 brk(0) = 0x9f28000 3445 brk(0x9f49000) = 0x9f49000 3445 open("/usr/lib/locale/locale-archive", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 9 3445 fstat64(9, {st_mode=S_IFREG|0644, st_size=3602464, ...}) = 0 3445 mmap2(NULL, 2097152, PROT_READ, MAP_PRIVATE, 9, 0) = 0xb73d5000 3445 close(9) = 0 3445 open("/etc/os-release", O_RDONLY|O_LARGEFILE) = 9 3445 read(9, "NAME=\"Gentoo\"\nVERSION=\"10.0\"\nID="..., 8192) = 109 3445 _llseek(9, -95, [14], SEEK_CUR) = 0 3445 fstat64(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 3445 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb77b7000 3445 close(9) = 0 3445 write(1, "NAME=\"Gentoo\"\n", 14) = 14 3438 <... read resumed> "NAME=\"Gentoo\"\n", 128) = 14 3445 close(1 3438 read(9, 3445 <... close resumed> ) = 0 3445 munmap(0xb77b7000, 4096) = 0 3445 close(2) = 0 3445 exit_group(0) = ? 3445 +++ exited with 0 +++ 3444 <... waitpid resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0) = 3445 3444 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3444 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3445, si_status=0, si_utime=0, si_stime=0} --- 3444 waitpid(-1, 0xbffe8238, WNOHANG) = -1 ECHILD (No child processes) 3444 sigreturn() (mask []) = 0 3444 rt_sigaction(SIGINT, {0x8097b60, [], 0}, {0x807f2e0, [], 0}, 8) = 0 3444 exit_group(0) = ? 3444 +++ exited with 0 +++ 3438 <... read resumed> "", 128) = 0 3438 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3444, si_status=0, si_utime=0, si_stime=0} --- 3438 waitpid(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG) = 3444 3438 waitpid(-1, 0xbffe84f8, WNOHANG) = -1 ECHILD (No child processes) 3438 sigreturn() (mask []) = 0 3438 close(9) = 0 3438 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3438 rt_sigaction(SIGINT, {0x807f2e0, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {0x807f2e0, [], 0}, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 pipe([9, 11]) = 0 3438 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 3438 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb74a9728) = 3446 3438 rt_sigprocmask(SIG_SETMASK, [], 3446 close(255 3438 <... rt_sigprocmask resumed> NULL, 8) = 0 3446 <... close resumed> ) = 0 3438 rt_sigaction(SIGCHLD, {0x8081d20, [], SA_RESTART}, 3446 rt_sigprocmask(SIG_SETMASK, [], 3438 <... rt_sigaction resumed> {0x8081d20, [], SA_RESTART}, 8) = 0 3446 <... rt_sigprocmask resumed> NULL, 8) = 0 3438 close(11 3446 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, 3438 <... close resumed> ) = 0 3446 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 3438 read(9, 3446 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3446 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3446 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3446 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_IGN, [], 0}, 8) = 0 3446 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTART}, {0x8081d20, [], SA_RESTART}, 8) = 0 3446 rt_sigaction(SIGCHLD, {0x8081d20, [], SA_RESTART}, {SIG_DFL, [], SA_RESTART}, 8) = 0 3446 rt_sigaction(SIGINT, {0x8097b60, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3446 dup2(11, 1) = 1 3446 close(11) = 0 3446 close(9) = 0 3446 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3446 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3446 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3446 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3446 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3446 pipe([9, 11]) = 0 3446 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0 3446 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb74a9728) = 3447 3447 rt_sigprocmask(SIG_SETMASK, [], 3446 rt_sigprocmask(SIG_SETMASK, [CHLD], 3447 <... rt_sigprocmask resumed> NULL, 8) = 0 3446 <... rt_sigprocmask resumed> NULL, 8) = 0 3447 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, 3446 close(11 3447 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 3447 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, 3446 <... close resumed> ) = 0 3447 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 3446 close(11 3447 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, 3446 <... close resumed> ) = -1 EBADF (Bad file descriptor) 3447 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 3446 rt_sigprocmask(SIG_BLOCK, [INT CHLD], 3447 close(9 3446 <... rt_sigprocmask resumed> [CHLD], 8) = 0 3447 <... close resumed> ) = 0 3446 clone( 3447 dup2(11, 1) = 1 3447 close(11) = 0 3448 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3448 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3448 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, 3447 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, 3448 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 3447 <... rt_sigaction resumed> {0x8097b60, [], 0}, 8) = 0 3448 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, 3447 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, 3448 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 3447 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 3446 <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb74a9728) = 3448 3448 dup2(9, 0 3447 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTART}, 3448 <... dup2 resumed> ) = 0 3447 <... rt_sigaction resumed> {0x8081d20, [], SA_RESTART}, 8) = 0 3448 close(9 3446 rt_sigprocmask(SIG_SETMASK, [CHLD], 3448 <... close resumed> ) = 0 3447 rt_sigprocmask(SIG_BLOCK, [CHLD], 3446 <... rt_sigprocmask resumed> NULL, 8) = 0 3448 stat64(".", 3447 <... rt_sigprocmask resumed> [], 8) = 0 3448 <... stat64 resumed> {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 3447 rt_sigprocmask(SIG_SETMASK, [], 3448 stat64("/usr/local/bin/sed", 3447 <... rt_sigprocmask resumed> NULL, 8) = 0 3448 <... stat64 resumed> 0xbffe8710) = -1 ENOENT (No such file or directory) 3447 rt_sigaction(SIGCHLD, {0x8081d20, [], SA_RESTART}, 3448 stat64("/usr/bin/sed", 3447 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTART}, 8) = 0 3448 <... stat64 resumed> 0xbffe8710) = -1 ENOENT (No such file or directory) 3447 rt_sigaction(SIGINT, {0x8097b60, [], 0}, 3448 stat64("/bin/sed", 3447 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 3448 <... stat64 resumed> {st_mode=S_IFREG|0755, st_size=67828, ...}) = 0 3447 rt_sigprocmask(SIG_BLOCK, NULL, 3448 stat64("/bin/sed", 3447 <... rt_sigprocmask resumed> [], 8) = 0 3448 <... stat64 resumed> {st_mode=S_IFREG|0755, st_size=67828, ...}) = 0 3446 close(9) = 0 3446 rt_sigprocmask(SIG_BLOCK, [CHLD], 3448 geteuid32( 3447 fstat64(1, 3448 <... geteuid32 resumed> ) = 1000 3447 <... fstat64 resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 3448 getegid32( 3447 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 3448 <... getegid32 resumed> ) = 1005 3447 <... mmap2 resumed> ) = 0xb7716000 3448 getuid32( 3447 write(1, "NAME=\"Gentoo\"\n", 14 3448 <... getuid32 resumed> ) = 1000 3447 <... write resumed> ) = 14 3448 getgid32( 3446 <... rt_sigprocmask resumed> [CHLD], 8) = 0 3446 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 3446 rt_sigprocmask(SIG_BLOCK, [CHLD], 3448 <... getgid32 resumed> ) = 1005 3447 exit_group(0) = ? 3448 access("/bin/sed", X_OK 3446 <... rt_sigprocmask resumed> [CHLD], 8) = 0 3446 rt_sigaction(SIGINT, {0x807f2e0, [], 0}, {0x8097b60, [], 0}, 8) = 0 3446 waitpid(-1, 3447 +++ exited with 0 +++ 3448 <... access resumed> ) = 0 3448 stat64("/bin/sed", 3446 <... waitpid resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0) = 3447 3448 <... stat64 resumed> {st_mode=S_IFREG|0755, st_size=67828, ...}) = 0 3446 waitpid(-1, 3448 geteuid32() = 1000 3448 getegid32() = 1005 3448 getuid32() = 1000 3448 getgid32() = 1005 3448 access("/bin/sed", R_OK) = 0 3448 stat64("/bin/sed", {st_mode=S_IFREG|0755, st_size=67828, ...}) = 0 3448 stat64("/bin/sed", {st_mode=S_IFREG|0755, st_size=67828, ...}) = 0 3448 geteuid32() = 1000 3448 getegid32() = 1005 3448 getuid32() = 1000 3448 getgid32() = 1005 3448 access("/bin/sed", X_OK) = 0 3448 stat64("/bin/sed", {st_mode=S_IFREG|0755, st_size=67828, ...}) = 0 3448 geteuid32() = 1000 3448 getegid32() = 1005 3448 getuid32() = 1000 3448 getgid32() = 1005 3448 access("/bin/sed", R_OK) = 0 3448 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {0x8097b60, [], 0}, 8) = 0 3448 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3448 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTART}, {0x8081d20, [], SA_RESTART}, 8) = 0 3448 execve("/bin/sed", ["sed", "-e", "s/.*release.*//"], [/* 81 vars */]) = 0 3448 brk(0) = 0x856f000 3448 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb773b000 3448 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) 3448 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 9 3448 fstat64(9, {st_mode=S_IFREG|0644, st_size=210556, ...}) = 0 3448 mmap2(NULL, 210556, PROT_READ, MAP_PRIVATE, 9, 0) = 0xb7707000 3448 close(9) = 0 3448 open("/lib/libacl.so.1", O_RDONLY|O_CLOEXEC) = 9 3448 read(9, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\240\33\0\0004\0\0\0"..., 512) = 512 3448 fstat64(9, {st_mode=S_IFREG|0755, st_size=30272, ...}) = 0 3448 mmap2(NULL, 33124, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 9, 0) = 0xb76fe000 3448 mmap2(0xb7705000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 9, 0x6) = 0xb7705000 3448 close(9) = 0 3448 open("/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = 9 3448 read(9, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0\315\1\0004\0\0\0"..., 512) = 512 3448 fstat64(9, {st_mode=S_IFREG|0755, st_size=1746352, ...}) = 0 3448 mmap2(NULL, 1760028, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 9, 0) = 0xb7550000 3448 mprotect(0xb76f7000, 4096, PROT_NONE) = 0 3448 mmap2(0xb76f8000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 9, 0x1a7) = 0xb76f8000 3448 mmap2(0xb76fb000, 11036, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb76fb000 3448 close(9) = 0 3448 open("/lib/libattr.so.1", O_RDONLY|O_CLOEXEC) = 9 3448 read(9, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0 \21\0\0004\0\0\0"..., 512) = 512 3448 fstat64(9, {st_mode=S_IFREG|0755, st_size=17896, ...}) = 0 3448 mmap2(NULL, 20664, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 9, 0) = 0xb754a000 3448 mmap2(0xb754e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 9, 0x3) = 0xb754e000 3448 close(9) = 0 3448 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7549000 3448 set_thread_area({entry_number:-1 -> 6, base_addr:0xb7549a00, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}) = 0 3448 mprotect(0xb76f8000, 8192, PROT_READ) = 0 3448 mprotect(0xb754e000, 4096, PROT_READ) = 0 3448 mprotect(0xb7705000, 4096, PROT_READ) = 0 3448 mprotect(0x8058000, 4096, PROT_READ) = 0 3448 mprotect(0xb775d000, 4096, PROT_READ) = 0 3448 munmap(0xb7707000, 210556) = 0 3448 brk(0) = 0x856f000 3448 brk(0x8590000) = 0x8590000 3448 open("/usr/lib/locale/locale-archive", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 9 3448 fstat64(9, {st_mode=S_IFREG|0644, st_size=3602464, ...}) = 0 3448 mmap2(NULL, 2097152, PROT_READ, MAP_PRIVATE, 9, 0) = 0xb7349000 3448 close(9) = 0 3448 open("/usr/lib/charset.alias", O_RDONLY|O_LARGEFILE|O_NOFOLLOW) = -1 ENOENT (No such file or directory) 3448 open("/usr/lib/gconv/gconv-modules.cache", O_RDONLY) = 9 3448 fstat64(9, {st_mode=S_IFREG|0644, st_size=26242, ...}) = 0 3448 mmap2(NULL, 26242, PROT_READ, MAP_SHARED, 9, 0) = 0xb7734000 3448 close(9) = 0 3448 fstat64(0, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 3448 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7733000 3448 read(0, "NAME=\"Gentoo\"\n", 4096) = 14 3448 fstat64(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 3448 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7732000 3448 read(0, "", 4096) = 0 3448 write(1, "NAME=\"Gentoo\"\n", 14) = 14 3438 <... read resumed> "NAME=\"Gentoo\"\n", 128) = 14 3448 close(1 3438 read(9, 3448 <... close resumed> ) = 0 3448 munmap(0xb7732000, 4096) = 0 3448 close(2) = 0 3448 exit_group(0) = ? 3448 +++ exited with 0 +++ 3446 <... waitpid resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0) = 3448 3446 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 3446 rt_sigaction(SIGINT, {0x8097b60, [], 0}, {0x807f2e0, [], 0}, 8) = 0 3446 close(9) = -1 EBADF (Bad file descriptor) 3446 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3446 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3447, si_status=0, si_utime=0, si_stime=0} --- 3446 waitpid(-1, 0xbffe8338, WNOHANG) = -1 ECHILD (No child processes) 3446 sigreturn() (mask []) = 0 3446 exit_group(0) = ? 3446 +++ exited with 0 +++ 3438 <... read resumed> "", 128) = 0 3438 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3446, si_status=0, si_utime=0, si_stime=0} --- 3438 waitpid(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG) = 3446 3438 waitpid(-1, 0xbffe8678, WNOHANG) = -1 ECHILD (No child processes) 3438 sigreturn() (mask []) = 0 3438 close(9) = 0 3438 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3438 rt_sigaction(SIGINT, {0x807f2e0, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {0x807f2e0, [], 0}, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 read(255, "\n# Display requested infos (orde"..., 8192) = 273 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 pipe([9, 11]) = 0 3438 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [], 8) = 0 3438 _llseek(255, -58, [14561], SEEK_CUR) = 0 3438 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb74a9728) = 3449 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3449 close(255 3438 rt_sigaction(SIGCHLD, {0x8081d20, [], SA_RESTART}, 3449 <... close resumed> ) = 0 3438 <... rt_sigaction resumed> {0x8081d20, [], SA_RESTART}, 8) = 0 3449 rt_sigprocmask(SIG_SETMASK, [], 3438 close(11 3449 <... rt_sigprocmask resumed> NULL, 8) = 0 3438 <... close resumed> ) = 0 3449 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, 3438 read(9, 3449 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 3449 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3449 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3449 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3449 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_IGN, [], 0}, 8) = 0 3449 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTART}, {0x8081d20, [], SA_RESTART}, 8) = 0 3449 rt_sigaction(SIGCHLD, {0x8081d20, [], SA_RESTART}, {SIG_DFL, [], SA_RESTART}, 8) = 0 3449 rt_sigaction(SIGINT, {0x8097b60, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3449 dup2(11, 1) = 1 3449 close(11) = 0 3449 close(9) = 0 3449 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3449 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3449 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3449 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3449 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3449 pipe([9, 11]) = 0 3449 rt_sigprocmask(SIG_BLOCK, [INT CHLD], [CHLD], 8) = 0 3449 clone(child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb74a9728) = 3450 3450 rt_sigprocmask(SIG_SETMASK, [], 3449 rt_sigprocmask(SIG_SETMASK, [CHLD], 3450 <... rt_sigprocmask resumed> NULL, 8) = 0 3449 <... rt_sigprocmask resumed> NULL, 8) = 0 3450 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, 3449 close(11 3450 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 3449 <... close resumed> ) = 0 3450 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, 3449 close(11 3450 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 3449 <... close resumed> ) = -1 EBADF (Bad file descriptor) 3450 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, 3449 rt_sigprocmask(SIG_BLOCK, [INT CHLD], 3450 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 3449 <... rt_sigprocmask resumed> [CHLD], 8) = 0 3450 close(9 3449 clone( 3450 <... close resumed> ) = 0 3450 dup2(11, 1) = 1 3449 <... clone resumed> child_stack=0, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0xb74a9728) = 3451 3451 rt_sigprocmask(SIG_SETMASK, [], 3450 close(11 3451 <... rt_sigprocmask resumed> NULL, 8) = 0 3449 rt_sigprocmask(SIG_SETMASK, [CHLD], 3451 rt_sigaction(SIGTSTP, {SIG_DFL, [], 0}, 3449 <... rt_sigprocmask resumed> NULL, 8) = 0 3451 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 3449 close(9 3451 rt_sigaction(SIGTTIN, {SIG_DFL, [], 0}, 3449 <... close resumed> ) = 0 3451 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 3450 <... close resumed> ) = 0 3451 rt_sigaction(SIGTTOU, {SIG_DFL, [], 0}, 3449 rt_sigprocmask(SIG_BLOCK, [CHLD], 3450 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, 3451 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 3450 <... rt_sigaction resumed> {0x8097b60, [], 0}, 8) = 0 3449 <... rt_sigprocmask resumed> [CHLD], 8) = 0 3451 dup2(9, 0 3450 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, 3451 <... dup2 resumed> ) = 0 3450 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 3451 close(9 3450 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTART}, 3451 <... close resumed> ) = 0 3450 <... rt_sigaction resumed> {0x8081d20, [], SA_RESTART}, 8) = 0 3449 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 3449 rt_sigprocmask(SIG_BLOCK, [CHLD], [CHLD], 8) = 0 3449 rt_sigaction(SIGINT, {0x807f2e0, [], 0}, {0x8097b60, [], 0}, 8) = 0 3451 stat64(".", 3450 rt_sigprocmask(SIG_BLOCK, [CHLD], 3451 <... stat64 resumed> {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 3450 <... rt_sigprocmask resumed> [], 8) = 0 3451 stat64("/usr/local/bin/tr", 3450 rt_sigprocmask(SIG_SETMASK, [], 3451 <... stat64 resumed> 0xbffe8f40) = -1 ENOENT (No such file or directory) 3450 <... rt_sigprocmask resumed> NULL, 8) = 0 3451 stat64("/usr/bin/tr", 3450 rt_sigaction(SIGCHLD, {0x8081d20, [], SA_RESTART}, 3451 <... stat64 resumed> {st_mode=S_IFREG|0755, st_size=42672, ...}) = 0 3450 <... rt_sigaction resumed> {SIG_DFL, [], SA_RESTART}, 8) = 0 3451 stat64("/usr/bin/tr", 3450 rt_sigaction(SIGINT, {0x8097b60, [], 0}, 3451 <... stat64 resumed> {st_mode=S_IFREG|0755, st_size=42672, ...}) = 0 3450 <... rt_sigaction resumed> {SIG_DFL, [], 0}, 8) = 0 3451 geteuid32( 3450 rt_sigprocmask(SIG_BLOCK, NULL, 3451 <... geteuid32 resumed> ) = 1000 3450 <... rt_sigprocmask resumed> [], 8) = 0 3451 getegid32( 3449 waitpid(-1, 3450 fstat64(1, 3451 <... getegid32 resumed> ) = 1005 3450 <... fstat64 resumed> {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 3451 getuid32() = 1000 3450 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 3451 getgid32( 3450 <... mmap2 resumed> ) = 0xb7716000 3451 <... getgid32 resumed> ) = 1005 3450 write(1, "n/a\n", 4 3451 access("/usr/bin/tr", X_OK 3450 <... write resumed> ) = 4 3451 <... access resumed> ) = 0 3450 exit_group(0) = ? 3451 stat64("/usr/bin/tr", 3450 +++ exited with 0 +++ 3451 <... stat64 resumed> {st_mode=S_IFREG|0755, st_size=42672, ...}) = 0 3451 geteuid32( 3449 <... waitpid resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0) = 3450 3451 <... geteuid32 resumed> ) = 1000 3449 waitpid(-1, 3451 getegid32() = 1005 3451 getuid32() = 1000 3451 getgid32() = 1005 3451 access("/usr/bin/tr", R_OK) = 0 3451 stat64("/usr/bin/tr", {st_mode=S_IFREG|0755, st_size=42672, ...}) = 0 3451 stat64("/usr/bin/tr", {st_mode=S_IFREG|0755, st_size=42672, ...}) = 0 3451 geteuid32() = 1000 3451 getegid32() = 1005 3451 getuid32() = 1000 3451 getgid32() = 1005 3451 access("/usr/bin/tr", X_OK) = 0 3451 stat64("/usr/bin/tr", {st_mode=S_IFREG|0755, st_size=42672, ...}) = 0 3451 geteuid32() = 1000 3451 getegid32() = 1005 3451 getuid32() = 1000 3451 getgid32() = 1005 3451 access("/usr/bin/tr", R_OK) = 0 3451 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {0x8097b60, [], 0}, 8) = 0 3451 rt_sigaction(SIGQUIT, {SIG_DFL, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3451 rt_sigaction(SIGCHLD, {SIG_DFL, [], SA_RESTART}, {0x8081d20, [], SA_RESTART}, 8) = 0 3451 execve("/usr/bin/tr", ["tr", "-d", "[:blank:]"], [/* 81 vars */]) = 0 3451 brk(0) = 0x85e1000 3451 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb779b000 3451 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) 3451 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 9 3451 fstat64(9, {st_mode=S_IFREG|0644, st_size=210556, ...}) = 0 3451 mmap2(NULL, 210556, PROT_READ, MAP_PRIVATE, 9, 0) = 0xb7767000 3451 close(9) = 0 3451 open("/lib/libc.so.6", O_RDONLY|O_CLOEXEC) = 9 3451 read(9, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0\315\1\0004\0\0\0"..., 512) = 512 3451 fstat64(9, {st_mode=S_IFREG|0755, st_size=1746352, ...}) = 0 3451 mmap2(NULL, 1760028, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 9, 0) = 0xb75b9000 3451 mprotect(0xb7760000, 4096, PROT_NONE) = 0 3451 mmap2(0xb7761000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 9, 0x1a7) = 0xb7761000 3451 mmap2(0xb7764000, 11036, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb7764000 3451 close(9) = 0 3451 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb75b8000 3451 set_thread_area({entry_number:-1 -> 6, base_addr:0xb75b86c0, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}) = 0 3451 mprotect(0xb7761000, 8192, PROT_READ) = 0 3451 mprotect(0x8052000, 4096, PROT_READ) = 0 3451 mprotect(0xb77bd000, 4096, PROT_READ) = 0 3451 munmap(0xb7767000, 210556) = 0 3451 brk(0) = 0x85e1000 3451 brk(0x8602000) = 0x8602000 3451 open("/usr/lib/locale/locale-archive", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 9 3451 fstat64(9, {st_mode=S_IFREG|0644, st_size=3602464, ...}) = 0 3451 mmap2(NULL, 2097152, PROT_READ, MAP_PRIVATE, 9, 0) = 0xb73b8000 3451 close(9) = 0 3451 fadvise64_64(0, 0, 0, POSIX_FADV_SEQUENTIAL) = -1 ESPIPE (Illegal seek) 3451 read(0, "n/a\n", 8192) = 4 3451 fstat64(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 3451 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb779a000 3451 read(0, "", 8192) = 0 3451 close(0) = 0 3451 write(1, "n/a\n", 4) = 4 3438 <... read resumed> "n/a\n", 128) = 4 3451 close(1 3438 read(9, 3451 <... close resumed> ) = 0 3451 munmap(0xb779a000, 4096) = 0 3451 close(2) = 0 3451 exit_group(0) = ? 3451 +++ exited with 0 +++ 3449 <... waitpid resumed> [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0) = 3451 3449 rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 3449 rt_sigaction(SIGINT, {0x8097b60, [], 0}, {0x807f2e0, [], 0}, 8) = 0 3449 close(9) = -1 EBADF (Bad file descriptor) 3449 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3449 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3450, si_status=0, si_utime=0, si_stime=0} --- 3449 waitpid(-1, 0xbffe8b78, WNOHANG) = -1 ECHILD (No child processes) 3449 sigreturn() (mask []) = 0 3449 exit_group(0) = ? 3438 <... read resumed> "", 128) = 0 3449 +++ exited with 0 +++ 3438 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3449, si_status=0, si_utime=0, si_stime=0} --- 3438 waitpid(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG) = 3449 3438 waitpid(-1, 0xbffe8eb8, WNOHANG) = -1 ECHILD (No child processes) 3438 sigreturn() (mask []) = 0 3438 close(9) = 0 3438 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 3438 rt_sigaction(SIGINT, {0x807f2e0, [], 0}, {SIG_DFL, [], 0}, 8) = 0 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 rt_sigaction(SIGINT, {SIG_DFL, [], 0}, {0x807f2e0, [], 0}, 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 read(255, "\n[ -n \"$ARG_S\" ] && echo \"$MSG_R"..., 8192) = 58 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 fstat64(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 3438 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7716000 3438 write(1, "Gentoo \"NAME=\"Gentoo\"\" n/a n/a\n", 31) = 31 3438 rt_sigprocmask(SIG_BLOCK, NULL, 3434 <... read resumed> "Gentoo \"NAME=\"Gentoo\"\" n/a n/a\n", 4096) = 31 3438 <... rt_sigprocmask resumed> [], 8) = 0 3434 read(13, 3438 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 3438 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 3438 exit_group(0) = ? 3434 <... read resumed> "", 4096) = 0 3438 +++ exited with 0 +++ 3434 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3438, si_status=0, si_utime=1, si_stime=1} --- 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 203676958}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 203781267}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 203837461}) = 0 3434 close(13) = 0 3434 waitpid(3438, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0) = 3438 3434 munmap(0xb7733000, 4096) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 204106612}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 204168948}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 204220124}) = 0 3434 uname({sys="Linux", node="thor", ...}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 204336712}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 204388897}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 204441679}) = 0 3434 open("/proc/cpuinfo", O_RDONLY) = 13 3434 fstat64(13, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 3434 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7733000 3434 read(13, "processor\t: 0\nvendor_id\t: Authen"..., 1024) = 1024 3434 read(13, "pping\t: 3\nmicrocode\t: 0x1000095\n"..., 1024) = 780 3434 read(13, "", 1024) = 0 3434 close(13) = 0 3434 munmap(0xb7733000, 4096) = 0 3434 open("/sys/devices/system/cpu/cpu0/cpufreq/cpuinfo_max_freq", O_RDONLY) = 13 3434 fstat64(13, {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0 3434 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7733000 3434 read(13, "2700000\n", 4096) = 8 3434 close(13) = 0 3434 munmap(0xb7733000, 4096) = 0 3434 open("/proc/meminfo", O_RDONLY|O_CLOEXEC) = 13 3434 fstat64(13, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 3434 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7733000 3434 read(13, "MemTotal: 3105512 kB\nMemF"..., 1024) = 1024 3434 close(13) = 0 3434 munmap(0xb7733000, 4096) = 0 3434 time(NULL) = 1364196286 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 206637825}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 206728126}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 206781624}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 206838431}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 206898849}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 206951598}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 207018348}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 207075705}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 207130748}) = 0 3434 stat64("/tmp/", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=520, ...}) = 0 3434 time(NULL) = 1364196286 3434 futex(0x8c992ac, FUTEX_WAKE_PRIVATE, 2147483647) = 0 3434 sigaltstack(NULL, {ss_sp=0, ss_flags=SS_DISABLE, ss_size=0}) = 0 3434 sigaltstack({ss_sp=0x9ddd1e0, ss_flags=0, ss_size=8192}, NULL) = 0 3434 rt_sigaction(SIGSEGV, NULL, {SIG_DFL, [], 0}, 8) = 0 3434 rt_sigaction(SIGABRT, NULL, {SIG_DFL, [], 0}, 8) = 0 3434 rt_sigaction(SIGFPE, NULL, {SIG_DFL, [], 0}, 8) = 0 3434 rt_sigaction(SIGILL, NULL, {SIG_DFL, [], 0}, 8) = 0 3434 rt_sigaction(SIGBUS, NULL, {SIG_DFL, [], 0}, 8) = 0 3434 rt_sigaction(SIGSEGV, {0x80549e0, [ILL ABRT BUS FPE SEGV], SA_STACK|SA_SIGINFO}, NULL, 8) = 0 3434 rt_sigaction(SIGABRT, {0x80549e0, [ILL ABRT BUS FPE SEGV], SA_STACK|SA_SIGINFO}, NULL, 8) = 0 3434 rt_sigaction(SIGFPE, {0x80549e0, [ILL ABRT BUS FPE SEGV], SA_STACK|SA_SIGINFO}, NULL, 8) = 0 3434 rt_sigaction(SIGILL, {0x80549e0, [ILL ABRT BUS FPE SEGV], SA_STACK|SA_SIGINFO}, NULL, 8) = 0 3434 rt_sigaction(SIGBUS, {0x80549e0, [ILL ABRT BUS FPE SEGV], SA_STACK|SA_SIGINFO}, NULL, 8) = 0 3434 rt_sigaction(SIGINT, {0x8060dd5, [], SA_RESTART}, NULL, 8) = 0 3434 rt_sigaction(SIGTERM, {0x8060dd5, [], SA_RESTART}, NULL, 8) = 0 3434 rt_sigaction(SIGQUIT, {0x8060dd5, [], SA_RESTART}, NULL, 8) = 0 3434 rt_sigaction(SIGPIPE, {0x8060dd5, [], SA_RESTART}, NULL, 8) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 208356250}) = 0 3434 open("/dev/urandom", O_RDONLY|O_NOCTTY|O_NONBLOCK) = 13 3434 fstat64(13, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 9), ...}) = 0 3434 poll([{fd=13, events=POLLIN}], 1, 10) = 1 ([{fd=13, revents=POLLIN}]) 3434 read(13, "\331Y-\201Y\223\331\201u$\v\233\17\326\5\334\206\f\235\24\255\3024g\232\363\25\0011@\312\361", 32) = 32 3434 close(13) = 0 3434 getuid32() = 1000 3434 time(NULL) = 1364196286 3434 stat64("/tmp/", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=520, ...}) = 0 3434 open("/tmp/.google-talk-plugin-maggu2810.lock", O_WRONLY|O_CREAT|O_APPEND, 0666) = 13 3434 fstat64(13, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 3434 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb7733000 3434 fstat64(13, {st_mode=S_IFREG|0644, st_size=0, ...}) = 0 3434 _llseek(13, 0, [0], SEEK_SET) = 0 3434 flock(13, LOCK_EX|LOCK_NB) = 0 3434 open("/dev/urandom", O_RDONLY|O_NOCTTY|O_NONBLOCK) = 14 3434 fstat64(14, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 9), ...}) = 0 3434 poll([{fd=14, events=POLLIN}], 1, 10) = 1 ([{fd=14, revents=POLLIN}]) 3434 read(14, "\276n\36\202Xg\271\203i\206\20\313.\223\271h\"\230h\265\345q\266\352\352\314\f\264ywz\330", 32) = 32 3434 close(14) = 0 3434 getuid32() = 1000 3434 time(NULL) = 1364196286 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 215876377}) = 0 3434 write(4, "\0", 1) = 1 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 216084360}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 216148859}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 216202217}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 216270124}) = 0 3434 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 14 3434 fstat64(14, {st_mode=S_IFREG|0644, st_size=210556, ...}) = 0 3434 mmap2(NULL, 210556, PROT_READ, MAP_PRIVATE, 14, 0) = 0xb24cb000 3434 close(14) = 0 3434 open("/usr/lib/libpulse.so.0", O_RDONLY|O_CLOEXEC) = 14 3434 read(14, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0 \257\0\0004\0\0\0"..., 512) = 512 3434 fstat64(14, {st_mode=S_IFREG|0755, st_size=334588, ...}) = 0 3434 mmap2(NULL, 337280, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 14, 0) = 0xb2478000 3434 mmap2(0xb24c9000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 14, 0x50) = 0xb24c9000 3434 close(14) = 0 3434 open("/usr/lib/pulseaudio/tls/i686/sse2/libjson.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3434 stat64("/usr/lib/pulseaudio/tls/i686/sse2", 0xbfc62cd0) = -1 ENOENT (No such file or directory) 3434 open("/usr/lib/pulseaudio/tls/i686/libjson.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3434 stat64("/usr/lib/pulseaudio/tls/i686", 0xbfc62cd0) = -1 ENOENT (No such file or directory) 3434 open("/usr/lib/pulseaudio/tls/sse2/libjson.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3434 stat64("/usr/lib/pulseaudio/tls/sse2", 0xbfc62cd0) = -1 ENOENT (No such file or directory) 3434 open("/usr/lib/pulseaudio/tls/libjson.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3434 stat64("/usr/lib/pulseaudio/tls", 0xbfc62cd0) = -1 ENOENT (No such file or directory) 3434 open("/usr/lib/pulseaudio/i686/sse2/libjson.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3434 stat64("/usr/lib/pulseaudio/i686/sse2", 0xbfc62cd0) = -1 ENOENT (No such file or directory) 3434 open("/usr/lib/pulseaudio/i686/libjson.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3434 stat64("/usr/lib/pulseaudio/i686", 0xbfc62cd0) = -1 ENOENT (No such file or directory) 3434 open("/usr/lib/pulseaudio/sse2/libjson.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3434 stat64("/usr/lib/pulseaudio/sse2", 0xbfc62cd0) = -1 ENOENT (No such file or directory) 3434 open("/usr/lib/pulseaudio/libjson.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3434 stat64("/usr/lib/pulseaudio", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 3434 open("/usr/lib/libjson.so.0", O_RDONLY|O_CLOEXEC) = 14 3434 read(14, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0@$\0\0004\0\0\0"..., 512) = 512 3434 fstat64(14, {st_mode=S_IFREG|0755, st_size=38628, ...}) = 0 3434 mmap2(NULL, 41416, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 14, 0) = 0xb270c000 3434 mmap2(0xb2715000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 14, 0x8) = 0xb2715000 3434 close(14) = 0 3434 open("/usr/lib/pulseaudio/libpulsecommon-3.0.so", O_RDONLY|O_CLOEXEC) = 14 3434 read(14, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0@\f\1\0004\0\0\0"..., 512) = 512 3434 fstat64(14, {st_mode=S_IFREG|0755, st_size=462796, ...}) = 0 3434 mmap2(NULL, 461728, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 14, 0) = 0xb2407000 3434 mmap2(0xb2476000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 14, 0x6f) = 0xb2476000 3434 close(14) = 0 3434 open("/usr/lib/pulseaudio/libICE.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3434 open("/usr/lib/libICE.so.6", O_RDONLY|O_CLOEXEC) = 14 3434 read(14, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\200A\0\0004\0\0\0"..., 512) = 512 3434 fstat64(14, {st_mode=S_IFREG|0755, st_size=96672, ...}) = 0 3434 mmap2(NULL, 106800, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 14, 0) = 0xb23ec000 3434 mmap2(0xb2403000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 14, 0x16) = 0xb2403000 3434 mmap2(0xb2405000, 4400, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb2405000 3434 close(14) = 0 3434 open("/usr/lib/pulseaudio/libSM.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3434 open("/usr/lib/libSM.so.6", O_RDONLY|O_CLOEXEC) = 14 3434 read(14, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\240\30\0\0004\0\0\0"..., 512) = 512 3434 fstat64(14, {st_mode=S_IFREG|0755, st_size=30108, ...}) = 0 3434 mmap2(NULL, 32956, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 14, 0) = 0xb772a000 3434 mmap2(0xb7731000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 14, 0x6) = 0xb7731000 3434 close(14) = 0 3434 open("/usr/lib/pulseaudio/libXtst.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3434 open("/usr/lib/libXtst.so.6", O_RDONLY|O_CLOEXEC) = 14 3434 read(14, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\200\21\0\0004\0\0\0"..., 512) = 512 3434 fstat64(14, {st_mode=S_IFREG|0755, st_size=22084, ...}) = 0 3434 mmap2(NULL, 24944, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 14, 0) = 0xb2705000 3434 mmap2(0xb270a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 14, 0x4) = 0xb270a000 3434 close(14) = 0 3434 open("/usr/lib/pulseaudio/libwrap.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3434 open("/lib/libwrap.so.0", O_RDONLY|O_CLOEXEC) = 14 3434 read(14, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0%\0\0004\0\0\0"..., 512) = 512 3434 fstat64(14, {st_mode=S_IFREG|0755, st_size=31020, ...}) = 0 3434 mmap2(NULL, 35844, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 14, 0) = 0xb23e3000 3434 mmap2(0xb23ea000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 14, 0x6) = 0xb23ea000 3434 close(14) = 0 3434 open("/usr/lib/pulseaudio/libsndfile.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3434 open("/usr/lib/libsndfile.so.1", O_RDONLY|O_CLOEXEC) = 14 3434 read(14, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\200;\0\0004\0\0\0"..., 512) = 512 3434 fstat64(14, {st_mode=S_IFREG|0755, st_size=408024, ...}) = 0 3434 mmap2(NULL, 428592, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 14, 0) = 0xb237a000 3434 mmap2(0xb23dc000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 14, 0x61) = 0xb23dc000 3434 mmap2(0xb23df000, 14896, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xb23df000 3434 close(14) = 0 3434 open("/usr/lib/pulseaudio/libFLAC.so.8", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3434 open("/usr/lib/libFLAC.so.8", O_RDONLY|O_CLOEXEC) = 14 3434 read(14, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\300\270\0\0004\0\0\0"..., 512) = 512 3434 fstat64(14, {st_mode=S_IFREG|0755, st_size=232780, ...}) = 0 3434 mmap2(NULL, 231464, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 14, 0) = 0xb2341000 3434 mmap2(0xb2378000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 14, 0x37) = 0xb2378000 3434 close(14) = 0 3434 open("/usr/lib/pulseaudio/libvorbisenc.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3434 open("/usr/lib/libvorbisenc.so.2", O_RDONLY|O_CLOEXEC) = 14 3434 read(14, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\200l\0\0004\0\0\0"..., 512) = 512 3434 fstat64(14, {st_mode=S_IFREG|0755, st_size=1533300, ...}) = 0 3434 mmap2(NULL, 1536076, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 14, 0) = 0xb21c9000 3434 mprotect(0xb232e000, 4096, PROT_NONE) = 0 3434 mmap2(0xb232f000, 73728, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 14, 0x165) = 0xb232f000 3434 close(14) = 0 3434 open("/usr/lib/pulseaudio/libvorbis.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3434 open("/usr/lib/libvorbis.so.0", O_RDONLY|O_CLOEXEC) = 14 3434 read(14, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\340,\0\0004\0\0\0"..., 512) = 512 3434 fstat64(14, {st_mode=S_IFREG|0755, st_size=161416, ...}) = 0 3434 mmap2(NULL, 164192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 14, 0) = 0xb21a0000 3434 mprotect(0xb21c6000, 4096, PROT_NONE) = 0 3434 mmap2(0xb21c7000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 14, 0x26) = 0xb21c7000 3434 close(14) = 0 3434 open("/usr/lib/pulseaudio/libogg.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3434 open("/usr/lib/libogg.so.0", O_RDONLY|O_CLOEXEC) = 14 3434 read(14, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0`\27\0\0004\0\0\0"..., 512) = 512 3434 fstat64(14, {st_mode=S_IFREG|0755, st_size=21840, ...}) = 0 3434 mmap2(NULL, 24728, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 14, 0) = 0xb2199000 3434 mmap2(0xb219e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 14, 0x4) = 0xb219e000 3434 close(14) = 0 3434 open("/usr/lib/pulseaudio/libasyncns.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3434 open("/usr/lib/libasyncns.so.0", O_RDONLY|O_CLOEXEC) = 14 3434 read(14, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0@\17\0\0004\0\0\0"..., 512) = 512 3434 fstat64(14, {st_mode=S_IFREG|0755, st_size=17736, ...}) = 0 3434 mmap2(NULL, 16524, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 14, 0) = 0xb2700000 3434 mmap2(0xb2703000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 14, 0x3) = 0xb2703000 3434 close(14) = 0 3434 open("/usr/lib/pulseaudio/libdbus-1.so.3", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3434 open("/usr/lib/libdbus-1.so.3", O_RDONLY|O_CLOEXEC) = 14 3434 read(14, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\240m\0\0004\0\0\0"..., 512) = 512 3434 fstat64(14, {st_mode=S_IFREG|0755, st_size=276756, ...}) = 0 3434 mmap2(NULL, 279848, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 14, 0) = 0xb2154000 3434 mmap2(0xb2197000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 14, 0x42) = 0xb2197000 3434 close(14) = 0 3434 open("/usr/lib/pulseaudio/libgdbm.so.4", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3434 open("/usr/lib/libgdbm.so.4", O_RDONLY|O_CLOEXEC) = 14 3434 read(14, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0`\31\0\0004\0\0\0"..., 512) = 512 3434 fstat64(14, {st_mode=S_IFREG|0755, st_size=38472, ...}) = 0 3434 mmap2(NULL, 37160, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 14, 0) = 0xb214a000 3434 mmap2(0xb2152000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 14, 0x8) = 0xb2152000 3434 close(14) = 0 3434 open("/usr/lib/pulseaudio/libcap.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 3434 open("/lib/libcap.so.2", O_RDONLY|O_CLOEXEC) = 14 3434 read(14, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\240\22\0\0004\0\0\0"..., 512) = 512 3434 fstat64(14, {st_mode=S_IFREG|0755, st_size=22136, ...}) = 0 3434 mmap2(NULL, 24916, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 14, 0) = 0xb2143000 3434 mprotect(0xb2147000, 4096, PROT_NONE) = 0 3434 mmap2(0xb2148000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 14, 0x4) = 0xb2148000 3434 close(14) = 0 3434 open("/lib/libuuid.so.1", O_RDONLY|O_CLOEXEC) = 14 3434 read(14, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\0\21\0\0004\0\0\0"..., 512) = 512 3434 fstat64(14, {st_mode=S_IFREG|0755, st_size=17988, ...}) = 0 3434 mmap2(NULL, 20684, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 14, 0) = 0xb213d000 3434 mmap2(0xb2141000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 14, 0x3) = 0xb2141000 3434 close(14) = 0 3434 open("/lib/libattr.so.1", O_RDONLY|O_CLOEXEC) = 14 3434 read(14, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0 \21\0\0004\0\0\0"..., 512) = 512 3434 fstat64(14, {st_mode=S_IFREG|0755, st_size=17896, ...}) = 0 3434 mmap2(NULL, 20664, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 14, 0) = 0xb2137000 3434 mmap2(0xb213b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 14, 0x3) = 0xb213b000 3434 close(14) = 0 3434 mprotect(0xb213b000, 4096, PROT_READ) = 0 3434 mprotect(0xb2141000, 4096, PROT_READ) = 0 3434 mprotect(0xb2148000, 4096, PROT_READ) = 0 3434 mprotect(0xb2152000, 4096, PROT_READ) = 0 3434 mprotect(0xb2197000, 4096, PROT_READ) = 0 3434 mprotect(0xb2703000, 4096, PROT_READ) = 0 3434 mprotect(0xb219e000, 4096, PROT_READ) = 0 3434 mprotect(0xb21c7000, 4096, PROT_READ) = 0 3434 mprotect(0xb232f000, 69632, PROT_READ) = 0 3434 mprotect(0xb2378000, 4096, PROT_READ) = 0 3434 mprotect(0xb23dc000, 8192, PROT_READ) = 0 3434 mprotect(0xb23ea000, 4096, PROT_READ) = 0 3434 mprotect(0xb270a000, 4096, PROT_READ) = 0 3434 mprotect(0xb2403000, 4096, PROT_READ) = 0 3434 mprotect(0xb7731000, 4096, PROT_READ) = 0 3434 mprotect(0xb2476000, 4096, PROT_READ) = 0 3434 mprotect(0xb2715000, 4096, PROT_READ) = 0 3434 mprotect(0xb24c9000, 4096, PROT_READ) = 0 3434 munmap(0xb24cb000, 210556) = 0 3434 pipe2([14, 15], O_CLOEXEC) = 0 3434 fcntl64(14, F_GETFD) = 0x1 (flags FD_CLOEXEC) 3434 fcntl64(15, F_GETFD) = 0x1 (flags FD_CLOEXEC) 3434 fcntl64(14, F_GETFL) = 0 (flags O_RDONLY) 3434 fcntl64(14, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 3434 fcntl64(15, F_GETFL) = 0x1 (flags O_WRONLY) 3434 fcntl64(15, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 3434 futex(0xbfc6380c, FUTEX_UNLOCK_PI, 0) = -1 EPERM (Operation not permitted) 3434 mmap2(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0xb1936000 3434 mprotect(0xb1936000, 4096, PROT_NONE) = 0 3434 clone( 3452 set_robust_list(0xb2136bb0, 12 3434 <... clone resumed> child_stack=0xb21362e4, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0xb2136ba8, {entry_number:6, base_addr:0xb2136b40, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}, child_tidptr=0xb2136ba8) = 3452 3452 <... set_robust_list resumed> ) = 0 3434 open("/home/maggu2810/.pulse/client.conf", O_RDONLY|O_LARGEFILE|O_CLOEXEC 3452 prctl(PR_SET_NAME, 0x9df4c80, 0, 0, 0 3434 <... open resumed> ) = -1 ENOENT (No such file or directory) 3452 <... prctl resumed> ) = 0 3434 open("/home/maggu2810/.config/pulse/client.conf", O_RDONLY|O_LARGEFILE|O_CLOEXEC 3452 rt_sigprocmask(SIG_BLOCK, ~[RTMIN RT_1], 3434 <... open resumed> ) = -1 ENOENT (No such file or directory) 3452 <... rt_sigprocmask resumed> NULL, 8) = 0 3434 open("/etc/pulse/client.conf", O_RDONLY|O_LARGEFILE|O_CLOEXEC 3452 futex(0x9df4bd0, FUTEX_LOCK_PI_PRIVATE, 1 3434 <... open resumed> ) = 16 3434 fcntl64(16, F_GETFD) = 0x1 (flags FD_CLOEXEC) 3434 fstat64(16, {st_mode=S_IFREG|0644, st_size=1269, ...}) = 0 3434 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb24fe000 3434 read(16, "# This file is part of PulseAudi"..., 4096) = 1269 3434 read(16, "", 4096) = 0 3434 open("/home/maggu2810/.config/pulse/cookie", O_RDONLY|O_NOCTTY|O_LARGEFILE|O_CLOEXEC) = 17 3434 fcntl64(17, F_GETFD) = 0x1 (flags FD_CLOEXEC) 3434 fcntl64(17, F_SETLKW64, {type=F_WRLCK, whence=SEEK_SET, start=0, len=0}, 0xbfc63498) = -1 EBADF (Bad file descriptor) 3434 fcntl64(17, F_SETLKW64, {type=F_RDLCK, whence=SEEK_SET, start=0, len=0}, 0xbfc63498) = 0 3434 read(17, " 5\361\312\217Eg\r\rX\347Y\23\203\325\323a\224\253\342\241kqM\217\fR\357,~m\5"..., 256) = 256 3434 fcntl64(17, F_SETLKW64, {type=F_UNLCK, whence=SEEK_SET, start=0, len=0}, 0xbfc63498) = 0 3434 close(17) = 0 3434 close(16) = 0 3434 munmap(0xb24fe000, 4096) = 0 3434 socket(PF_FILE, SOCK_STREAM|SOCK_CLOEXEC, 0) = 16 3434 connect(16, {sa_family=AF_FILE, sun_path=@"/tmp/.X11-unix/X0"}, 20) = 0 3434 getpeername(16, {sa_family=AF_FILE, sun_path=@"/tmp/.X11-unix/X0"}, [20]) = 0 3434 uname({sys="Linux", node="thor", ...}) = 0 3434 access("/home/maggu2810/.Xauthority", R_OK) = 0 3434 open("/home/maggu2810/.Xauthority", O_RDONLY) = 17 3434 fstat64(17, {st_mode=S_IFREG|0600, st_size=421, ...}) = 0 3434 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb24fe000 3434 read(17, "\0\0\0\4\300\250\0V\0\0010\0\22MIT-MAGIC-COOKIE-1\0"..., 4096) = 421 3434 read(17, "", 4096) = 0 3434 close(17) = 0 3434 munmap(0xb24fe000, 4096) = 0 3434 getsockname(16, {sa_family=AF_FILE, NULL}, [2]) = 0 3434 brk(0x9e1c000) = 0x9e1c000 3434 fcntl64(16, F_GETFL) = 0x2 (flags O_RDWR) 3434 fcntl64(16, F_SETFL, O_RDWR|O_NONBLOCK) = 0 3434 fcntl64(16, F_SETFD, FD_CLOEXEC) = 0 3434 poll([{fd=16, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=16, revents=POLLOUT}]) 3434 writev(16, [{"l\0\v\0\0\0\22\0\20\0\0\0", 12}, {"", 0}, {"MIT-MAGIC-COOKIE-1", 18}, {"\0\0", 2}, {"\246\2302\262>P\314\16\0\315\242\200\377\231\315\217", 16}, {"", 0}], 6) = 48 3434 recv(16, 0x9df5ec8, 8, 0) = -1 EAGAIN (Resource temporarily unavailable) 3434 poll([{fd=16, events=POLLIN}], 1, -1) = 1 ([{fd=16, revents=POLLIN}]) 3434 recv(16, "\1\0\v\0\0\0\373\4", 8, 0) = 8 3434 recv(16, "@\363\255\0\0\0@\3\377\377\37\0\0\1\0\0\24\0\377\377\1\7\0\0 \10\377\0\0\0\0"..., 5100, 0) = 5100 3434 poll([{fd=16, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=16, revents=POLLOUT}]) 3434 writev(16, [{"\20\0\5\0\f\0\0\0PULSE_SERVER", 20}], 1) = 20 3434 poll([{fd=16, events=POLLIN}], 1, -1) = 1 ([{fd=16, revents=POLLIN}]) 3434 recv(16, "\1\0\1\0\0\0\0\0\340\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 4096, 0) = 32 3434 poll([{fd=16, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=16, revents=POLLOUT}]) 3434 writev(16, [{"\24\0\6\0t\2\0\0\340\1\0\0\37\0\0\0\0\0\0\0\377\3\0\0", 24}], 1) = 24 3434 poll([{fd=16, events=POLLIN}], 1, -1) = 1 ([{fd=16, revents=POLLIN}]) 3434 recv(16, "\1\10\2\0\21\0\0\0\37\0\0\0\0\0\0\0B\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4096, 0) = 100 3434 poll([{fd=16, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=16, revents=POLLOUT}]) 3434 writev(16, [{"\20\0\6\0\20\0\0\0PULSE_SESSION_ID", 24}], 1) = 24 3434 poll([{fd=16, events=POLLIN}], 1, -1) = 1 ([{fd=16, revents=POLLIN}]) 3434 recv(16, "\1\0\3\0\0\0\0\0)\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 4096, 0) = 32 3434 poll([{fd=16, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=16, revents=POLLOUT}]) 3434 writev(16, [{"\24\0\6\0t\2\0\0)\2\0\0\37\0\0\0\0\0\0\0\377\3\0\0", 24}], 1) = 24 3434 poll([{fd=16, events=POLLIN}], 1, -1) = 1 ([{fd=16, revents=POLLIN}]) 3434 recv(16, "\1\10\4\0\1\0\0\0\37\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4096, 0) = 36 3434 poll([{fd=16, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=16, revents=POLLOUT}]) 3434 writev(16, [{"\20\0\5\0\n\0\0\0PULSE_SINK\0\0", 20}], 1) = 20 3434 poll([{fd=16, events=POLLIN}], 1, -1) = 1 ([{fd=16, revents=POLLIN}]) 3434 recv(16, "\1\0\5\0\0\0\0\0\341\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 4096, 0) = 32 3434 poll([{fd=16, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=16, revents=POLLOUT}]) 3434 writev(16, [{"\24\0\6\0t\2\0\0\341\1\0\0\37\0\0\0\0\0\0\0\377\3\0\0", 24}], 1) = 24 3434 poll([{fd=16, events=POLLIN}], 1, -1) = 1 ([{fd=16, revents=POLLIN}]) 3434 recv(16, "\1\0\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 4096, 0) = 32 3434 poll([{fd=16, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=16, revents=POLLOUT}]) 3434 writev(16, [{"\20\0\5\0\f\0\0\0PULSE_SOURCE", 20}], 1) = 20 3434 poll([{fd=16, events=POLLIN}], 1, -1) = 1 ([{fd=16, revents=POLLIN}]) 3434 recv(16, "\1\0\7\0\0\0\0\0\342\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 4096, 0) = 32 3434 poll([{fd=16, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=16, revents=POLLOUT}]) 3434 writev(16, [{"\24\0\6\0t\2\0\0\342\1\0\0\37\0\0\0\0\0\0\0\377\3\0\0", 24}], 1) = 24 3434 poll([{fd=16, events=POLLIN}], 1, -1) = 1 ([{fd=16, revents=POLLIN}]) 3434 recv(16, "\1\0\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 4096, 0) = 32 3434 poll([{fd=16, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=16, revents=POLLOUT}]) 3434 writev(16, [{"\20\0\5\0\f\0\0\0PULSE_COOKIE", 20}], 1) = 20 3434 poll([{fd=16, events=POLLIN}], 1, -1) = 1 ([{fd=16, revents=POLLIN}]) 3434 recv(16, "\1\0\t\0\0\0\0\0\343\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0", 4096, 0) = 32 3434 poll([{fd=16, events=POLLIN|POLLOUT}], 1, -1) = 1 ([{fd=16, revents=POLLOUT}]) 3434 writev(16, [{"\24\0\6\0t\2\0\0\343\1\0\0\37\0\0\0\0\0\0\0\377\3\0\0", 24}], 1) = 24 3434 poll([{fd=16, events=POLLIN}], 1, -1) = 1 ([{fd=16, revents=POLLIN}]) 3434 recv(16, "\1\10\n\0\200\0\0\0\37\0\0\0\0\0\0\0\0\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4096, 0) = 544 3434 shutdown(16, SHUT_RDWR) = 0 3434 close(16) = 0 3434 brk(0x9e16000) = 0x9e16000 3434 openat(AT_FDCWD, "/dev/shm/", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY|O_CLOEXEC) = 16 3434 getdents64(16, /* 4 entries */, 32768) = 128 3434 statfs("/dev/shm/", {f_type=0x1021994, f_bsize=4096, f_blocks=388189, f_bfree=388171, f_bavail=388171, f_files=217384, f_ffree=217381, f_fsid={0, 0}, f_namelen=255, f_frsize=4096}) = 0 3434 futex(0xb77081f8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 3434 open("/dev/shm/pulse-shm-2786044629", O_RDONLY|O_NOFOLLOW|O_CLOEXEC) = 17 3434 fcntl64(17, F_GETFD) = 0x1 (flags FD_CLOEXEC) 3434 fstat64(17, {st_mode=S_IFREG|0400, st_size=67108904, ...}) = 0 3434 mmap2(NULL, 67112960, PROT_READ, MAP_SHARED, 17, 0) = 0xad935000 3434 close(17) = 0 3434 kill(687, SIG_0) = 0 3434 munmap(0xad935000, 67112960) = 0 3434 open("/dev/shm/pulse-shm-3134188564", O_RDONLY|O_NOFOLLOW|O_CLOEXEC) = 17 3434 fstat64(17, {st_mode=S_IFREG|0400, st_size=67108904, ...}) = 0 3434 mmap2(NULL, 67112960, PROT_READ, MAP_SHARED, 17, 0) = 0xad935000 3434 close(17) = 0 3434 kill(682, SIG_0) = 0 3434 munmap(0xad935000, 67112960) = 0 3434 getdents64(16, /* 0 entries */, 32768) = 0 3434 close(16) = 0 3434 open("/dev/urandom", O_RDONLY|O_NOCTTY|O_LARGEFILE|O_CLOEXEC) = 16 3434 fcntl64(16, F_GETFD) = 0x1 (flags FD_CLOEXEC) 3434 read(16, "/\262m\207", 4) = 4 3434 close(16) = 0 3434 open("/dev/shm/pulse-shm-2272113199", O_RDWR|O_CREAT|O_EXCL|O_NOFOLLOW|O_CLOEXEC, 0400) = 16 3434 ftruncate64(16, 67108904) = 0 3434 mmap2(NULL, 67112960, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_NORESERVE, 16, 0) = 0xad935000 3434 close(16) = 0 3434 readlink("/proc/self/exe", "/opt/google/talkplugin/GoogleTal"..., 99) = 39 3434 open("/usr/lib/gconv/gconv-modules.cache", O_RDONLY) = 16 3434 fstat64(16, {st_mode=S_IFREG|0644, st_size=26242, ...}) = 0 3434 mmap2(NULL, 26242, PROT_READ, MAP_SHARED, 16, 0) = 0xb24f8000 3434 close(16) = 0 3434 futex(0xb6afdfc8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 3434 open("/etc/machine-id", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 16 3434 fcntl64(16, F_GETFD) = 0x1 (flags FD_CLOEXEC) 3434 fstat64(16, {st_mode=S_IFREG|0644, st_size=33, ...}) = 0 3434 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb24f7000 3434 read(16, "b86270625960086c339533420000000e"..., 4096) = 33 3434 close(16) = 0 3434 munmap(0xb24f7000, 4096) = 0 3434 socket(PF_FILE, SOCK_STREAM|SOCK_CLOEXEC, 0) = 16 3434 fcntl64(16, F_GETFD) = 0x1 (flags FD_CLOEXEC) 3434 setsockopt(16, SOL_SOCKET, SO_PRIORITY, [6], 4) = 0 3434 fcntl64(16, F_GETFL) = 0x2 (flags O_RDWR) 3434 fcntl64(16, F_SETFL, O_RDWR|O_NONBLOCK) = 0 3434 connect(16, {sa_family=AF_FILE, sun_path="/run/user/1000/pulse/native"}, 110) = 0 3434 send(15, "W", 1, MSG_NOSIGNAL) = -1 ENOTSOCK (Socket operation on non-socket) 3434 write(15, "W", 1) = 1 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 245904193}) = 0 3434 write(15, "W", 1) = 1 3434 futex(0x9df4bd0, FUTEX_UNLOCK_PI_PRIVATE, 165628912 3452 <... futex resumed> ) = 0 3452 read(14, 3434 <... futex resumed> ) = 0 3452 <... read resumed> "WW", 10) = 2 3434 futex(0x9df4bf4, FUTEX_WAIT_REQUEUE_PI_PRIVATE, 1, NULL, 0x9df4bd0 3452 getsockopt(16, SOL_SOCKET, SO_ERROR, [0], [4]) = 0 3452 mmap2(NULL, 2097152, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0xad735000 3452 munmap(0xad735000, 831488) = 0 3452 munmap(0xad900000, 217088) = 0 3452 mprotect(0xad800000, 135168, PROT_READ|PROT_WRITE) = 0 3452 fcntl64(16, F_GETFL) = 0x802 (flags O_RDWR|O_NONBLOCK) 3452 write(15, "W", 1) = 1 3452 write(15, "W", 1) = 1 3452 setsockopt(16, SOL_SOCKET, SO_RCVBUF, [65496], 4) = 0 3452 setsockopt(16, SOL_SOCKET, SO_SNDBUF, [65496], 4) = 0 3452 getsockname(16, {sa_family=AF_FILE, NULL}, [2]) = 0 3452 setsockopt(16, SOL_SOCKET, SO_PASSCRED, [1], 4) = 0 3452 getuid32() = 1000 3452 getgid32() = 1005 3452 write(15, "W", 1) = 1 3452 clock_gettime(CLOCK_MONOTONIC, {56242, 247128988}) = 0 3452 write(15, "W", 1) = 1 3452 read(14, "WWWW", 10) = 4 3452 clock_gettime(CLOCK_MONOTONIC, {56242, 247301335}) = 0 3452 futex(0x9df4bd0, FUTEX_UNLOCK_PI_PRIVATE, -1303941120) = 0 3452 poll([{fd=14, events=POLLIN}, {fd=16, events=POLLIN|POLLOUT}], 2, 30000) = 1 ([{fd=16, revents=POLLOUT}]) 3452 clock_gettime(CLOCK_MONOTONIC, {56242, 247483058}) = 0 3452 write(15, "W", 1) = 1 3452 sendmsg(16, {msg_name(0)=NULL, msg_iov(1)=[{"\0\0\1\24\377\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0", 20}], msg_controllen=24, {cmsg_len=24, cmsg_level=SOL_SOCKET, cmsg_type=SCM_CREDENTIALS{pid=3434, uid=1000, gid=1005}}, msg_flags=0}, MSG_NOSIGNAL) = 20 3452 write(15, "W", 1) = 1 3452 read(14, "WW", 10) = 2 3452 clock_gettime(CLOCK_MONOTONIC, {56242, 247795041}) = 0 3452 poll([{fd=14, events=POLLIN}, {fd=16, events=POLLIN|POLLOUT}], 2, 30000) = 1 ([{fd=16, revents=POLLOUT}]) 3452 clock_gettime(CLOCK_MONOTONIC, {56242, 247916783}) = 0 3452 write(15, "W", 1) = 1 3452 send(16, "L\0\0\0\10L\0\0\0\0L\200\0\0\33x\0\0\1\0 5\361\312\217Eg\r\rX\347Y"..., 276, MSG_NOSIGNAL) = 276 3452 write(15, "W", 1) = 1 3452 read(14, "WW", 10) = 2 3452 clock_gettime(CLOCK_MONOTONIC, {56242, 248198878}) = 0 3452 poll([{fd=14, events=POLLIN}, {fd=16, events=POLLIN|POLLOUT}], 2, 29999) = 1 ([{fd=16, revents=POLLOUT}]) 3452 clock_gettime(CLOCK_MONOTONIC, {56242, 248314468}) = 0 3452 write(15, "W", 1) = 1 3452 read(14, "W", 10) = 1 3452 clock_gettime(CLOCK_MONOTONIC, {56242, 248465309}) = 0 3452 poll([{fd=14, events=POLLIN}, {fd=16, events=POLLIN}], 2, 29999 3437 <... futex resumed> ) = -1 ETIMEDOUT (Connection timed out) 3437 futex(0x9dd9dac, FUTEX_WAKE_PRIVATE, 1) = 0 3437 clock_gettime(CLOCK_MONOTONIC, {56242, 249031956}) = 0 3437 clock_gettime(CLOCK_MONOTONIC, {56242, 249088363}) = 0 3437 futex(0x9dd9d80, FUTEX_WAIT_PRIVATE, 5, {0, 99943593} 3452 <... poll resumed> ) = 1 ([{fd=16, revents=POLLIN}]) 3452 clock_gettime(CLOCK_MONOTONIC, {56242, 260139456}) = 0 3452 write(15, "W", 1) = 1 3452 recvmsg(16, {msg_name(0)=NULL, msg_iov(1)=[{"\0\0\0\17\377\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0", 20}], msg_controllen=24, {cmsg_len=24, cmsg_level=SOL_SOCKET, cmsg_type=SCM_CREDENTIALS{pid=687, uid=1000, gid=1005}}, msg_flags=0}, 0) = 20 3452 write(15, "W", 1) = 1 3452 read(14, "WW", 10) = 2 3452 clock_gettime(CLOCK_MONOTONIC, {56242, 260464513}) = 0 3452 poll([{fd=14, events=POLLIN}, {fd=16, events=POLLIN}], 2, 29987) = 1 ([{fd=16, revents=POLLIN}]) 3452 clock_gettime(CLOCK_MONOTONIC, {56242, 260604326}) = 0 3452 write(15, "W", 1) = 1 3452 recvmsg(16, {msg_name(0)=NULL, msg_iov(1)=[{"L\0\0\0\2L\0\0\0\0L\200\0\0\33", 15}], msg_controllen=24, {cmsg_len=24, cmsg_level=SOL_SOCKET, cmsg_type=SCM_CREDENTIALS{pid=687, uid=1000, gid=1005}}, msg_flags=0}, 0) = 15 3452 write(15, "W", 1) = 1 3452 getuid32() = 1000 3452 getuid32() = 1000 3452 uname({sys="Linux", node="thor", ...}) = 0 3452 readlink("/proc/self/exe", "/opt/google/talkplugin/GoogleTal"..., 99) = 39 3452 open("/etc/machine-id", O_RDONLY|O_LARGEFILE|O_CLOEXEC) = 17 3452 fcntl64(17, F_GETFD) = 0x1 (flags FD_CLOEXEC) 3452 fstat64(17, {st_mode=S_IFREG|0644, st_size=33, ...}) = 0 3452 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb24f7000 3452 read(17, "b86270625960086c339533420000000e"..., 4096) = 33 3452 close(17) = 0 3452 munmap(0xb24f7000, 4096) = 0 3452 write(15, "W", 1) = 1 3452 clock_gettime(CLOCK_MONOTONIC, {56242, 261647380}) = 0 3452 write(15, "W", 1) = 1 3452 send(16, "\0\0\1\252\377\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0", 20, MSG_NOSIGNAL) = 20 3452 write(15, "W", 1) = 1 3452 read(14, "WWWWW", 10) = 5 3452 clock_gettime(CLOCK_MONOTONIC, {56242, 261971964}) = 0 3452 poll([{fd=14, events=POLLIN}, {fd=16, events=POLLIN|POLLOUT}], 2, 30000) = 1 ([{fd=16, revents=POLLOUT}]) 3452 clock_gettime(CLOCK_MONOTONIC, {56242, 262103277}) = 0 3452 write(15, "W", 1) = 1 3452 send(16, "L\0\0\0\tL\0\0\0\1Ptapplication.name\0L\0\0"..., 426, MSG_NOSIGNAL) = 426 3452 write(15, "W", 1) = 1 3452 read(14, "WW", 10) = 2 3452 clock_gettime(CLOCK_MONOTONIC, {56242, 262341103}) = 0 3452 poll([{fd=14, events=POLLIN}, {fd=16, events=POLLIN|POLLOUT}], 2, 30000) = 1 ([{fd=16, revents=POLLOUT}]) 3452 clock_gettime(CLOCK_MONOTONIC, {56242, 262419805}) = 0 3452 write(15, "W", 1) = 1 3452 read(14, "W", 10) = 1 3452 clock_gettime(CLOCK_MONOTONIC, {56242, 262516731}) = 0 3452 poll([{fd=14, events=POLLIN}, {fd=16, events=POLLIN}], 2, 30000) = 1 ([{fd=16, revents=POLLIN}]) 3452 clock_gettime(CLOCK_MONOTONIC, {56242, 262648795}) = 0 3452 write(15, "W", 1) = 1 3452 recvmsg(16, {msg_name(0)=NULL, msg_iov(1)=[{"\0\0\0\17\377\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0", 20}], msg_controllen=24, {cmsg_len=24, cmsg_level=SOL_SOCKET, cmsg_type=SCM_CREDENTIALS{pid=687, uid=1000, gid=1005}}, msg_flags=0}, 0) = 20 3452 write(15, "W", 1) = 1 3452 read(14, "WW", 10) = 2 3452 clock_gettime(CLOCK_MONOTONIC, {56242, 262842217}) = 0 3452 poll([{fd=14, events=POLLIN}, {fd=16, events=POLLIN}], 2, 29999) = 1 ([{fd=16, revents=POLLIN}]) 3452 clock_gettime(CLOCK_MONOTONIC, {56242, 262918079}) = 0 3452 write(15, "W", 1) = 1 3452 recvmsg(16, {msg_name(0)=NULL, msg_iov(1)=[{"L\0\0\0\2L\0\0\0\1L\0\0\0{", 15}], msg_controllen=24, {cmsg_len=24, cmsg_level=SOL_SOCKET, cmsg_type=SCM_CREDENTIALS{pid=687, uid=1000, gid=1005}}, msg_flags=0}, 0) = 15 3452 write(15, "W", 1) = 1 3452 futex(0x9df4bf4, FUTEX_CMP_REQUEUE_PI_PRIVATE, 1, 2147483647, 0x9df4bd0, 2) = 1 3452 read(14, "WW", 10) = 2 3452 futex(0x9df4bd0, FUTEX_UNLOCK_PI_PRIVATE, -1303941120) = 0 3434 <... futex resumed> ) = 0 3452 poll([{fd=14, events=POLLIN}, {fd=16, events=POLLIN}], 2, -1 3434 futex(0x9df4bd0, FUTEX_UNLOCK_PI_PRIVATE, -1303941120) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 263382026}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 263456302}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 263509835}) = 0 3434 write(15, "W", 1 3452 <... poll resumed> ) = 1 ([{fd=14, revents=POLLIN}]) 3434 <... write resumed> ) = 1 3452 futex(0x9df4bd0, FUTEX_LOCK_PI_PRIVATE, 1 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 263702755}) = 0 3434 write(15, "W", 1) = 1 3434 futex(0x9df4bd0, FUTEX_UNLOCK_PI_PRIVATE, 165628912 3452 <... futex resumed> ) = 0 3434 <... futex resumed> ) = 0 3452 send(16, "\0\0\0\n\377\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0", 20, MSG_NOSIGNAL 3434 futex(0x9df4bf4, FUTEX_WAIT_REQUEUE_PI_PRIVATE, 3, NULL, 0x9df4bd0 3452 <... send resumed> ) = 20 3452 write(15, "W", 1) = 1 3452 read(14, "WWW", 10) = 3 3452 clock_gettime(CLOCK_MONOTONIC, {56242, 264087932}) = 0 3452 futex(0x9df4bd0, FUTEX_UNLOCK_PI_PRIVATE, -1303941120) = 0 3452 poll([{fd=14, events=POLLIN}, {fd=16, events=POLLIN|POLLOUT}], 2, 30000) = 1 ([{fd=16, revents=POLLOUT}]) 3452 clock_gettime(CLOCK_MONOTONIC, {56242, 264247439}) = 0 3452 write(15, "W", 1) = 1 3452 send(16, "L\0\0\0\30L\0\0\0\2", 10, MSG_NOSIGNAL) = 10 3452 write(15, "W", 1) = 1 3452 read(14, "WW", 10) = 2 3452 clock_gettime(CLOCK_MONOTONIC, {56242, 264491737}) = 0 3452 poll([{fd=14, events=POLLIN}, {fd=16, events=POLLIN|POLLOUT}], 2, 30000) = 1 ([{fd=16, revents=POLLOUT}]) 3452 clock_gettime(CLOCK_MONOTONIC, {56242, 264575896}) = 0 3452 write(15, "W", 1) = 1 3452 read(14, "W", 10) = 1 3452 clock_gettime(CLOCK_MONOTONIC, {56242, 264704278}) = 0 3452 poll([{fd=14, events=POLLIN}, {fd=16, events=POLLIN}], 2, 29999) = 1 ([{fd=16, revents=POLLIN}]) 3452 clock_gettime(CLOCK_MONOTONIC, {56242, 264823971}) = 0 3452 write(15, "W", 1) = 1 3452 recvmsg(16, {msg_name(0)=NULL, msg_iov(1)=[{"\0\0\26;\377\377\377\377\0\0\0\0\0\0\0\0\0\0\0\0", 20}], msg_controllen=24, {cmsg_len=24, cmsg_level=SOL_SOCKET, cmsg_type=SCM_CREDENTIALS{pid=687, uid=1000, gid=1005}}, msg_flags=0}, 0) = 20 3452 write(15, "W", 1) = 1 3452 read(14, "WW", 10) = 2 3452 clock_gettime(CLOCK_MONOTONIC, {56242, 265145095}) = 0 3452 poll([{fd=14, events=POLLIN}, {fd=16, events=POLLIN}], 2, 29999) = 1 ([{fd=16, revents=POLLIN}]) 3452 clock_gettime(CLOCK_MONOTONIC, {56242, 265259951}) = 0 3452 write(15, "W", 1) = 1 3452 recvmsg(16, {msg_name(0)=NULL, msg_iov(1)=[{"L\0\0\0\2L\0\0\0\2L\0\0\0\0talsa_output.pci-"..., 5691}], msg_controllen=24, {cmsg_len=24, cmsg_level=SOL_SOCKET, cmsg_type=SCM_CREDENTIALS{pid=687, uid=1000, gid=1005}}, msg_flags=0}, 0) = 5691 3452 write(15, "W", 1) = 1 3452 futex(0x9df4bf4, FUTEX_CMP_REQUEUE_PI_PRIVATE, 1, 2147483647, 0x9df4bd0, 4) = 1 3452 read(14, "WW", 10) = 2 3452 futex(0x9df4bd0, FUTEX_UNLOCK_PI_PRIVATE, -1303941120) = 0 3452 poll([{fd=14, events=POLLIN}, {fd=16, events=POLLIN}], 2, -1 3434 <... futex resumed> ) = 0 3434 futex(0x9df4bd0, FUTEX_UNLOCK_PI_PRIVATE, -1303941120) = 0 3434 write(15, "W", 1 3452 <... poll resumed> ) = 1 ([{fd=14, revents=POLLIN}]) 3452 futex(0x9df4bd0, FUTEX_LOCK_PI_PRIVATE, 1 3434 <... write resumed> ) = 1 3434 close(16) = 0 3434 munmap(0xad935000, 67112960) = 0 3434 unlink("/dev/shm/pulse-shm-2272113199") = 0 3434 futex(0x9df4bd0, FUTEX_UNLOCK_PI_PRIVATE, -1303941120 3452 <... futex resumed> ) = 0 3452 read(14, "W", 10) = 1 3452 futex(0x9df4bd0, FUTEX_UNLOCK_PI_PRIVATE, -1303941120) = 0 3452 poll([{fd=14, events=POLLIN}], 1, -1 3434 <... futex resumed> ) = 0 3434 write(15, "W", 1 3452 <... poll resumed> ) = 1 ([{fd=14, revents=POLLIN}]) 3452 futex(0x9df4bd0, FUTEX_LOCK_PI_PRIVATE, 1 3434 <... write resumed> ) = 1 3434 futex(0x9df4bd0, FUTEX_UNLOCK_PI_PRIVATE, -1303941120 3452 <... futex resumed> ) = 0 3452 futex(0x9df4bd0, FUTEX_UNLOCK_PI_PRIVATE, -1303941120) = 0 3452 madvise(0xb1936000, 8372224, MADV_DONTNEED 3434 <... futex resumed> ) = 0 3434 futex(0xb2136ba8, FUTEX_WAIT, 3452, NULL 3452 <... madvise resumed> ) = 0 3452 _exit(0) = ? 3434 <... futex resumed> ) = 0 3452 +++ exited with 0 +++ 3434 close(14) = 0 3434 close(15) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 266997277}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 267086395}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 267139047}) = 0 3434 openat(AT_FDCWD, "/sys/class/video4linux/", O_RDONLY|O_NONBLOCK|O_LARGEFILE|O_DIRECTORY|O_CLOEXEC) = 14 3434 getdents(14, /* 6 entries */, 32768) = 108 3434 stat64("/sys/class/video4linux/.", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 267429445}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 267492635}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 267546114}) = 0 3434 stat64("/sys/class/video4linux/..", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 3434 stat64("/sys/class/video4linux/vbi0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 3434 stat64("/sys/class/video4linux/radio0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 3434 stat64("/sys/class/video4linux/video0", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 3434 lstat64("/dev/video0", {st_mode=S_IFCHR|0660, st_rdev=makedev(81, 0), ...}) = 0 3434 open("/dev/video0", O_RDONLY|O_NONBLOCK) = 15 3434 ioctl(15, VIDIOC_QUERYCAP or VT_OPENQRY, 0xbfc63b74) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 268116596}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 268169942}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 268209910}) = 0 3434 close(15) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 272899175}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 272962664}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 273034197}) = 0 3434 open("/sys/class/video4linux/video0/name", O_RDONLY) = 15 3434 fstat64(15, {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0 3434 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb24f7000 3434 read(15, "cx88[0] video (Hauppauge WinTV-\n", 4096) = 32 3434 close(15) = 0 3434 munmap(0xb24f7000, 4096) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 273496614}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 273554173}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 273594122}) = 0 3434 stat64("/sys/class/video4linux/video1", {st_mode=S_IFDIR|0755, st_size=0, ...}) = 0 3434 lstat64("/dev/video1", {st_mode=S_IFCHR|0660, st_rdev=makedev(81, 3), ...}) = 0 3434 open("/dev/video1", O_RDONLY|O_NONBLOCK) = 15 3434 ioctl(15, VIDIOC_QUERYCAP or VT_OPENQRY, 0xbfc63b74) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 274007961}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 274074771}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 274135719}) = 0 3434 close(15) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 274251437}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 274304567}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 274361132}) = 0 3434 open("/sys/class/video4linux/video1/name", O_RDONLY) = 15 3434 fstat64(15, {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0 3434 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb24f7000 3434 read(15, "gspca main driver\n", 4096) = 18 3434 close(15) = 0 3434 munmap(0xb24f7000, 4096) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 274811637}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 274873262}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 274923807}) = 0 3434 getdents(14, /* 0 entries */, 32768) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 275040594}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 275101451}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 275151751}) = 0 3434 close(14) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 275265350}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 275323470}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 275371693}) = 0 3434 pipe([14, 15]) = 0 3434 clone( 3453 set_robust_list(0xb2136bb0, 12 3434 <... clone resumed> child_stack=0xb21362e4, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0xb2136ba8, {entry_number:6, base_addr:0xb2136b40, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}, child_tidptr=0xb2136ba8) = 3453 3434 write(15, "\0", 1 3453 <... set_robust_list resumed> ) = 0 3434 <... write resumed> ) = 1 3453 clock_gettime(CLOCK_MONOTONIC, 3434 sched_get_priority_min(SCHED_RR 3453 <... clock_gettime resumed> {56242, 275736144}) = 0 3434 <... sched_get_priority_min resumed> ) = 1 3453 clock_gettime(CLOCK_MONOTONIC, 3434 sched_get_priority_max(SCHED_RR 3453 <... clock_gettime resumed> {56242, 275808874}) = 0 3434 <... sched_get_priority_max resumed> ) = 99 3453 clock_gettime(CLOCK_MONOTONIC, 3434 mmap2(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 3453 <... clock_gettime resumed> {56242, 275874892}) = 0 3434 <... mmap2 resumed> ) = 0xb1135000 3453 gettimeofday( 3434 mprotect(0xb1135000, 4096, PROT_NONE 3453 <... gettimeofday resumed> {1364196286, 459691}, NULL) = 0 3453 select(15, [14], [], NULL, {60, 0} 3434 <... mprotect resumed> ) = 0 3453 <... select resumed> ) = 1 (in [14], left {59, 999996}) 3434 clone( 3453 getsockopt(14, SOL_SOCKET, SO_ERROR, 0xb2135fec, 0xb2135fe8) = -1 ENOTSOCK (Socket operation on non-socket) 3434 <... clone resumed> child_stack=0xb19352e4, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0xb1935ba8, {entry_number:6, base_addr:0xb1935b40, limit:1048575, seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, seg_not_present:0, useable:1}, child_tidptr=0xb1935ba8) = 3454 3453 read(14, 3454 set_robust_list(0xb1935bb0, 12 3434 stat64("/home/maggu2810/.config/google-googletalkplugin/", 3453 <... read resumed> "\0", 4) = 1 3434 <... stat64 resumed> {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 3453 gettimeofday( 3454 <... set_robust_list resumed> ) = 0 3453 <... gettimeofday resumed> {1364196286, 460028}, NULL) = 0 3454 clock_gettime(CLOCK_MONOTONIC, 3453 clock_gettime(CLOCK_MONOTONIC, 3454 <... clock_gettime resumed> {56242, 276339016}) = 0 3453 <... clock_gettime resumed> {56242, 276352926}) = 0 3454 select(6, [5], [], NULL, NULL 3453 gettimeofday( 3434 open("/dev/urandom", O_RDONLY|O_NOCTTY|O_NONBLOCK 3453 <... gettimeofday resumed> {1364196286, 460156}, NULL) = 0 3434 <... open resumed> ) = 16 3453 select(15, [14], [], NULL, {59, 999000} 3434 fstat64(16, {st_mode=S_IFCHR|0666, st_rdev=makedev(1, 9), ...}) = 0 3434 poll([{fd=16, events=POLLIN}], 1, 10) = 1 ([{fd=16, revents=POLLIN}]) 3434 read(16, "Q7\360\306\373\2><\335\376 \344\362Y\"\367\374\250\370\276\352\221\3\270\220\272\232\262H<\244\177", 32) = 32 3434 close(16) = 0 3434 getuid32() = 1000 3434 time(NULL) = 1364196286 3434 socket(PF_INET, SOCK_STREAM, IPPROTO_IP) = 16 3434 fcntl64(16, F_GETFL) = 0x2 (flags O_RDWR) 3434 fcntl64(16, F_SETFL, O_RDWR|O_NONBLOCK) = 0 3434 bind(16, {sa_family=AF_INET, sin_port=htons(0), sin_addr=inet_addr("127.0.0.1")}, 16) = 0 3434 listen(16, 5) = 0 3434 getsockname(16, {sa_family=AF_INET, sin_port=htons(36509), sin_addr=inet_addr("127.0.0.1")}, [16]) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 277428862}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 277491323}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 277546362}) = 0 3434 stat64("/home/maggu2810/.config/google-googletalkplugin/", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 3434 stat64("/home/maggu2810/.config/google-googletalkplugin/googletalkplugin_port", 0xbfc63ae8) = -1 ENOENT (No such file or directory) 3434 open("/home/maggu2810/.config/google-googletalkplugin/googletalkplugin_port", O_RDWR|O_CREAT|O_EXCL, 0600) = 17 3434 close(17) = 0 3434 open("/home/maggu2810/.config/google-googletalkplugin/googletalkplugin_port", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 17 3434 fstat64(17, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 3434 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb24f7000 3434 write(17, "\235\216\0\0Ferzkc4gBD6nmxRy", 20) = 20 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 278240642}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 278299259}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 278349473}) = 0 3434 stat64("/home/maggu2810/.config/google-googletalkplugin/", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 3434 socket(PF_INET, SOCK_STREAM, IPPROTO_IP) = 18 3434 fcntl64(18, F_GETFL) = 0x2 (flags O_RDWR) 3434 fcntl64(18, F_SETFL, O_RDWR|O_NONBLOCK) = 0 3434 bind(18, {sa_family=AF_INET, sin_port=htons(0), sin_addr=inet_addr("127.0.0.1")}, 16) = 0 3434 listen(18, 5) = 0 3434 getsockname(18, {sa_family=AF_INET, sin_port=htons(56793), sin_addr=inet_addr("127.0.0.1")}, [16]) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 278855132}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 278914051}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 278964104}) = 0 3434 stat64("/home/maggu2810/.config/google-googletalkplugin/", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 3434 stat64("/home/maggu2810/.config/google-googletalkplugin/googletalkplugin_ws_port", 0xbfc63ae8) = -1 ENOENT (No such file or directory) 3434 open("/home/maggu2810/.config/google-googletalkplugin/googletalkplugin_ws_port", O_RDWR|O_CREAT|O_EXCL, 0600) = 19 3434 close(19) = 0 3434 open("/home/maggu2810/.config/google-googletalkplugin/googletalkplugin_ws_port", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 19 3434 fstat64(19, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 3434 mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb24f6000 3434 write(19, "\331\335\0\0OXPbctHyfS6eXXEH", 20) = 20 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 279568619}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 279624092}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 279673909}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 279730079}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 279789042}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 279841140}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 279899849}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 279960103}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 280017829}) = 0 3434 write(12, "[000:001] ### Start [Mon Mar 25 "..., 1436) = 1436 3434 close(12) = 0 3434 munmap(0xb7734000, 4096) = 0 3434 stat64("/tmp/", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=540, ...}) = 0 3434 stat64("/tmp/gtalkplugin.log", {st_mode=S_IFREG|0600, st_size=1436, ...}) = 0 3434 stat64("/tmp/gtalkplugin.log", {st_mode=S_IFREG|0600, st_size=1436, ...}) = 0 3434 unlink("/tmp/gtalkplugin.log") = 0 3434 open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 12 3434 fstat64(12, {st_mode=S_IFREG|0644, st_size=210556, ...}) = 0 3434 mmap2(NULL, 210556, PROT_READ, MAP_PRIVATE, 12, 0) = 0xb1101000 3434 close(12) = 0 3434 open("/usr/lib/libdbus-glib-1.so", O_RDONLY|O_CLOEXEC) = 12 3434 read(12, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0`\213\0\0004\0\0\0"..., 512) = 512 3434 fstat64(12, {st_mode=S_IFREG|0755, st_size=162672, ...}) = 0 3434 mmap2(NULL, 165640, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 12, 0) = 0xb24cd000 3434 mmap2(0xb24f4000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 12, 0x26) = 0xb24f4000 3434 close(12) = 0 3434 mprotect(0xb24f4000, 4096, PROT_READ) = 0 3434 munmap(0xb1101000, 210556) = 0 3434 munmap(0xb24cd000, 165640) = 0 3434 futex(0x8cba338, FUTEX_WAKE_PRIVATE, 2147483647) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 282717929}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 282777080}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 282831896}) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 282889024}) = 0 3434 gettimeofday({1364196286, 466673}, NULL) = 0 3434 pipe([12, 20]) = 0 3434 fcntl64(12, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 3434 fcntl64(20, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 3434 select(19, [3 11 12 16 18], [], NULL, {9, 934000}) = 1 (in [3], left {9, 933991}) 3434 getsockopt(3, SOL_SOCKET, SO_ERROR, 0xbfc648fc, 0xbfc648f8) = -1 ENOTSOCK (Socket operation on non-socket) 3434 read(3, "\0", 4) = 1 3434 gettimeofday({1364196286, 467101}, NULL) = 0 3434 clock_gettime(CLOCK_MONOTONIC, {56242, 283422350}) = 0 3434 gettimeofday({1364196286, 467208}, NULL) = 0 3434 select(19, [3 11 12 16 18], [], NULL, {9, 933000} 3437 <... futex resumed> ) = -1 ETIMEDOUT (Connection timed out) 3437 futex(0x9dd9dac, FUTEX_WAKE_PRIVATE, 1) = 0 3437 clock_gettime(CLOCK_MONOTONIC, {56242, 349306059}) = 0 3437 clock_gettime(CLOCK_MONOTONIC, {56242, 349374310}) = 0 3437 futex(0x9dd9d80, FUTEX_WAIT_PRIVATE, 7, {0, 99931749}) = -1 ETIMEDOUT (Connection timed out) 3437 futex(0x9dd9dac, FUTEX_WAKE_PRIVATE, 1) = 0 3437 clock_gettime(CLOCK_MONOTONIC, {56242, 449560989}) = 0 3437 clock_gettime(CLOCK_MONOTONIC, {56242, 449600316}) = 0 3437 futex(0x9dd9d80, FUTEX_WAIT_PRIVATE, 9, {0, 99960673}) = -1 ETIMEDOUT (Connection timed out) 3437 futex(0x9dd9dac, FUTEX_WAKE_PRIVATE, 1) = 0 3437 clock_gettime(CLOCK_MONOTONIC, {56242, 549801854}) = 0 3437 clock_gettime(CLOCK_MONOTONIC, {56242, 549867826}) = 0 3437 futex(0x9dd9d80, FUTEX_WAIT_PRIVATE, 11, {0, 99934028}) = -1 ETIMEDOUT (Connection timed out) 3437 futex(0x9dd9dac, FUTEX_WAKE_PRIVATE, 1) = 0 3437 clock_gettime(CLOCK_MONOTONIC, {56242, 650112991}) = 0 3437 clock_gettime(CLOCK_MONOTONIC, {56242, 650178825}) = 0 3437 futex(0x9dd9d80, FUTEX_WAIT_PRIVATE, 13, {0, 99934166}) = -1 ETIMEDOUT (Connection timed out) 3437 futex(0x9dd9dac, FUTEX_WAKE_PRIVATE, 1) = 0 3437 clock_gettime(CLOCK_MONOTONIC, {56242, 750412174}) = 0 3437 clock_gettime(CLOCK_MONOTONIC, {56242, 750480999}) = 0 3437 futex(0x9dd9d80, FUTEX_WAIT_PRIVATE, 15, {0, 99931175}) = -1 ETIMEDOUT (Connection timed out) 3437 futex(0x9dd9dac, FUTEX_WAKE_PRIVATE, 1) = 0 3437 clock_gettime(CLOCK_MONOTONIC, {56242, 850713018}) = 0 3437 clock_gettime(CLOCK_MONOTONIC, {56242, 850777905}) = 0 3437 futex(0x9dd9d80, FUTEX_WAIT_PRIVATE, 17, {0, 99935113}) = -1 ETIMEDOUT (Connection timed out) 3437 futex(0x9dd9dac, FUTEX_WAKE_PRIVATE, 1) = 0 3437 clock_gettime(CLOCK_MONOTONIC, {56242, 950986779}) = 0 3437 clock_gettime(CLOCK_MONOTONIC, {56242, 951104574}) = 0 3437 futex(0x9dd9d80, FUTEX_WAIT_PRIVATE, 19, {0, 99882205} 3436 <... futex resumed> ) = -1 ETIMEDOUT (Connection timed out) 3436 futex(0x98fca5c, FUTEX_WAKE_PRIVATE, 1) = 0 3436 clock_gettime(CLOCK_MONOTONIC, {56243, 47183828}) = 0 3436 clock_gettime(CLOCK_MONOTONIC, {56243, 47254011}) = 0 3436 futex(0x98fca30, FUTEX_WAIT_PRIVATE, 5, {0, 999929817} 3437 <... futex resumed> ) = -1 ETIMEDOUT (Connection timed out) 3437 futex(0x9dd9dac, FUTEX_WAKE_PRIVATE, 1) = 0 3437 clock_gettime(CLOCK_MONOTONIC, {56243, 51298714}) = 0 3437 clock_gettime(CLOCK_MONOTONIC, {56243, 51362908}) = 0 3437 futex(0x9dd9d80, FUTEX_WAIT_PRIVATE, 21, {0, 99935806}) = -1 ETIMEDOUT (Connection timed out) 3437 futex(0x9dd9dac, FUTEX_WAKE_PRIVATE, 1) = 0 3437 clock_gettime(CLOCK_MONOTONIC, {56243, 151588514}) = 0 3437 clock_gettime(CLOCK_MONOTONIC, {56243, 151660833}) = 0 3437 futex(0x9dd9d80, FUTEX_WAIT_PRIVATE, 23, {0, 99927681}) = -1 ETIMEDOUT (Connection timed out) 3437 futex(0x9dd9dac, FUTEX_WAKE_PRIVATE, 1) = 0 3437 clock_gettime(CLOCK_MONOTONIC, {56243, 251893366}) = 0 3437 clock_gettime(CLOCK_MONOTONIC, {56243, 251960964}) = 0 3437 futex(0x9dd9d80, FUTEX_WAIT_PRIVATE, 25, {0, 99932402}) = -1 ETIMEDOUT (Connection timed out) 3437 futex(0x9dd9dac, FUTEX_WAKE_PRIVATE, 1) = 0 3437 clock_gettime(CLOCK_MONOTONIC, {56243, 352191151}) = 0 3437 clock_gettime(CLOCK_MONOTONIC, {56243, 352251485}) = 0 3437 futex(0x9dd9d80, FUTEX_WAIT_PRIVATE, 27, {0, 99939666}) = -1 ETIMEDOUT (Connection timed out) 3437 futex(0x9dd9dac, FUTEX_WAKE_PRIVATE, 1) = 0 3437 clock_gettime(CLOCK_MONOTONIC, {56243, 452461758}) = 0 3437 clock_gettime(CLOCK_MONOTONIC, {56243, 452530504}) = 0 3437 futex(0x9dd9d80, FUTEX_WAIT_PRIVATE, 29, {0, 99931254}) = -1 ETIMEDOUT (Connection timed out) 3437 futex(0x9dd9dac, FUTEX_WAKE_PRIVATE, 1) = 0 3437 clock_gettime(CLOCK_MONOTONIC, {56243, 552700938}) = 0 3437 clock_gettime(CLOCK_MONOTONIC, {56243, 552762612}) = 0 3437 futex(0x9dd9d80, FUTEX_WAIT_PRIVATE, 31, {0, 99938326}) = -1 ETIMEDOUT (Connection timed out) 3437 futex(0x9dd9dac, FUTEX_WAKE_PRIVATE, 1) = 0 3437 clock_gettime(CLOCK_MONOTONIC, {56243, 653032832}) = 0 3437 clock_gettime(CLOCK_MONOTONIC, {56243, 653147001}) = 0 3437 futex(0x9dd9d80, FUTEX_WAIT_PRIVATE, 33, {0, 99885831}) = -1 ETIMEDOUT (Connection timed out) 3437 futex(0x9dd9dac, FUTEX_WAKE_PRIVATE, 1) = 0 3437 clock_gettime(CLOCK_MONOTONIC, {56243, 753316139}) = 0 3437 clock_gettime(CLOCK_MONOTONIC, {56243, 753385557}) = 0 3437 futex(0x9dd9d80, FUTEX_WAIT_PRIVATE, 35, {0, 99930582}) = -1 ETIMEDOUT (Connection timed out) 3437 futex(0x9dd9dac, FUTEX_WAKE_PRIVATE, 1) = 0 3437 clock_gettime(CLOCK_MONOTONIC, {56243, 853523837}) = 0 3437 clock_gettime(CLOCK_MONOTONIC, {56243, 853548789}) = 0 3437 futex(0x9dd9d80, FUTEX_WAIT_PRIVATE, 37, {0, 99975048} 3434 <... select resumed> ) = 1 (in [11], left {8, 360811}) 3434 getsockopt(11, SOL_SOCKET, SO_ERROR, [0], [4]) = 0 3434 recvmsg(11, {msg_name(12)={sa_family=AF_NETLINK, pid=80, groups=00000002}, msg_iov(1)=[{"libudev\0\376\355\312\376(\0\0\0(\0\0\0n\0\0\0\207\372\376\214\0\0\0\0"..., 8192}], msg_controllen=24, {cmsg_len=24, cmsg_level=SOL_SOCKET, cmsg_type=SCM_CREDENTIALS{pid=3462, uid=0, gid=0}}, msg_flags=0}, 0) = 150 3434 readlink("/sys/kernel/slab/nf_conntrack_ed660000/subsystem", 0xbfc61eac, 1024) = -1 ENOENT (No such file or directory) 3434 --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=0} --- 3434 rt_sigaction(SIGSEGV, NULL, {0x80549e0, [ILL ABRT BUS FPE SEGV], SA_STACK|SA_SIGINFO}, 8) = 0 3434 prctl(PR_SET_DUMPABLE, 1) = 0 3434 gettid() = 3434 3434 mmap2(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xb24f4000 3434 pipe([21, 22]) = 0 3434 clone(child_stack=0xb24f5f2c, flags=CLONE_FS|CLONE_FILES|CLONE_UNTRACED) = 3464 3434 prctl(0x59616d61 /* PR_??? */, 0xd88, 0, 0xac, 0) = -1 EINVAL (Invalid argument) 3434 write(22, "a", 1) = 1 3434 waitpid(3464, [{WIFEXITED(s) && WEXITSTATUS(s) == 1}], __WALL) = 3464 3434 close(21) = 0 3434 close(22) = 0 3434 munmap(0xb24f4000, 8192) = 0 3434 rt_sigaction(SIGSEGV, {SIG_DFL, [], 0}, NULL, 8) = 0 3434 rt_sigaction(SIGABRT, {SIG_DFL, [], 0}, NULL, 8) = 0 3434 rt_sigaction(SIGFPE, {SIG_DFL, [], 0}, NULL, 8) = 0 3434 rt_sigaction(SIGILL, {SIG_DFL, [], 0}, NULL, 8) = 0 3434 rt_sigaction(SIGBUS, {SIG_DFL, [], 0}, NULL, 8) = 0 3434 rt_sigreturn() = 0 3434 --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=0} --- 3454 +++ killed by SIGSEGV +++ 3453 +++ killed by SIGSEGV +++ 3437 +++ killed by SIGSEGV +++ 3436 +++ killed by SIGSEGV +++ 3435 +++ killed by SIGSEGV +++ 3434 +++ killed by SIGSEGV +++