2788 execve("/usr/bin/java", ["java", "-version"], 0x7ffeda0a4930 /* 53 vars */) = 0 2788 brk(NULL) = 0x556e861d5000 2788 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) 2788 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 2788 newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=194193, ...}, AT_EMPTY_PATH) = 0 2788 mmap(NULL, 194193, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fba22ca2000 2788 close(3) = 0 2788 openat(AT_FDCWD, "/lib64/libreadline.so.8", O_RDONLY|O_CLOEXEC) = 3 2788 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\211\1\0\0\0\0\0"..., 832) = 832 2788 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=346104, ...}, AT_EMPTY_PATH) = 0 2788 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fba22ca0000 2788 mmap(NULL, 354088, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fba22c49000 2788 mprotect(0x7fba22c60000, 221184, PROT_NONE) = 0 2788 mmap(0x7fba22c60000, 176128, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x7fba22c60000 2788 mmap(0x7fba22c8b000, 40960, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x42000) = 0x7fba22c8b000 2788 mmap(0x7fba22c96000, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4c000) = 0x7fba22c96000 2788 mmap(0x7fba22c9f000, 1832, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fba22c9f000 2788 close(3) = 0 2788 openat(AT_FDCWD, "/lib64/libtinfo.so.6", O_RDONLY|O_CLOEXEC) = 3 2788 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\375\0\0\0\0\0\0"..., 832) = 832 2788 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=242384, ...}, AT_EMPTY_PATH) = 0 2788 mmap(NULL, 246168, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fba22c0c000 2788 mmap(0x7fba22c1b000, 98304, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7fba22c1b000 2788 mmap(0x7fba22c33000, 65536, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x27000) = 0x7fba22c33000 2788 mmap(0x7fba22c43000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x36000) = 0x7fba22c43000 2788 mmap(0x7fba22c48000, 408, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fba22c48000 2788 close(3) = 0 2788 openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 2788 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`\225\2\0\0\0\0\0"..., 832) = 832 2788 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=2040480, ...}, AT_EMPTY_PATH) = 0 2788 mmap(NULL, 2071568, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fba22a12000 2788 mmap(0x7fba22a3a000, 1507328, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7fba22a3a000 2788 mmap(0x7fba22baa000, 344064, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x198000) = 0x7fba22baa000 2788 mmap(0x7fba22bfe000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1eb000) = 0x7fba22bfe000 2788 mmap(0x7fba22c04000, 31760, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fba22c04000 2788 close(3) = 0 2788 openat(AT_FDCWD, "/lib64/libtinfow.so.6", O_RDONLY|O_CLOEXEC) = 3 2788 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \375\0\0\0\0\0\0"..., 832) = 832 2788 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=242448, ...}, AT_EMPTY_PATH) = 0 2788 mmap(NULL, 246328, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fba229d5000 2788 mmap(0x7fba229e4000, 98304, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7fba229e4000 2788 mmap(0x7fba229fc000, 65536, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x27000) = 0x7fba229fc000 2788 mmap(0x7fba22a0c000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x36000) = 0x7fba22a0c000 2788 mmap(0x7fba22a11000, 568, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fba22a11000 2788 close(3) = 0 2788 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fba229d3000 2788 arch_prctl(ARCH_SET_FS, 0x7fba229d3b80) = 0 2788 set_tid_address(0x7fba229d3e50) = 2788 2788 set_robust_list(0x7fba229d3e60, 24) = 0 2788 mprotect(0x7fba22bfe000, 16384, PROT_READ) = 0 2788 mprotect(0x7fba22a0c000, 16384, PROT_READ) = 0 2788 mprotect(0x7fba22c43000, 16384, PROT_READ) = 0 2788 mprotect(0x7fba22c96000, 8192, PROT_READ) = 0 2788 mprotect(0x556e85084000, 8192, PROT_READ) = 0 2788 mprotect(0x7fba22d02000, 8192, PROT_READ) = 0 2788 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 2788 munmap(0x7fba22ca2000, 194193) = 0 2788 openat(AT_FDCWD, "/dev/tty", O_RDWR|O_NONBLOCK) = 3 2788 close(3) = 0 2788 getrandom("\xe4\xe9\x41\x6a\xd2\x4f\x5e\x01", 8, GRND_NONBLOCK) = 8 2788 brk(NULL) = 0x556e861d5000 2788 brk(0x556e861f6000) = 0x556e861f6000 2788 openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 2788 newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=5859408, ...}, AT_EMPTY_PATH) = 0 2788 mmap(NULL, 5859408, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fba2243c000 2788 close(3) = 0 2788 openat(AT_FDCWD, "/usr/lib64/gconv/gconv-modules.cache", O_RDONLY) = 3 2788 newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=26988, ...}, AT_EMPTY_PATH) = 0 2788 mmap(NULL, 26988, PROT_READ, MAP_SHARED, 3, 0) = 0x7fba22ccb000 2788 close(3) = 0 2788 futex(0x7fba22c03a4c, FUTEX_WAKE_PRIVATE, 2147483647) = 0 2788 getuid() = 0 2788 getgid() = 0 2788 geteuid() = 0 2788 getegid() = 0 2788 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 2788 ioctl(-1, TIOCGPGRP, 0x7ffde2229bc4) = -1 EBADF (Bad file descriptor) 2788 sysinfo({uptime=196489, loads=[2044288, 2134368, 2210240], totalram=135002136576, freeram=6194810880, sharedram=2082181120, bufferram=40960, totalswap=274877898752, freeswap=274774089728, procs=665, totalhigh=0, freehigh=0, mem_unit=1}) = 0 2788 rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fba22a50060}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 2788 rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fba22a50060}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fba22a50060}, 8) = 0 2788 rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 2788 rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, 8) = 0 2788 rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 2788 rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, 8) = 0 2788 rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 2788 rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, 8) = 0 2788 rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 2788 rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, 8) = 0 2788 rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 2788 rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, 8) = 0 2788 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 2788 rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, 8) = 0 2788 uname({sysname="Linux", nodename="17_1_developer-j3-20210809-220514", ...}) = 0 2788 newfstatat(AT_FDCWD, "/var/tmp/tb", {st_mode=S_IFDIR|0775, st_size=530, ...}, 0) = 0 2788 newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0775, st_size=530, ...}, 0) = 0 2788 newfstatat(AT_FDCWD, "/var", {st_mode=S_IFDIR|0755, st_size=180, ...}, 0) = 0 2788 newfstatat(AT_FDCWD, "/var/tmp", {st_mode=S_IFDIR|S_ISVTX|0777, st_size=28, ...}, 0) = 0 2788 newfstatat(AT_FDCWD, "/var/tmp/tb", {st_mode=S_IFDIR|0775, st_size=530, ...}, 0) = 0 2788 getpid() = 2788 2788 getppid() = 2785 2788 getpid() = 2788 2788 getppid() = 2785 2788 getpid() = 2788 2788 getppid() = 2785 2788 getpgrp() = 2785 2788 ioctl(2, TIOCGPGRP, [2785]) = 0 2788 rt_sigaction(SIGCHLD, {sa_handler=0x556e84ff4ed0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fba22a50060}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fba22a50060}, 8) = 0 2788 prlimit64(0, RLIMIT_NPROC, NULL, {rlim_cur=514951, rlim_max=514951}) = 0 2788 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 2788 openat(AT_FDCWD, "/usr/bin/java", O_RDONLY) = 3 2788 newfstatat(AT_FDCWD, "/usr/bin/java", {st_mode=S_IFREG|0755, st_size=1741, ...}, 0) = 0 2788 ioctl(3, TCGETS, 0x7ffde2229b50) = -1 ENOTTY (Inappropriate ioctl for device) 2788 lseek(3, 0, SEEK_CUR) = 0 2788 read(3, "#!/bin/sh\n\ntool=${0##*/}\n\nif [ \""..., 80) = 80 2788 lseek(3, 0, SEEK_SET) = 0 2788 prlimit64(0, RLIMIT_NOFILE, NULL, {rlim_cur=1024, rlim_max=4*1024}) = 0 2788 fcntl(255, F_GETFD) = -1 EBADF (Bad file descriptor) 2788 dup2(3, 255) = 255 2788 close(3) = 0 2788 fcntl(255, F_SETFD, FD_CLOEXEC) = 0 2788 fcntl(255, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) 2788 newfstatat(255, "", {st_mode=S_IFREG|0755, st_size=1741, ...}, AT_EMPTY_PATH) = 0 2788 lseek(255, 0, SEEK_CUR) = 0 2788 read(255, "#!/bin/sh\n\ntool=${0##*/}\n\nif [ \""..., 1741) = 1741 2788 newfstatat(AT_FDCWD, "/root/.gentoo/java-config-2/current-user-vm", 0x7ffde2229750, AT_SYMLINK_NOFOLLOW) = -1 ENOENT (No such file or directory) 2788 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 2788 pipe([3, 4]) = 0 2788 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 2788 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 2788 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 2788 rt_sigprocmask(SIG_BLOCK, [INT TERM CHLD], [], 8) = 0 2788 lseek(255, -1262, SEEK_CUR) = 479 2788 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fba229d3e50) = 2789 2789 set_robust_list(0x7fba229d3e60, 24) = 0 2788 rt_sigprocmask(SIG_SETMASK, [], 2789 getpid( 2788 <... rt_sigprocmask resumed>NULL, 8) = 0 2789 <... getpid resumed>) = 2789 2788 rt_sigaction(SIGCHLD, {sa_handler=0x556e84ff4ed0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fba22a50060}, {sa_handler=0x556e84ff4ed0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fba22a50060}, 8) = 0 2789 close(255 2788 close(4 2789 <... close resumed>) = 0 2788 <... close resumed>) = 0 2788 rt_sigprocmask(SIG_BLOCK, [INT], 2789 rt_sigprocmask(SIG_SETMASK, [], 2788 <... rt_sigprocmask resumed>[], 8) = 0 2789 <... rt_sigprocmask resumed>NULL, 8) = 0 2788 read(3, 2789 rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, 8) = 0 2789 rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, 8) = 0 2789 rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, 8) = 0 2789 rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, 8) = 0 2789 rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, 8) = 0 2789 rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fba22a50060}, {sa_handler=0x556e84ff4ed0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fba22a50060}, 8) = 0 2789 rt_sigaction(SIGCHLD, {sa_handler=0x556e84ff4ed0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fba22a50060}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fba22a50060}, 8) = 0 2789 rt_sigaction(SIGINT, {sa_handler=0x556e85013120, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, 8) = 0 2789 dup2(4, 1) = 1 2789 close(4) = 0 2789 close(3) = 0 2789 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 2789 newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0775, st_size=530, ...}, 0) = 0 2789 newfstatat(AT_FDCWD, "/usr/local/sbin/readlink", 0x7ffde2228d60, 0) = -1 ENOENT (No such file or directory) 2789 newfstatat(AT_FDCWD, "/usr/local/bin/readlink", 0x7ffde2228d60, 0) = -1 ENOENT (No such file or directory) 2789 newfstatat(AT_FDCWD, "/usr/sbin/readlink", 0x7ffde2228d60, 0) = -1 ENOENT (No such file or directory) 2789 newfstatat(AT_FDCWD, "/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=51656, ...}, 0) = 0 2789 newfstatat(AT_FDCWD, "/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=51656, ...}, 0) = 0 2789 geteuid() = 0 2789 getegid() = 0 2789 getuid() = 0 2789 getgid() = 0 2789 access("/usr/bin/readlink", X_OK) = 0 2789 newfstatat(AT_FDCWD, "/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=51656, ...}, 0) = 0 2789 geteuid() = 0 2789 getegid() = 0 2789 getuid() = 0 2789 getgid() = 0 2789 access("/usr/bin/readlink", R_OK) = 0 2789 newfstatat(AT_FDCWD, "/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=51656, ...}, 0) = 0 2789 newfstatat(AT_FDCWD, "/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=51656, ...}, 0) = 0 2789 geteuid() = 0 2789 getegid() = 0 2789 getuid() = 0 2789 getgid() = 0 2789 access("/usr/bin/readlink", X_OK) = 0 2789 newfstatat(AT_FDCWD, "/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=51656, ...}, 0) = 0 2789 geteuid() = 0 2789 getegid() = 0 2789 getuid() = 0 2789 getgid() = 0 2789 access("/usr/bin/readlink", R_OK) = 0 2789 newfstatat(AT_FDCWD, "/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=51656, ...}, 0) = 0 2789 newfstatat(AT_FDCWD, "/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=51656, ...}, 0) = 0 2789 geteuid() = 0 2789 getegid() = 0 2789 getuid() = 0 2789 getgid() = 0 2789 access("/usr/bin/readlink", X_OK) = 0 2789 newfstatat(AT_FDCWD, "/usr/bin/readlink", {st_mode=S_IFREG|0755, st_size=51656, ...}, 0) = 0 2789 geteuid() = 0 2789 getegid() = 0 2789 getuid() = 0 2789 getgid() = 0 2789 access("/usr/bin/readlink", R_OK) = 0 2789 rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, {sa_handler=0x556e85013120, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, 8) = 0 2789 rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, 8) = 0 2789 rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fba22a50060}, {sa_handler=0x556e84ff4ed0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fba22a50060}, 8) = 0 2789 execve("/usr/bin/readlink", ["readlink", "/etc/java-config-2/current-syste"...], 0x556e861e5fe0 /* 53 vars */) = 0 2789 brk(NULL) = 0x56359bba8000 2789 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) 2789 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 2789 newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=194193, ...}, AT_EMPTY_PATH) = 0 2789 mmap(NULL, 194193, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f7f9ba66000 2789 close(3) = 0 2789 openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 2789 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`\225\2\0\0\0\0\0"..., 832) = 832 2789 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=2040480, ...}, AT_EMPTY_PATH) = 0 2789 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7f9ba64000 2789 mmap(NULL, 2071568, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f7f9b86a000 2789 mmap(0x7f7f9b892000, 1507328, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7f7f9b892000 2789 mmap(0x7f7f9ba02000, 344064, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x198000) = 0x7f7f9ba02000 2789 mmap(0x7f7f9ba56000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1eb000) = 0x7f7f9ba56000 2789 mmap(0x7f7f9ba5c000, 31760, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f7f9ba5c000 2789 close(3) = 0 2789 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f7f9b868000 2789 arch_prctl(ARCH_SET_FS, 0x7f7f9ba65600) = 0 2789 set_tid_address(0x7f7f9ba658d0) = 2789 2789 set_robust_list(0x7f7f9ba658e0, 24) = 0 2789 mprotect(0x7f7f9ba56000, 16384, PROT_READ) = 0 2789 mprotect(0x56359acf2000, 4096, PROT_READ) = 0 2789 mprotect(0x7f7f9bac6000, 8192, PROT_READ) = 0 2789 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 2789 munmap(0x7f7f9ba66000, 194193) = 0 2789 getrandom("\x82\x9c\x9a\xe2\x57\xad\xf5\x52", 8, GRND_NONBLOCK) = 8 2789 brk(NULL) = 0x56359bba8000 2789 brk(0x56359bbc9000) = 0x56359bbc9000 2789 openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 2789 newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=5859408, ...}, AT_EMPTY_PATH) = 0 2789 mmap(NULL, 5859408, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f7f9b2d1000 2789 close(3) = 0 2789 readlink("/etc/java-config-2/current-system-vm", "//usr/lib/jvm//openjdk-jre-bin-8", 64) = 32 2789 newfstatat(1, "", {st_mode=S_IFIFO|0600, st_size=0, ...}, AT_EMPTY_PATH) = 0 2789 write(1, "//usr/lib/jvm//openjdk-jre-bin-8"..., 33) = 33 2788 <... read resumed>"//usr/lib/jvm//openjdk-jre-bin-8"..., 512) = 33 2788 read(3, 2789 close(1 2788 <... read resumed>"", 512) = 0 2789 <... close resumed>) = 0 2788 close(3 2789 close(2 2788 <... close resumed>) = 0 2789 <... close resumed>) = 0 2788 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 2789 exit_group(0 2788 rt_sigprocmask(SIG_BLOCK, [CHLD], 2789 <... exit_group resumed>) = ? 2788 <... rt_sigprocmask resumed>[], 8) = 0 2788 rt_sigaction(SIGINT, {sa_handler=0x556e84ff2500, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, 8) = 0 2788 wait4(-1, 2789 +++ exited with 0 +++ 2788 <... wait4 resumed>[{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2789 2788 rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, {sa_handler=0x556e84ff2500, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, 8) = 0 2788 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 2788 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2789, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- 2788 wait4(-1, 0x7ffde2228398, WNOHANG, NULL) = -1 ECHILD (No child processes) 2788 rt_sigreturn({mask=[]}) = 0 2788 read(255, "\nvm_handle=${vmpath##*/}\n\ntoolpa"..., 1741) = 1262 2788 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 2788 pipe([3, 4]) = 0 2788 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 2788 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 2788 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 2788 rt_sigprocmask(SIG_BLOCK, [INT TERM CHLD], [], 8) = 0 2788 lseek(255, -1034, SEEK_CUR) = 707 2788 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7fba229d3e50) = 2790 2790 set_robust_list(0x7fba229d3e60, 24) = 0 2788 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 2790 getpid( 2788 rt_sigaction(SIGCHLD, {sa_handler=0x556e84ff4ed0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fba22a50060}, {sa_handler=0x556e84ff4ed0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fba22a50060}, 8) = 0 2790 <... getpid resumed>) = 2790 2788 close(4) = 0 2790 close(255) = 0 2788 rt_sigprocmask(SIG_BLOCK, [INT], [], 8) = 0 2790 rt_sigprocmask(SIG_SETMASK, [], 2788 read(3, 2790 <... rt_sigprocmask resumed>NULL, 8) = 0 2790 rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, 8) = 0 2790 rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, 8) = 0 2790 rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, 8) = 0 2790 rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, 8) = 0 2790 rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, 8) = 0 2790 rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fba22a50060}, {sa_handler=0x556e84ff4ed0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fba22a50060}, 8) = 0 2790 rt_sigaction(SIGCHLD, {sa_handler=0x556e84ff4ed0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fba22a50060}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fba22a50060}, 8) = 0 2790 rt_sigaction(SIGINT, {sa_handler=0x556e85013120, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, 8) = 0 2790 dup2(4, 1) = 1 2790 close(4) = 0 2790 close(3) = 0 2790 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 2790 openat(AT_FDCWD, "/dev/null", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 3 2790 fcntl(2, F_GETFD) = 0 2790 fcntl(2, F_DUPFD, 10) = 10 2790 fcntl(2, F_GETFD) = 0 2790 fcntl(10, F_SETFD, FD_CLOEXEC) = 0 2790 dup2(3, 2) = 2 2790 close(3) = 0 2790 openat(AT_FDCWD, "/usr/share/java-config-2/vm/openjdk-jre-bin-8", O_RDONLY) = 3 2790 newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=732, ...}, AT_EMPTY_PATH) = 0 2790 read(3, "# Copyright 1999-2019 Gentoo Aut"..., 732) = 732 2790 close(3) = 0 2790 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 2790 dup2(10, 2) = 2 2790 fcntl(10, F_GETFD) = 0x1 (flags FD_CLOEXEC) 2790 close(10) = 0 2790 openat(AT_FDCWD, "/dev/null", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 3 2790 fcntl(2, F_GETFD) = 0 2790 fcntl(2, F_DUPFD, 10) = 10 2790 fcntl(2, F_GETFD) = 0 2790 fcntl(10, F_SETFD, FD_CLOEXEC) = 0 2790 dup2(3, 2) = 2 2790 close(3) = 0 2790 newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0775, st_size=530, ...}, 0) = 0 2790 newfstatat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/java", {st_mode=S_IFREG|0755, st_size=6200, ...}, 0) = 0 2790 newfstatat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/java", {st_mode=S_IFREG|0755, st_size=6200, ...}, 0) = 0 2790 geteuid() = 0 2790 getegid() = 0 2790 getuid() = 0 2790 getgid() = 0 2790 access("/opt/openjdk-jre-bin-8.292_p10/bin/java", X_OK) = 0 2790 newfstatat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/java", {st_mode=S_IFREG|0755, st_size=6200, ...}, 0) = 0 2790 geteuid() = 0 2790 getegid() = 0 2790 getuid() = 0 2790 getgid() = 0 2790 access("/opt/openjdk-jre-bin-8.292_p10/bin/java", R_OK) = 0 2790 newfstatat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/java", {st_mode=S_IFREG|0755, st_size=6200, ...}, 0) = 0 2790 newfstatat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/java", {st_mode=S_IFREG|0755, st_size=6200, ...}, 0) = 0 2790 geteuid() = 0 2790 getegid() = 0 2790 getuid() = 0 2790 getgid() = 0 2790 access("/opt/openjdk-jre-bin-8.292_p10/bin/java", X_OK) = 0 2790 newfstatat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/java", {st_mode=S_IFREG|0755, st_size=6200, ...}, 0) = 0 2790 geteuid() = 0 2790 getegid() = 0 2790 getuid() = 0 2790 getgid() = 0 2790 access("/opt/openjdk-jre-bin-8.292_p10/bin/java", R_OK) = 0 2790 newfstatat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/java", {st_mode=S_IFREG|0755, st_size=6200, ...}, 0) = 0 2790 newfstatat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/java", {st_mode=S_IFREG|0755, st_size=6200, ...}, 0) = 0 2790 geteuid() = 0 2790 getegid() = 0 2790 getuid() = 0 2790 getgid() = 0 2790 access("/opt/openjdk-jre-bin-8.292_p10/bin/java", X_OK) = 0 2790 newfstatat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/java", {st_mode=S_IFREG|0755, st_size=6200, ...}, 0) = 0 2790 geteuid() = 0 2790 getegid() = 0 2790 getuid() = 0 2790 getgid() = 0 2790 access("/opt/openjdk-jre-bin-8.292_p10/bin/java", R_OK) = 0 2790 newfstatat(1, "", {st_mode=S_IFIFO|0600, st_size=0, ...}, AT_EMPTY_PATH) = 0 2790 write(1, "/opt/openjdk-jre-bin-8.292_p10/b"..., 40 2788 <... read resumed>"/opt/openjdk-jre-bin-8.292_p10/b"..., 512) = 40 2790 <... write resumed>) = 40 2788 read(3, 2790 dup2(10, 2) = 2 2790 fcntl(10, F_GETFD) = 0x1 (flags FD_CLOEXEC) 2790 close(10) = 0 2790 exit_group(0) = ? 2788 <... read resumed>"", 512) = 0 2790 +++ exited with 0 +++ 2788 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2790, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- 2788 wait4(-1, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], WNOHANG, NULL) = 2790 2788 wait4(-1, 0x7ffde2228758, WNOHANG, NULL) = -1 ECHILD (No child processes) 2788 rt_sigreturn({mask=[INT]}) = 0 2788 close(3) = 0 2788 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 2788 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 2788 rt_sigaction(SIGINT, {sa_handler=0x556e84ff2500, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, 8) = 0 2788 rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, {sa_handler=0x556e84ff2500, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, 8) = 0 2788 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 2788 read(255, "\nif [ -x \"${toolpath}\" ]; then\n\t"..., 1741) = 1034 2788 faccessat2(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/java", X_OK, AT_EACCESS) = 0 2788 rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, 8) = 0 2788 rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fba22a50060}, 8) = 0 2788 rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fba22a50060}, {sa_handler=0x556e84ff4ed0, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7fba22a50060}, 8) = 0 2788 execve("/opt/openjdk-jre-bin-8.292_p10/bin/java", ["/opt/openjdk-jre-bin-8.292_p10/b"..., "-version"], 0x556e861eb100 /* 52 vars */) = 0 2788 brk(NULL) = 0x556490cac000 2788 readlink("/proc/self/exe", "/opt/openjdk-jre-bin-8.292_p10/b"..., 4096) = 39 2788 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f64b84d7000 2788 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) 2788 openat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/../lib/amd64/jli/glibc-hwcaps/x86-64-v3/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 2788 newfstatat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/../lib/amd64/jli/glibc-hwcaps/x86-64-v3", 0x7ffd4504c120, 0) = -1 ENOENT (No such file or directory) 2788 openat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/../lib/amd64/jli/glibc-hwcaps/x86-64-v2/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 2788 newfstatat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/../lib/amd64/jli/glibc-hwcaps/x86-64-v2", 0x7ffd4504c120, 0) = -1 ENOENT (No such file or directory) 2788 openat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/../lib/amd64/jli/tls/x86_64/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 2788 newfstatat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/../lib/amd64/jli/tls/x86_64/x86_64", 0x7ffd4504c120, 0) = -1 ENOENT (No such file or directory) 2788 openat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/../lib/amd64/jli/tls/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 2788 newfstatat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/../lib/amd64/jli/tls/x86_64", 0x7ffd4504c120, 0) = -1 ENOENT (No such file or directory) 2788 openat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/../lib/amd64/jli/tls/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 2788 newfstatat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/../lib/amd64/jli/tls/x86_64", 0x7ffd4504c120, 0) = -1 ENOENT (No such file or directory) 2788 openat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/../lib/amd64/jli/tls/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 2788 newfstatat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/../lib/amd64/jli/tls", 0x7ffd4504c120, 0) = -1 ENOENT (No such file or directory) 2788 openat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/../lib/amd64/jli/x86_64/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 2788 newfstatat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/../lib/amd64/jli/x86_64/x86_64", 0x7ffd4504c120, 0) = -1 ENOENT (No such file or directory) 2788 openat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/../lib/amd64/jli/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 2788 newfstatat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/../lib/amd64/jli/x86_64", 0x7ffd4504c120, 0) = -1 ENOENT (No such file or directory) 2788 openat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/../lib/amd64/jli/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 2788 newfstatat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/../lib/amd64/jli/x86_64", 0x7ffd4504c120, 0) = -1 ENOENT (No such file or directory) 2788 openat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/../lib/amd64/jli/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 2788 newfstatat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/../lib/amd64/jli", {st_mode=S_IFDIR|0755, st_size=18, ...}, 0) = 0 2788 openat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/../lib/amd64/glibc-hwcaps/x86-64-v3/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 2788 newfstatat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/../lib/amd64/glibc-hwcaps/x86-64-v3", 0x7ffd4504c120, 0) = -1 ENOENT (No such file or directory) 2788 openat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/../lib/amd64/glibc-hwcaps/x86-64-v2/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 2788 newfstatat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/../lib/amd64/glibc-hwcaps/x86-64-v2", 0x7ffd4504c120, 0) = -1 ENOENT (No such file or directory) 2788 openat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/../lib/amd64/tls/x86_64/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 2788 newfstatat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/../lib/amd64/tls/x86_64/x86_64", 0x7ffd4504c120, 0) = -1 ENOENT (No such file or directory) 2788 openat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/../lib/amd64/tls/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 2788 newfstatat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/../lib/amd64/tls/x86_64", 0x7ffd4504c120, 0) = -1 ENOENT (No such file or directory) 2788 openat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/../lib/amd64/tls/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 2788 newfstatat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/../lib/amd64/tls/x86_64", 0x7ffd4504c120, 0) = -1 ENOENT (No such file or directory) 2788 openat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/../lib/amd64/tls/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 2788 newfstatat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/../lib/amd64/tls", 0x7ffd4504c120, 0) = -1 ENOENT (No such file or directory) 2788 openat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/../lib/amd64/x86_64/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 2788 newfstatat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/../lib/amd64/x86_64/x86_64", 0x7ffd4504c120, 0) = -1 ENOENT (No such file or directory) 2788 openat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/../lib/amd64/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 2788 newfstatat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/../lib/amd64/x86_64", 0x7ffd4504c120, 0) = -1 ENOENT (No such file or directory) 2788 openat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/../lib/amd64/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 2788 newfstatat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/../lib/amd64/x86_64", 0x7ffd4504c120, 0) = -1 ENOENT (No such file or directory) 2788 openat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/../lib/amd64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 2788 newfstatat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/../lib/amd64", {st_mode=S_IFDIR|0755, st_size=800, ...}, 0) = 0 2788 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 2788 newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=194193, ...}, AT_EMPTY_PATH) = 0 2788 mmap(NULL, 194193, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f64b84a7000 2788 close(3) = 0 2788 openat(AT_FDCWD, "/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 2788 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\20\0\0\0\0\0\0"..., 832) = 832 2788 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=14064, ...}, AT_EMPTY_PATH) = 0 2788 mmap(NULL, 16424, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f64b84a2000 2788 mmap(0x7f64b84a3000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f64b84a3000 2788 mmap(0x7f64b84a4000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f64b84a4000 2788 mmap(0x7f64b84a5000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f64b84a5000 2788 close(3) = 0 2788 openat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/../lib/amd64/jli/libjli.so", O_RDONLY|O_CLOEXEC) = 3 2788 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\"\0\0\0\0\0\0"..., 832) = 832 2788 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=96856, ...}, AT_EMPTY_PATH) = 0 2788 mmap(NULL, 2192280, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f64b828a000 2788 mprotect(0x7f64b82a1000, 2093056, PROT_NONE) = 0 2788 mmap(0x7f64b84a0000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7f64b84a0000 2788 close(3) = 0 2788 openat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/../lib/amd64/jli/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 2788 openat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/../lib/amd64/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 2788 openat(AT_FDCWD, "/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 2788 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\20\0\0\0\0\0\0"..., 832) = 832 2788 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=14064, ...}, AT_EMPTY_PATH) = 0 2788 mmap(NULL, 16424, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f64b8285000 2788 mmap(0x7f64b8286000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f64b8286000 2788 mmap(0x7f64b8287000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f64b8287000 2788 mmap(0x7f64b8288000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f64b8288000 2788 close(3) = 0 2788 openat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/../lib/amd64/jli/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 2788 openat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/../lib/amd64/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 2788 openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 2788 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`\225\2\0\0\0\0\0"..., 832) = 832 2788 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=2040480, ...}, AT_EMPTY_PATH) = 0 2788 mmap(NULL, 2071568, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f64b808b000 2788 mmap(0x7f64b80b3000, 1507328, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7f64b80b3000 2788 mmap(0x7f64b8223000, 344064, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x198000) = 0x7f64b8223000 2788 mmap(0x7f64b8277000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1eb000) = 0x7f64b8277000 2788 mmap(0x7f64b827d000, 31760, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f64b827d000 2788 close(3) = 0 2788 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f64b8089000 2788 arch_prctl(ARCH_SET_FS, 0x7f64b8089b80) = 0 2788 set_tid_address(0x7f64b8089e50) = 2788 2788 set_robust_list(0x7f64b8089e60, 24) = 0 2788 mprotect(0x7f64b8277000, 16384, PROT_READ) = 0 2788 mprotect(0x7f64b8288000, 4096, PROT_READ) = 0 2788 mprotect(0x7f64b84a5000, 4096, PROT_READ) = 0 2788 mprotect(0x7f64b84a0000, 4096, PROT_READ) = 0 2788 mprotect(0x55648ee00000, 4096, PROT_READ) = 0 2788 mprotect(0x7f64b8509000, 8192, PROT_READ) = 0 2788 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 2788 munmap(0x7f64b84a7000, 194193) = 0 2788 getrandom("\x24\xc3\x19\x4c\x15\x16\xd0\xa6", 8, GRND_NONBLOCK) = 8 2788 brk(NULL) = 0x556490cac000 2788 brk(0x556490ccd000) = 0x556490ccd000 2788 readlink("/proc/self/exe", "/opt/openjdk-jre-bin-8.292_p10/b"..., 4096) = 39 2788 access("/opt/openjdk-jre-bin-8.292_p10/lib/amd64/libjava.so", F_OK) = 0 2788 openat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/lib/amd64/jvm.cfg", O_RDONLY) = 3 2788 newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=1624, ...}, AT_EMPTY_PATH) = 0 2788 read(3, "# Copyright (c) 2003, 2013, Orac"..., 4096) = 1624 2788 read(3, "", 4096) = 0 2788 close(3) = 0 2788 stat("/opt/openjdk-jre-bin-8.292_p10/lib/amd64/server/libjvm.so", {st_mode=S_IFREG|0755, st_size=14818664, ...}) = 0 2788 openat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/lib/amd64/server/libjvm.so", O_RDONLY|O_CLOEXEC) = 3 2788 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300h\37\0\0\0\0\0"..., 832) = 832 2788 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=14818664, ...}, AT_EMPTY_PATH) = 0 2788 mmap(NULL, 17066912, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f64b7042000 2788 mprotect(0x7f64b7d97000, 2093056, PROT_NONE) = 0 2788 mmap(0x7f64b7f96000, 786432, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd54000) = 0x7f64b7f96000 2788 mmap(0x7f64b8056000, 207776, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f64b8056000 2788 close(3) = 0 2788 openat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/../lib/amd64/jli/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 2788 openat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/../lib/amd64/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 2788 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 2788 newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=194193, ...}, AT_EMPTY_PATH) = 0 2788 mmap(NULL, 194193, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f64b84a7000 2788 close(3) = 0 2788 openat(AT_FDCWD, "/lib64/libm.so.6", O_RDONLY|O_CLOEXEC) = 3 2788 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\321\0\0\0\0\0\0"..., 832) = 832 2788 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=878680, ...}, AT_EMPTY_PATH) = 0 2788 mmap(NULL, 880896, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f64b6f6a000 2788 mprotect(0x7f64b6f77000, 823296, PROT_NONE) = 0 2788 mmap(0x7f64b6f77000, 454656, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd000) = 0x7f64b6f77000 2788 mmap(0x7f64b6fe6000, 364544, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7c000) = 0x7f64b6fe6000 2788 mmap(0x7f64b7040000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xd5000) = 0x7f64b7040000 2788 close(3) = 0 2788 mprotect(0x7f64b7040000, 4096, PROT_READ) = 0 2788 mprotect(0x7f64b7f96000, 618496, PROT_READ) = 0 2788 getpid() = 2788 2788 munmap(0x7f64b84a7000, 194193) = 0 2788 getpid() = 2788 2788 rt_sigaction(SIGRT_1, {sa_handler=0x7f64b8112100, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f64b80c9060}, NULL, 8) = 0 2788 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 2788 mmap(NULL, 1052672, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f64b6e69000 2788 mprotect(0x7f64b6e6a000, 1048576, PROT_READ|PROT_WRITE) = 0 2788 rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 2788 clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f64b6f69910, parent_tid=0x7f64b6f69910, exit_signal=0, stack=0x7f64b6e69000, stack_size=0xfff00, tls=0x7f64b6f69640} => {parent_tid=[2791]}, 88) = 2791 2788 rt_sigprocmask(SIG_SETMASK, [], 2791 set_robust_list(0x7f64b6f69920, 24 2788 <... rt_sigprocmask resumed>NULL, 8) = 0 2791 <... set_robust_list resumed>) = 0 2788 futex(0x7f64b6f69910, FUTEX_WAIT_BITSET|FUTEX_CLOCK_REALTIME, 2791, NULL, FUTEX_BITSET_MATCH_ANY 2791 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 2791 mmap(NULL, 134217728, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x7f64aee69000 2791 munmap(0x7f64aee69000, 18444288) = 0 2791 munmap(0x7f64b4000000, 48664576) = 0 2791 mprotect(0x7f64b0000000, 135168, PROT_READ|PROT_WRITE) = 0 2791 openat(AT_FDCWD, "/sys/devices/system/cpu", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = -1 ENOENT (No such file or directory) 2791 gettid() = 2791 2791 openat(AT_FDCWD, "/proc/2791", O_RDONLY) = 3 2791 close(3) = 0 2791 sysinfo({uptime=196489, loads=[2044288, 2134368, 2210240], totalram=135002136576, freeram=6188052480, sharedram=2082181120, bufferram=40960, totalswap=274877898752, freeswap=274774089728, procs=665, totalhigh=0, freehigh=0, mem_unit=1}) = 0 2791 openat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/../lib/amd64/jli/librt.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 2791 openat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/bin/../lib/amd64/librt.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) 2791 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 2791 newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=194193, ...}, AT_EMPTY_PATH) = 0 2791 mmap(NULL, 194193, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f64b84a7000 2791 close(3) = 0 2791 openat(AT_FDCWD, "/lib64/librt.so.1", O_RDONLY|O_CLOEXEC) = 3 2791 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`\20\0\0\0\0\0\0"..., 832) = 832 2791 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=14232, ...}, AT_EMPTY_PATH) = 0 2791 mmap(NULL, 16440, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f64b6e64000 2791 mmap(0x7f64b6e65000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f64b6e65000 2791 mmap(0x7f64b6e66000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f64b6e66000 2791 mmap(0x7f64b6e67000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f64b6e67000 2791 close(3) = 0 2791 mprotect(0x7f64b6e67000, 4096, PROT_READ) = 0 2791 munmap(0x7f64b84a7000, 194193) = 0 2791 readlink("/opt", 0x7f64b6f671f0, 1023) = -1 EINVAL (Invalid argument) 2791 readlink("/opt/openjdk-jre-bin-8.292_p10", 0x7f64b6f671f0, 1023) = -1 EINVAL (Invalid argument) 2791 readlink("/opt/openjdk-jre-bin-8.292_p10/lib", 0x7f64b6f671f0, 1023) = -1 EINVAL (Invalid argument) 2791 readlink("/opt/openjdk-jre-bin-8.292_p10/lib/amd64", 0x7f64b6f671f0, 1023) = -1 EINVAL (Invalid argument) 2791 readlink("/opt/openjdk-jre-bin-8.292_p10/lib/amd64/server", 0x7f64b6f671f0, 1023) = -1 EINVAL (Invalid argument) 2791 readlink("/opt/openjdk-jre-bin-8.292_p10/lib/amd64/server/libjvm.so", 0x7f64b6f671f0, 1023) = -1 EINVAL (Invalid argument) 2791 openat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/lib/amd64/libverify.so", O_RDONLY) = 3 2791 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=59744, ...}, AT_EMPTY_PATH) = 0 2791 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300B\0\0\0\0\0\0"..., 4096) = 4096 2791 lseek(3, 57344, SEEK_SET) = 57344 2791 read(3, "\340\335 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\266?\0\0\0\0\0\0"..., 4096) = 2400 2791 lseek(3, 0, SEEK_SET) = 0 2791 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300B\0\0\0\0\0\0"..., 4096) = 4096 2791 lseek(3, 57344, SEEK_SET) = 57344 2791 read(3, "\340\335 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\266?\0\0\0\0\0\0"..., 4096) = 2400 2791 lseek(3, 0, SEEK_SET) = 0 2791 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300B\0\0\0\0\0\0"..., 4096) = 4096 2791 lseek(3, 57344, SEEK_SET) = 57344 2791 read(3, "\340\335 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\266?\0\0\0\0\0\0"..., 4096) = 2400 2791 lseek(3, 59744, SEEK_SET) = 59744 2791 lseek(3, 57344, SEEK_SET) = 57344 2791 read(3, "\340\335 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\266?\0\0\0\0\0\0"..., 4096) = 2400 2791 lseek(3, 0, SEEK_SET) = 0 2791 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300B\0\0\0\0\0\0"..., 4096) = 4096 2791 close(3) = 0 2791 openat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/lib/amd64/libverify.so", O_RDONLY|O_CLOEXEC) = 3 2791 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300B\0\0\0\0\0\0"..., 832) = 832 2791 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=59744, ...}, AT_EMPTY_PATH) = 0 2791 mmap(NULL, 2154936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f64b6c55000 2791 mprotect(0x7f64b6c62000, 2093056, PROT_NONE) = 0 2791 mmap(0x7f64b6e61000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f64b6e61000 2791 close(3) = 0 2791 mprotect(0x7f64b6e61000, 8192, PROT_READ) = 0 2791 openat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/lib/amd64/libjava.so", O_RDONLY) = 3 2791 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=175120, ...}, AT_EMPTY_PATH) = 0 2791 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\310\0\0\0\0\0\0"..., 4096) = 4096 2791 lseek(3, 172032, SEEK_SET) = 172032 2791 read(3, "T5\2\0\0\0\0\0\3226\2\0\0\0\0\0.5\2\0\0\0\0\0\0054\2\0\0\0\0\0"..., 4096) = 3088 2791 lseek(3, 4096, SEEK_SET) = 4096 2791 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\371\0\0\0f\0\0\0\334\0\0\0\0\0\0\0"..., 4096) = 4096 2791 read(3, "\220\10\0\0\22\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\310(\0\0\22\0\0\0"..., 8192) = 8192 2791 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0q!\0\0\22\0\f\0\220\36\1\0\0\0\0\0"..., 4096) = 4096 2791 lseek(3, 172032, SEEK_SET) = 172032 2791 read(3, "T5\2\0\0\0\0\0\3226\2\0\0\0\0\0.5\2\0\0\0\0\0\0054\2\0\0\0\0\0"..., 4096) = 3088 2791 lseek(3, 16384, SEEK_SET) = 16384 2791 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0q!\0\0\22\0\f\0\220\36\1\0\0\0\0\0"..., 4096) = 4096 2791 read(3, "rotectionDomain\0JVM_GetDeclaredC"..., 8192) = 8192 2791 read(3, "forkAndExec\0pipe\0Java_java_lang_"..., 4096) = 4096 2791 lseek(3, 172032, SEEK_SET) = 172032 2791 read(3, "T5\2\0\0\0\0\0\3226\2\0\0\0\0\0.5\2\0\0\0\0\0\0054\2\0\0\0\0\0"..., 4096) = 3088 2791 lseek(3, 175120, SEEK_SET) = 175120 2791 lseek(3, 172032, SEEK_SET) = 172032 2791 read(3, "T5\2\0\0\0\0\0\3226\2\0\0\0\0\0.5\2\0\0\0\0\0\0054\2\0\0\0\0\0"..., 4096) = 3088 2791 lseek(3, 0, SEEK_SET) = 0 2791 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\310\0\0\0\0\0\0"..., 4096) = 4096 2791 close(3) = 0 2791 openat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/lib/amd64/libjava.so", O_RDONLY|O_CLOEXEC) = 3 2791 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\310\0\0\0\0\0\0"..., 832) = 832 2791 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=175120, ...}, AT_EMPTY_PATH) = 0 2791 mmap(NULL, 2270944, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f64b6a2a000 2791 mprotect(0x7f64b6a53000, 2093056, PROT_NONE) = 0 2791 mmap(0x7f64b6c52000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7f64b6c52000 2791 close(3) = 0 2791 mprotect(0x7f64b6c52000, 4096, PROT_READ) = 0 2791 stat(".hotspotrc", 0x7f64b6f68b20) = -1 ENOENT (No such file or directory) 2791 openat(AT_FDCWD, "/proc/self/mountinfo", O_RDONLY) = 3 2791 newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 2791 read(3, "333 139 0:37 /img/17.1_developer"..., 1024) = 1024 2791 read(3, "l /dev/full rw,nosuid,relatime -"..., 1024) = 882 2791 read(3, "", 1024) = 0 2791 close(3) = 0 2791 openat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/lib/endorsed", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = -1 ENOENT (No such file or directory) 2791 stat("/opt/openjdk-jre-bin-8.292_p10/lib/amd64/xawt/libmawt.so", 0x7f64b6f667e0) = -1 ENOENT (No such file or directory) 2791 stat("/opt/openjdk-jre-bin-8.292_p10/lib/amd64/libawt_xawt.so", {st_mode=S_IFREG|0755, st_size=380336, ...}) = 0 2791 sched_getaffinity(0, 128, [0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18, 19, 20, 21, 22, 23, 24, 25, 26, 27, 28, 29, 30, 31]) = 8 2791 sched_getaffinity(0, 128, [0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18, 19, 20, 21, 22, 23, 24, 25, 26, 27, 28, 29, 30, 31]) = 8 2791 prlimit64(0, RLIMIT_AS, NULL, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0 2791 prlimit64(0, RLIMIT_AS, NULL, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0 2791 prlimit64(0, RLIMIT_AS, NULL, {rlim_cur=RLIM64_INFINITY, rlim_max=RLIM64_INFINITY}) = 0 2791 clock_getres(0xffffa8c6 /* CLOCK_??? */, {tv_sec=0, tv_nsec=1}) = 0 2791 mmap(NULL, 4096, PROT_READ, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f64b84d6000 2791 mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f64b84d5000 2791 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 2791 rt_sigaction(SIGUSR2, {sa_handler=0x7f64b799df60, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f64b80c9060}, NULL, 8) = 0 2791 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 2791 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 2791 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 2791 rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 2791 rt_sigaction(SIGSEGV, {sa_handler=0x7f64b799e090, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f64b80c9060}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 2791 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 2791 rt_sigaction(SIGPIPE, {sa_handler=0x7f64b799e090, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f64b80c9060}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 2791 rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 2791 rt_sigaction(SIGBUS, {sa_handler=0x7f64b799e090, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f64b80c9060}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 2791 rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 2791 rt_sigaction(SIGILL, {sa_handler=0x7f64b799e090, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f64b80c9060}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 2791 rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 2791 rt_sigaction(SIGFPE, {sa_handler=0x7f64b799e090, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f64b80c9060}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 2791 rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 2791 rt_sigaction(SIGXFSZ, {sa_handler=0x7f64b799e090, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f64b80c9060}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 2791 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 2791 openat(AT_FDCWD, "/proc/self/maps", O_RDONLY) = 3 2791 newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 2791 read(3, "55648ec00000-55648ec01000 r-xp 0"..., 1024) = 1024 2791 read(3, "55000-7f64b6c62000 r-xp 00000000"..., 1024) = 1024 2791 read(3, "f6a000 rw-p 00000000 00:00 0 \n7f"..., 1024) = 1024 2791 read(3, " /opt/openjdk-jre-bin"..., 1024) = 1024 2791 read(3, ":25 401709240 /"..., 1024) = 1024 2791 read(3, "/libpthread.so.0\n7f64b84d5000-7f"..., 1024) = 910 2791 close(3) = 0 2791 prlimit64(0, RLIMIT_NOFILE, NULL, {rlim_cur=1024, rlim_max=4*1024}) = 0 2791 prlimit64(0, RLIMIT_NOFILE, {rlim_cur=4*1024, rlim_max=4*1024}, NULL) = 0 2791 geteuid() = 0 2791 newfstatat(AT_FDCWD, "/etc/nsswitch.conf", {st_mode=S_IFREG|0644, st_size=2091, ...}, 0) = 0 2791 newfstatat(AT_FDCWD, "/", {st_mode=S_IFDIR|0755, st_size=160, ...}, 0) = 0 2791 openat(AT_FDCWD, "/etc/nsswitch.conf", O_RDONLY|O_CLOEXEC) = 3 2791 newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=2091, ...}, AT_EMPTY_PATH) = 0 2791 read(3, "#\n# /etc/nsswitch.conf\n#\n# An ex"..., 4096) = 2091 2791 read(3, "", 4096) = 0 2791 newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=2091, ...}, AT_EMPTY_PATH) = 0 2791 close(3) = 0 2791 openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 3 2791 newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=7566, ...}, AT_EMPTY_PATH) = 0 2791 lseek(3, 0, SEEK_SET) = 0 2791 read(3, "root:x:0:0:System user; root:/ro"..., 4096) = 4096 2791 close(3) = 0 2791 openat(AT_FDCWD, "/tmp/hsperfdata_root", O_RDONLY|O_NOFOLLOW) = 3 2791 fstat(3, {st_mode=S_IFDIR|0755, st_size=6, ...}) = 0 2791 geteuid() = 0 2791 openat(AT_FDCWD, "/tmp/hsperfdata_root", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 2791 newfstatat(4, "", {st_mode=S_IFDIR|0755, st_size=6, ...}, AT_EMPTY_PATH) = 0 2791 fstat(3, {st_mode=S_IFDIR|0755, st_size=6, ...}) = 0 2791 fstat(4, {st_mode=S_IFDIR|0755, st_size=6, ...}) = 0 2791 close(3) = 0 2791 openat(AT_FDCWD, ".", O_RDONLY) = 3 2791 fchdir(4) = 0 2791 getdents64(4, 0x7f64b0009db0 /* 3 entries */, 32768) = 72 2791 kill(299, 0) = 0 2791 getdents64(4, 0x7f64b0009db0 /* 0 entries */, 32768) = 0 2791 fchdir(3) = 0 2791 close(3) = 0 2791 close(4) = 0 2791 mkdir("/tmp/hsperfdata_root", 0755) = -1 EEXIST (File exists) 2791 lstat("/tmp/hsperfdata_root", {st_mode=S_IFDIR|0755, st_size=6, ...}) = 0 2791 geteuid() = 0 2791 openat(AT_FDCWD, "/tmp/hsperfdata_root", O_RDONLY|O_NOFOLLOW) = 3 2791 fstat(3, {st_mode=S_IFDIR|0755, st_size=6, ...}) = 0 2791 geteuid() = 0 2791 openat(AT_FDCWD, "/tmp/hsperfdata_root", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 2791 newfstatat(4, "", {st_mode=S_IFDIR|0755, st_size=6, ...}, AT_EMPTY_PATH) = 0 2791 fstat(3, {st_mode=S_IFDIR|0755, st_size=6, ...}) = 0 2791 fstat(4, {st_mode=S_IFDIR|0755, st_size=6, ...}) = 0 2791 close(3) = 0 2791 openat(AT_FDCWD, ".", O_RDONLY) = 3 2791 fchdir(4) = 0 2791 openat(AT_FDCWD, "2788", O_RDWR|O_CREAT|O_NOFOLLOW, 0600) = 5 2791 fchdir(3) = 0 2791 close(3) = 0 2791 close(4) = 0 2791 fstat(5, {st_mode=S_IFREG|0600, st_size=0, ...}) = 0 2791 ftruncate(5, 0) = 0 2791 ftruncate(5, 32768) = 0 2791 lseek(5, 0, SEEK_SET) = 0 2791 write(5, "\0", 1) = 1 2791 lseek(5, 4096, SEEK_SET) = 4096 2791 write(5, "\0", 1) = 1 2791 lseek(5, 8192, SEEK_SET) = 8192 2791 write(5, "\0", 1) = 1 2791 lseek(5, 12288, SEEK_SET) = 12288 2791 write(5, "\0", 1) = 1 2791 lseek(5, 16384, SEEK_SET) = 16384 2791 write(5, "\0", 1) = 1 2791 lseek(5, 20480, SEEK_SET) = 20480 2791 write(5, "\0", 1) = 1 2791 lseek(5, 24576, SEEK_SET) = 24576 2791 write(5, "\0", 1) = 1 2791 lseek(5, 28672, SEEK_SET) = 28672 2791 write(5, "\0", 1) = 1 2791 mmap(NULL, 32768, PROT_READ|PROT_WRITE, MAP_SHARED, 5, 0) = 0x7f64b84cd000 2791 close(5) = 0 2791 sched_getaffinity(2791, 32, [0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18, 19, 20, 21, 22, 23, 24, 25, 26, 27, 28, 29, 30, 31]) = 8 2791 sched_getaffinity(2791, 32, [0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18, 19, 20, 21, 22, 23, 24, 25, 26, 27, 28, 29, 30, 31]) = 8 2791 gettid() = 2791 2791 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 2791 rt_sigprocmask(SIG_UNBLOCK, [HUP INT ILL BUS FPE SEGV USR2 TERM], NULL, 8) = 0 2791 rt_sigprocmask(SIG_BLOCK, [QUIT], NULL, 8) = 0 2791 mmap(0x7f64b6e6a000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f64b6e6a000 2791 mprotect(0x7f64b6e6a000, 12288, PROT_NONE) = 0 2791 openat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/lib/amd64/libzip.so", O_RDONLY) = 3 2791 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=113024, ...}, AT_EMPTY_PATH) = 0 2791 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200%\0\0\0\0\0\0"..., 4096) = 4096 2791 lseek(3, 110592, SEEK_SET) = 110592 2791 read(3, "\320\255!\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0006\"\0\0\0\0\0\0"..., 4096) = 2432 2791 lseek(3, 0, SEEK_SET) = 0 2791 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200%\0\0\0\0\0\0"..., 4096) = 4096 2791 lseek(3, 110592, SEEK_SET) = 110592 2791 read(3, "\320\255!\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0006\"\0\0\0\0\0\0"..., 4096) = 2432 2791 lseek(3, 0, SEEK_SET) = 0 2791 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200%\0\0\0\0\0\0"..., 4096) = 4096 2791 read(3, "p_Adler32_updateBytes\0Java_java_"..., 4096) = 4096 2791 lseek(3, 110592, SEEK_SET) = 110592 2791 read(3, "\320\255!\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0006\"\0\0\0\0\0\0"..., 4096) = 2432 2791 lseek(3, 113024, SEEK_SET) = 113024 2791 lseek(3, 110592, SEEK_SET) = 110592 2791 read(3, "\320\255!\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0006\"\0\0\0\0\0\0"..., 4096) = 2432 2791 lseek(3, 0, SEEK_SET) = 0 2791 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200%\0\0\0\0\0\0"..., 4096) = 4096 2791 close(3) = 0 2791 openat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/lib/amd64/libzip.so", O_RDONLY|O_CLOEXEC) = 3 2791 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200%\0\0\0\0\0\0"..., 832) = 832 2791 newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=113024, ...}, AT_EMPTY_PATH) = 0 2791 mmap(NULL, 2208352, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f64b680e000 2791 mprotect(0x7f64b6829000, 2093056, PROT_NONE) = 0 2791 mmap(0x7f64b6a28000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a000) = 0x7f64b6a28000 2791 close(3) = 0 2791 mprotect(0x7f64b6a28000, 4096, PROT_READ) = 0 2791 stat("/opt/openjdk-jre-bin-8.292_p10/lib/resources.jar", {st_mode=S_IFREG|0644, st_size=3530606, ...}) = 0 2791 stat("/opt/openjdk-jre-bin-8.292_p10/lib/rt.jar", {st_mode=S_IFREG|0644, st_size=65491738, ...}) = 0 2791 stat("/opt/openjdk-jre-bin-8.292_p10/lib/sunrsasign.jar", 0x7f64b6f68900) = -1 ENOENT (No such file or directory) 2791 stat("/opt/openjdk-jre-bin-8.292_p10/lib/jsse.jar", {st_mode=S_IFREG|0644, st_size=1897066, ...}) = 0 2791 stat("/opt/openjdk-jre-bin-8.292_p10/lib/jce.jar", {st_mode=S_IFREG|0644, st_size=96528, ...}) = 0 2791 stat("/opt/openjdk-jre-bin-8.292_p10/lib/charsets.jar", {st_mode=S_IFREG|0644, st_size=3135611, ...}) = 0 2791 stat("/opt/openjdk-jre-bin-8.292_p10/lib/jfr.jar", {st_mode=S_IFREG|0644, st_size=888480, ...}) = 0 2791 stat("/opt/openjdk-jre-bin-8.292_p10/classes", 0x7f64b6f68900) = -1 ENOENT (No such file or directory) 2791 openat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/lib/meta-index", O_RDONLY) = 3 2791 newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=1955, ...}, AT_EMPTY_PATH) = 0 2791 read(3, "% VERSION 2\n% WARNING: this file"..., 4096) = 1955 2791 read(3, "", 4096) = 0 2791 close(3) = 0 2791 mmap(NULL, 251658240, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x7f64a1000000 2791 mmap(0x7f64a1000000, 2555904, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f64a1000000 2791 mmap(NULL, 3932160, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x7f64b644e000 2791 mmap(0x7f64b644e000, 40960, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f64b644e000 2791 --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- 2791 rt_sigreturn({mask=[QUIT]}) = 6 2791 mmap(0x80200000, 32210157568, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x80200000 2791 mmap(NULL, 62914560, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x7f649d400000 2791 mmap(0x7f64a0fff000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f64a0fff000 2791 mmap(0x80200000, 703201280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x80200000 2791 mmap(0x7f649d400000, 1376256, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f649d400000 2791 mmap(0x300150000, 1406533632, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x300150000 2791 mmap(NULL, 41943040, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x7f649ac00000 2791 mmap(0x7f649ac00000, 2748416, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f649ac00000 2791 mmap(0x7f649e7ff000, 2752512, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f649e7ff000 2791 mmap(0x800000000, 1073741824, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x800000000 2791 mmap(NULL, 8388608, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x7f64b5c4e000 2791 mmap(NULL, 163840, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f64b5c26000 2791 mmap(NULL, 372736, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f64b5bcb000 2791 mmap(NULL, 483328, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f64b5b55000 2791 mprotect(0x7f64b0021000, 4096, PROT_READ|PROT_WRITE) = 0 2791 mmap(0x7f64b5c4e000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f64b5c4e000 2791 mmap(0x800000000, 393216, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x800000000 2791 mprotect(0x7f64b0022000, 8192, PROT_READ|PROT_WRITE) = 0 2791 mprotect(0x7f64b0024000, 8192, PROT_READ|PROT_WRITE) = 0 2791 sysinfo({uptime=196489, loads=[2044288, 2134368, 2210240], totalram=135002136576, freeram=6178336768, sharedram=2082181120, bufferram=40960, totalswap=274877898752, freeswap=274774089728, procs=665, totalhigh=0, freehigh=0, mem_unit=1}) = 0 2791 mprotect(0x7f64b0026000, 4096, PROT_READ|PROT_WRITE) = 0 2791 mprotect(0x7f64b0027000, 4096, PROT_READ|PROT_WRITE) = 0 2791 mprotect(0x7f64b0028000, 16384, PROT_READ|PROT_WRITE) = 0 2791 mprotect(0x7f64b002c000, 8192, PROT_READ|PROT_WRITE) = 0 2791 mprotect(0x7f64b002e000, 4096, PROT_READ|PROT_WRITE) = 0 2791 mprotect(0x7f64b002f000, 32768, PROT_READ|PROT_WRITE) = 0 2791 readlink("/opt", 0x7f64b6f65a00, 1023) = -1 EINVAL (Invalid argument) 2791 readlink("/opt/openjdk-jre-bin-8.292_p10", 0x7f64b6f65a00, 1023) = -1 EINVAL (Invalid argument) 2791 readlink("/opt/openjdk-jre-bin-8.292_p10/lib", 0x7f64b6f65a00, 1023) = -1 EINVAL (Invalid argument) 2791 readlink("/opt/openjdk-jre-bin-8.292_p10/lib/rt.jar", 0x7f64b6f65a00, 1023) = -1 EINVAL (Invalid argument) 2791 openat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/lib/rt.jar", O_RDONLY) = 3 2791 fstat(3, {st_mode=S_IFREG|0644, st_size=65491738, ...}) = 0 2791 fcntl(3, F_GETFD) = 0 2791 fcntl(3, F_SETFD, FD_CLOEXEC) = 0 2791 read(3, "PK\3\4", 4) = 4 2791 lseek(3, 0, SEEK_END) = 65491738 2791 lseek(3, 65491610, SEEK_SET) = 65491610 2791 read(3, "\0\0\0\0\0\0\0\0\0\0\0\0q\376\311\3java/lang/String"..., 128) = 128 2791 mmap(NULL, 1905434, PROT_READ, MAP_SHARED, 3, 0x3ca4000) = 0x7f64b5983000 2791 mmap(NULL, 319488, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f64b5935000 2791 mprotect(0x7f64b0037000, 36864, PROT_READ|PROT_WRITE) = 0 2791 lseek(3, 63588509, SEEK_SET) = 63588509 2791 read(3, "PK\3\4\n\0\0\10\0\0\306\250\224R\355;\266\206\331\5\0\0\331\5\0\0\26\0\0\0", 30) = 30 2791 lseek(3, 63588561, SEEK_SET) = 63588561 2791 read(3, "\312\376\272\276\0\0\0004\0N\7\0001\n\0\1\0002\n\0\21\0003\n\0004\0005\n\0\1\0"..., 1497) = 1497 2791 mprotect(0x7f64b0040000, 4096, PROT_READ|PROT_WRITE) = 0 2791 mprotect(0x7f64b0041000, 16384, PROT_READ|PROT_WRITE) = 0 2791 lseek(3, 63569521, SEEK_SET) = 63569521 2791 read(3, "PK\3\4\n\0\0\10\0\0\306\250\224R\334?\364\252\370I\0\0\370I\0\0\26\0\0\0", 30) = 30 2791 lseek(3, 63569573, SEEK_SET) = 63569573 2791 read(3, "\312\376\272\276\0\0\0004\2$\n\0\223\1/\10\0010\t\0+\0011\t\0+\0012\n\0013\1"..., 18936) = 18936 2791 lseek(3, 63569352, SEEK_SET) = 63569352 2791 read(3, "PK\3\4\n\0\0\10\0\0\306\250\224Rl\264+\25q\0\0\0q\0\0\0\32\0\0\0", 30) = 30 2791 lseek(3, 63569408, SEEK_SET) = 63569408 2791 read(3, "\312\376\272\276\0\0\0004\0\7\7\0\5\7\0\6\1\0\nSourceFile\1\0\21"..., 113) = 113 2791 lseek(3, 63569061, SEEK_SET) = 63569061 2791 read(3, "PK\3\4\n\0\0\10\0\0\306\250\224R\0021.(\353\0\0\0\353\0\0\0\32\0\0\0", 30) = 30 2791 lseek(3, 63569117, SEEK_SET) = 63569117 2791 read(3, "\312\376\272\276\0\0\0004\0\f\7\0\n\7\0\v\1\0\tcompareTo\1\0\25("..., 235) = 235 2791 lseek(3, 63567085, SEEK_SET) = 63567085 2791 read(3, "PK\3\4\n\0\0\10\0\0\306\250\224R\335\355\353\307~\7\0\0~\7\0\0\34\0\0\0", 30) = 30 2791 lseek(3, 63567143, SEEK_SET) = 63567143 2791 read(3, "\312\376\272\276\0\0\0004\0Y\22\0\0\0*\7\0+\n\0,\0-\22\0\1\0*\7\0/\n"..., 1918) = 1918 2791 mprotect(0x7f64b0045000, 32768, PROT_READ|PROT_WRITE) = 0 2791 lseek(3, 63532810, SEEK_SET) = 63532810 2791 read(3, "PK\3\4\n\0\0\10\0\0\306\250\224Rve\244\231\260\205\0\0\260\205\0\0\25\0\0\0", 30) = 30 2791 lseek(3, 63532861, SEEK_SET) = 63532861 2791 read(3, "\312\376\272\276\0\0\0004\4\310\t\0+\2\243\t\0+\2\244\n\0+\2\245\n\0+\2\246\n\0"..., 34224) = 34224 2791 mprotect(0x7f64b004d000, 8192, PROT_READ|PROT_WRITE) = 0 2791 mprotect(0x7f64b004f000, 8192, PROT_READ|PROT_WRITE) = 0 2791 lseek(3, 63532434, SEEK_SET) = 63532434 2791 read(3, "PK\3\4\n\0\0\10\0\0\306\250\224R\330w\335v0\1\0\0000\1\0\0*\0\0\0", 30) = 30 2791 lseek(3, 63532506, SEEK_SET) = 63532506 2791 read(3, "\312\376\272\276\0\0\0004\0\r\7\0\n\7\0\v\7\0\f\1\0\21getTypePar"..., 304) = 304 2791 lseek(3, 63528948, SEEK_SET) = 63528948 2791 read(3, "PK\3\4\n\0\0\10\0\0\307\250\224R\241\326\246\0X\r\0\0X\r\0\0(\0\0\0", 30) = 30 2791 lseek(3, 63529018, SEEK_SET) = 63529018 2791 read(3, "\312\376\272\276\0\0\0004\0\224\v\0\27\0000\v\0\27\0001\7\0002\n\0003\0004\n\0003\0"..., 3416) = 3416 2791 lseek(3, 63528657, SEEK_SET) = 63528657 2791 read(3, "PK\3\4\n\0\0\10\0\0\307\250\224R@\367\224\312\351\0\0\0\351\0\0\0\34\0\0\0", 30) = 30 2791 lseek(3, 63528715, SEEK_SET) = 63528715 2791 read(3, "\312\376\272\276\0\0\0004\0\16\n\0\3\0\n\7\0\v\7\0\f\1\0\vgetTypeN"..., 233) = 233 2791 lseek(3, 63528493, SEEK_SET) = 63528493 2791 read(3, "PK\3\4\n\0\0\10\0\0\307\250\224R\306\330\326%m\0\0\0m\0\0\0\31\0\0\0", 30) = 30 2791 lseek(3, 63528548, SEEK_SET) = 63528548 2791 read(3, "\312\376\272\276\0\0\0004\0\7\7\0\5\7\0\6\1\0\nSourceFile\1\0\16"..., 109) = 109 2791 lseek(3, 63505542, SEEK_SET) = 63505542 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224R\365!\323\356nY\0\0nY\0\0\33\0\0\0", 30) = 30 2791 lseek(3, 63505599, SEEK_SET) = 63505599 2791 read(3, "\312\376\272\276\0\0\0004\3P\t\0}\1\304\t\0}\1\305\t\0}\1\306\n\0\10\1\307\n\1"..., 22894) = 22894 2791 lseek(3, 63498026, SEEK_SET) = 63498026 2791 read(3, "PK\3\4\n\0\0\10\0\0\327\250\224R\t\212\245j(\35\0\0(\35\0\0\26\0\0\0", 30) = 30 2791 lseek(3, 63498078, SEEK_SET) = 63498078 2791 read(3, "\312\376\272\276\0\0\0004\1|\n\0k\0\306\n\0\7\0\307\n\0\7\0\310\n\0\7\0\311\n\0"..., 7464) = 7464 2791 lseek(3, 63489144, SEEK_SET) = 63489144 2791 read(3, "PK\3\4\n\0\0\10\0\0\307\250\224R\327f\325\203{\"\0\0{\"\0\0\31\0\0\0", 30) = 30 2791 lseek(3, 63489199, SEEK_SET) = 63489199 2791 read(3, "\312\376\272\276\0\0\0004\1k\n\0Y\0\306\t\0*\0\307\t\0*\0\310\t\0*\0\311\t\0"..., 8827) = 8827 2791 lseek(3, 63488448, SEEK_SET) = 63488448 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224R\34\237Rr\205\2\0\0\205\2\0\0\25\0\0\0", 30) = 30 2791 lseek(3, 63488499, SEEK_SET) = 63488499 2791 read(3, "\312\376\272\276\0\0\0004\0\36\n\0\7\0\27\n\0\7\0\30\n\0\7\0\31\n\0\7\0\32\n\0"..., 645) = 645 2791 lseek(3, 63488122, SEEK_SET) = 63488122 2791 read(3, "PK\3\4\n\0\0\10\0\0\327\250\224R\334\201\211\21\r\1\0\0\r\1\0\0\33\0\0\0", 30) = 30 2791 lseek(3, 63488179, SEEK_SET) = 63488179 2791 read(3, "\312\376\272\276\0\0\0004\0\22\n\0\3\0\17\7\0\20\7\0\21\1\0\20serialVe"..., 269) = 269 2791 lseek(3, 63487414, SEEK_SET) = 63487414 2791 read(3, "PK\3\4\n\0\0\10\0\0\307\250\224R\321\207\314x\215\2\0\0\215\2\0\0\31\0\0\0", 30) = 30 2791 lseek(3, 63487469, SEEK_SET) = 63487469 2791 read(3, "\312\376\272\276\0\0\0004\0\36\n\0\7\0\27\n\0\7\0\30\n\0\7\0\31\n\0\7\0\32\n\0"..., 653) = 653 2791 lseek(3, 63486685, SEEK_SET) = 63486685 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224R\236\370\261\243\233\2\0\0\233\2\0\0 \0\0\0", 30) = 30 2791 lseek(3, 63486747, SEEK_SET) = 63486747 2791 read(3, "\312\376\272\276\0\0\0004\0\36\n\0\7\0\27\n\0\7\0\30\n\0\7\0\31\n\0\7\0\32\n\0"..., 667) = 667 2791 lseek(3, 63476867, SEEK_SET) = 63476867 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224Rm\301b\277\35&\0\0\35&\0\0\37\0\0\0", 30) = 30 2791 lseek(3, 63476928, SEEK_SET) = 63476928 2791 read(3, "\312\376\272\276\0\0\0004\1\177\t\0,\0\336\n\0\7\0\337\7\0\340\t\0\7\0\341\n\0s\0"..., 9757) = 9757 2791 lseek(3, 63470589, SEEK_SET) = 63470589 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224R\204#A\272D\30\0\0D\30\0\0$\0\0\0", 30) = 30 2791 lseek(3, 63470655, SEEK_SET) = 63470655 2791 read(3, "\312\376\272\276\0\0\0004\1\37\t\0O\0\216\n\0P\0\217\t\0O\0\220\7\0\221\n\0\4\0"..., 6212) = 6212 2791 lseek(3, 63460416, SEEK_SET) = 63460416 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224RV\201\1\222w'\0\0w'\0\0(\0\0\0", 30) = 30 2791 lseek(3, 63460486, SEEK_SET) = 63460486 2791 read(3, "\312\376\272\276\0\0\0004\19\t\0P\0\243\t\0P\0\244\n\0\245\0\246\10\0\247\n\0\250\0"..., 10103) = 10103 2791 lseek(3, 63457243, SEEK_SET) = 63457243 2791 read(3, "PK\3\4\n\0\0\10\0\0\321\250\224R\210\273\344\316\"\f\0\0\"\f\0\0%\0\0\0", 30) = 30 2791 lseek(3, 63457310, SEEK_SET) = 63457310 2791 read(3, "\312\376\272\276\0\0\0004\0\206\n\0$\0F\7\0G\n\0\2\0H\t\0#\0I\n\0J\0"..., 3106) = 3106 2791 lseek(3, 63456430, SEEK_SET) = 63456430 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224Rh\33\21\317\351\2\0\0\351\2\0\0&\0\0\0", 30) = 30 2791 lseek(3, 63456498, SEEK_SET) = 63456498 2791 read(3, "\312\376\272\276\0\0\0004\0 \7\0\31\n\0\6\0\32\n\0\6\0\33\t\0\5\0\34\7\0\35\7"..., 745) = 745 2791 lseek(3, 63455774, SEEK_SET) = 63455774 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224R\354\233\360\275F\2\0\0F\2\0\0,\0\0\0", 30) = 30 2791 lseek(3, 63455848, SEEK_SET) = 63455848 2791 read(3, "\312\376\272\276\0\0\0004\0\33\n\0\6\0\25\n\0\6\0\26\n\0\6\0\27\n\0\6\0\30\7\0"..., 582) = 582 2791 lseek(3, 63455328, SEEK_SET) = 63455328 2791 read(3, "PK\3\4\n\0\0\10\0\0\327\250\224R\200\346\317\263|\1\0\0|\1\0\0$\0\0\0", 30) = 30 2791 lseek(3, 63455394, SEEK_SET) = 63455394 2791 read(3, "\312\376\272\276\0\0\0004\0\25\n\0\4\0\21\n\0\4\0\22\7\0\23\7\0\24\1\0\20ser"..., 380) = 380 2791 lseek(3, 63454809, SEEK_SET) = 63454809 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224R\330\320\347\21\315\1\0\0\315\1\0\0\34\0\0\0", 30) = 30 2791 lseek(3, 63454867, SEEK_SET) = 63454867 2791 read(3, "\312\376\272\276\0\0\0004\0\30\n\0\5\0\23\n\0\5\0\24\n\0\5\0\25\7\0\26\7\0\27\1"..., 461) = 461 2791 lseek(3, 63454365, SEEK_SET) = 63454365 2791 read(3, "PK\3\4\n\0\0\10\0\0\314\250\224R\244\36\270\7|\1\0\0|\1\0\0\"\0\0\0", 30) = 30 2791 lseek(3, 63454429, SEEK_SET) = 63454429 2791 read(3, "\312\376\272\276\0\0\0004\0\25\n\0\4\0\21\n\0\4\0\22\7\0\23\7\0\24\1\0\20ser"..., 380) = 380 2791 lseek(3, 63453918, SEEK_SET) = 63453918 2791 read(3, "PK\3\4\n\0\0\10\0\0\327\250\224R\\C\37\276~\1\0\0~\1\0\0#\0\0\0", 30) = 30 2791 lseek(3, 63453983, SEEK_SET) = 63453983 2791 read(3, "\312\376\272\276\0\0\0004\0\25\n\0\4\0\21\n\0\4\0\22\7\0\23\7\0\24\1\0\20ser"..., 382) = 382 2791 lseek(3, 63453293, SEEK_SET) = 63453293 2791 read(3, "PK\3\4\n\0\0\10\0\0\314\250\224R\32@\331\3740\2\0\0000\2\0\0#\0\0\0", 30) = 30 2791 lseek(3, 63453358, SEEK_SET) = 63453358 2791 read(3, "\312\376\272\276\0\0\0004\0\33\n\0\6\0\25\n\0\6\0\26\n\0\6\0\27\n\0\6\0\30\7\0"..., 560) = 560 2791 lseek(3, 63452852, SEEK_SET) = 63452852 2791 read(3, "PK\3\4\n\0\0\10\0\0\327\250\224R\243x\225\262{\1\0\0{\1\0\0 \0\0\0", 30) = 30 2791 lseek(3, 63452914, SEEK_SET) = 63452914 2791 read(3, "\312\376\272\276\0\0\0004\0\25\n\0\4\0\21\n\0\4\0\22\7\0\23\7\0\24\1\0\20ser"..., 379) = 379 2791 lseek(3, 63452405, SEEK_SET) = 63452405 2791 read(3, "PK\3\4\n\0\0\10\0\0\327\250\224R\335\235\215\247\177\1\0\0\177\1\0\0\"\0\0\0", 30) = 30 2791 lseek(3, 63452469, SEEK_SET) = 63452469 2791 read(3, "\312\376\272\276\0\0\0004\0\25\n\0\4\0\21\n\0\4\0\22\7\0\23\7\0\24\1\0\20ser"..., 383) = 383 2791 lseek(3, 63451931, SEEK_SET) = 63451931 2791 read(3, "PK\3\4\n\0\0\10\0\0\325\250\224R\26\306H\35\220\1\0\0\220\1\0\0,\0\0\0", 30) = 30 2791 lseek(3, 63452005, SEEK_SET) = 63452005 2791 read(3, "\312\376\272\276\0\0\0004\0\25\n\0\4\0\21\n\0\4\0\22\7\0\23\7\0\24\1\0\20ser"..., 400) = 400 2791 lseek(3, 63449004, SEEK_SET) = 63449004 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224R\325ZC 4\v\0\0004\v\0\0\35\0\0\0", 30) = 30 2791 lseek(3, 63449063, SEEK_SET) = 63449063 2791 read(3, "\312\376\272\276\0\0\0004\0\215\t\0 \0R\t\0 \0S\7\0T\t\0 \0U\n\0!\0"..., 2868) = 2868 2791 lseek(3, 63448171, SEEK_SET) = 63448171 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224RM\301\277\25\2\3\0\0\2\3\0\0!\0\0\0", 30) = 30 2791 lseek(3, 63448234, SEEK_SET) = 63448234 2791 read(3, "\312\376\272\276\0\0\0004\0#\n\0\7\0\33\t\0\6\0\34\t\0\6\0\35\n\0\7\0\36\n\0"..., 770) = 770 2791 lseek(3, 63447606, SEEK_SET) = 63447606 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224R7\223\214f\366\1\0\0\366\1\0\0!\0\0\0", 30) = 30 2791 lseek(3, 63447669, SEEK_SET) = 63447669 2791 read(3, "\312\376\272\276\0\0\0004\0\24\n\0\4\0\20\n\0\4\0\21\7\0\22\7\0\23\1\0\6\1\0"..., 405) = 405 2791 mprotect(0x7f64b0051000, 32768, PROT_READ|PROT_WRITE) = 0 2791 lseek(3, 63446577, SEEK_SET) = 63446577 2791 read(3, "PK\3\4\n\0\0\10\0\0\320\250\224R\362\206\257\223\356\1\0\0\356\1\0\0$\0\0\0", 30) = 30 2791 lseek(3, 63446643, SEEK_SET) = 63446643 2791 read(3, "\312\376\272\276\0\0\0004\0\23\n\0\3\0\20\7\0\21\7\0\22\1\0\3get\1\0\24()"..., 494) = 494 2791 lseek(3, 63444759, SEEK_SET) = 63444759 2791 read(3, "PK\3\4\n\0\0\10\0\0\320\250\224R\272\352\367x\346\6\0\0\346\6\0\0\26\0\0\0", 30) = 30 2791 lseek(3, 63444811, SEEK_SET) = 63444811 2791 read(3, "\312\376\272\276\0\0\0004\0K\t\0\7\0000\t\0\7\0001\t\0\7\0002\t\0\7\0003\n\0"..., 1766) = 1766 2791 lseek(3, 63441154, SEEK_SET) = 63441154 2791 read(3, "PK\3\4\n\0\0\10\0\0\327\250\224R\205\35G)\332\r\0\0\332\r\0\0\35\0\0\0", 30) = 30 2791 lseek(3, 63441213, SEEK_SET) = 63441213 2791 read(3, "\312\376\272\276\0\0\0004\0\231\t\0\t\0Z\t\0\t\0[\t\0\t\0\\\n\0\t\0]\t\0"..., 3546) = 3546 2791 lseek(3, 62961660, SEEK_SET) = 62961660 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224R\225\344\36\357\252\f\0\0\252\f\0\0\"\0\0\0", 30) = 30 2791 lseek(3, 62961724, SEEK_SET) = 62961724 2791 read(3, "\312\376\272\276\0\0\0004\0\205\n\0\37\0N\7\0O\n\0\2\0P\t\0\33\0Q\t\0\33\0"..., 3242) = 3242 2791 lseek(3, 63427126, SEEK_SET) = 63427126 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224R\30\210\322\205\2306\0\0\2306\0\0\26\0\0\0", 30) = 30 2791 lseek(3, 63427178, SEEK_SET) = 63427178 2791 read(3, "\312\376\272\276\0\0\0004\2&\t\0R\1R\t\0R\1S\t\0R\1T\t\0R\1U\7\1"..., 13976) = 13976 2791 lseek(3, 63426871, SEEK_SET) = 63426871 2791 read(3, "PK\3\4\n\0\0\10\0\0\311\250\224R\345.\3\270\311\0\0\0\311\0\0\0\30\0\0\0", 30) = 30 2791 lseek(3, 63426925, SEEK_SET) = 63426925 2791 read(3, "\312\376\272\276\0\0\0004\0\v\7\0\t\7\0\n\1\0\3run\1\0\3()V\1\0\nS"..., 201) = 201 2791 lseek(3, 63417121, SEEK_SET) = 63417121 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224R\203\243\261\336\335%\0\0\335%\0\0\33\0\0\0", 30) = 30 2791 lseek(3, 63417178, SEEK_SET) = 63417178 2791 read(3, "\312\376\272\276\0\0\0004\1\23\n\0K\0\241\t\0-\0\242\10\0\243\t\0-\0\244\7\0\245\t"..., 9693) = 9693 2791 lseek(3, 63416689, SEEK_SET) = 63416689 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224RC0c\252c\1\0\0c\1\0\0/\0\0\0", 30) = 30 2791 lseek(3, 63416766, SEEK_SET) = 63416766 2791 read(3, "\312\376\272\276\0\0\0004\0\17\7\0\n\7\0\r\1\0\21uncaughtExcep"..., 355) = 355 2791 lseek(3, 63408183, SEEK_SET) = 63408183 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224R_\"\332\v\2!\0\0\2!\0\0\32\0\0\0", 30) = 30 2791 lseek(3, 63408239, SEEK_SET) = 63408239 2791 read(3, "\312\376\272\276\0\0\0004\1\21\n\0K\0\236\n\0@\0\237\t\0K\0\240\n\0K\0\241\7\0"..., 8450) = 8450 2791 lseek(3, 63393746, SEEK_SET) = 63393746 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224R\213\252B*.8\0\0.8\0\0\31\0\0\0", 30) = 30 2791 lseek(3, 63393801, SEEK_SET) = 63393801 2791 read(3, "\312\376\272\276\0\0\0004\1\257\7\1\4\t\0\24\1\5\t\0\24\1\6\t\0\24\1\7\n\0\24\1"..., 14382) = 14382 2791 mprotect(0x7f64b0059000, 8192, PROT_READ|PROT_WRITE) = 0 2791 lseek(3, 63389570, SEEK_SET) = 63389570 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224Ry\242\233\7\37\20\0\0\37\20\0\0\23\0\0\0", 30) = 30 2791 lseek(3, 63389619, SEEK_SET) = 63389619 2791 read(3, "\312\376\272\276\0\0\0004\0\213\v\0\25\0[\v\0\25\0\\\n\0]\0^\v\0\25\0_\v\0"..., 4127) = 4127 2791 lseek(3, 63388825, SEEK_SET) = 63388825 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224R\267Dh\316\261\2\0\0\261\2\0\0\32\0\0\0", 30) = 30 2791 lseek(3, 63388881, SEEK_SET) = 63388881 2791 read(3, "\312\376\272\276\0\0\0004\0\37\n\0\3\0\34\7\0\35\7\0\36\1\0\6\1\0"..., 689) = 689 2791 lseek(3, 63384888, SEEK_SET) = 63384888 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224R\206x4\311\33\17\0\0\33\17\0\0(\0\0\0", 30) = 30 2791 lseek(3, 63384958, SEEK_SET) = 63384958 2791 read(3, "\312\376\272\276\0\0\0004\0\223\n\0V\0W\t\0\"\0X\n\0Y\0Z\n\0\"\0[\7\0"..., 3867) = 3867 2791 lseek(3, 63373877, SEEK_SET) = 63373877 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224RO\277\376\206\310*\0\0\310*\0\0\35\0\0\0", 30) = 30 2791 lseek(3, 63373936, SEEK_SET) = 63373936 2791 read(3, "\312\376\272\276\0\0\0004\1t\t\0\24\0\323\n\0\24\0\324\n\0\325\0\326\n\0\327\0\330\t\0"..., 10952) = 10952 2791 lseek(3, 63373431, SEEK_SET) = 63373431 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224R\373:\277J\202\1\0\0\202\1\0\0\36\0\0\0", 30) = 30 2791 lseek(3, 63373491, SEEK_SET) = 63373491 2791 read(3, "\312\376\272\276\0\0\0004\0\27\7\0\25\7\0\26\1\0\6PUBLIC\1\0\1I\1\0\r"..., 386) = 386 2791 lseek(3, 63368397, SEEK_SET) = 63368397 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224R\330;\360\372k\23\0\0k\23\0\0!\0\0\0", 30) = 30 2791 lseek(3, 63368460, SEEK_SET) = 63368460 2791 read(3, "\312\376\272\276\0\0\0004\0\327\n\0004\0w\t\0\10\0x\t\0\10\0y\t\0\10\0z\t\0"..., 4971) = 4971 2791 lseek(3, 63359451, SEEK_SET) = 63359451 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224R\263\237\0\332\266\"\0\0\266\"\0\0\36\0\0\0", 30) = 30 2791 lseek(3, 63359511, SEEK_SET) = 63359511 2791 read(3, "\312\376\272\276\0\0\0004\1a\t\0\27\0\303\n\0\304\0\305\n\0\306\0\307\t\0\27\0\310\n\0"..., 8886) = 8886 2791 lseek(3, 63348718, SEEK_SET) = 63348718 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224R\220f55\255)\0\0\255)\0\0\"\0\0\0", 30) = 30 2791 lseek(3, 63348782, SEEK_SET) = 63348782 2791 read(3, "\312\376\272\276\0\0\0004\1\205\n\0f\0\327\n\0\330\0\331\n\0e\0\332\v\0\333\0\334\n\0"..., 10669) = 10669 2791 lseek(3, 63339905, SEEK_SET) = 63339905 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224R\6\vG\227,\"\0\0,\"\0\0#\0\0\0", 30) = 30 2791 lseek(3, 63339970, SEEK_SET) = 63339970 2791 read(3, "\312\376\272\276\0\0\0004\1O\n\0\265\0\266\n\0\267\0\270\t\0\24\0\271\n\0\24\0\272\n\0"..., 8748) = 8748 2791 lseek(3, 63339620, SEEK_SET) = 63339620 2791 read(3, "PK\3\4\n\0\0\10\0\0\322\250\224RY\5F\206\334\0\0\0\334\0\0\0#\0\0\0", 30) = 30 2791 lseek(3, 63339685, SEEK_SET) = 63339685 2791 read(3, "\312\376\272\276\0\0\0004\0\r\n\0\3\0\n\7\0\v\7\0\f\1\0\6\1\0"..., 220) = 220 2791 lseek(3, 63339094, SEEK_SET) = 63339094 2791 read(3, "PK\3\4\n\0\0\10\0\0\322\250\224R\341v\330{\314\1\0\0\314\1\0\0$\0\0\0", 30) = 30 2791 lseek(3, 63339160, SEEK_SET) = 63339160 2791 read(3, "\312\376\272\276\0\0\0004\0\26\n\0\3\0\20\7\0\21\7\0\22\7\0\23\1\0\6\1\0"..., 252) = 252 2791 lseek(3, 63334894, SEEK_SET) = 63334894 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224R\306R\245\1\230\t\0\0\230\t\0\0\36\0\0\0", 30) = 30 2791 lseek(3, 63334954, SEEK_SET) = 63334954 2791 read(3, "\312\376\272\276\0\0\0004\0j\n\0\25\0R\t\0\21\0S\n\0\21\0T\n\0\21\0U\n\0"..., 2456) = 2456 2791 mprotect(0x7f64b005b000, 8192, PROT_READ|PROT_WRITE) = 0 2791 lseek(3, 63334123, SEEK_SET) = 63334123 2791 read(3, "PK\3\4\n\0\0\10\0\0\322\250\224R0d\255\315\266\2\0\0\266\2\0\0/\0\0\0", 30) = 30 2791 lseek(3, 63334200, SEEK_SET) = 63334200 2791 read(3, "\312\376\272\276\0\0\0004\0&\n\0\t\0\24\t\0\5\0\25\n\0\26\0\27\t\0\5\0\30\7\0"..., 694) = 694 2791 lseek(3, 63328905, SEEK_SET) = 63328905 2791 read(3, "PK\3\4\n\0\0\10\0\0\322\250\224RmN\330G\33\24\0\0\33\24\0\0)\0\0\0", 30) = 30 2791 lseek(3, 63328976, SEEK_SET) = 63328976 2791 read(3, "\312\376\272\276\0\0\0004\0\351\n\0@\0s\t\0?\0t\n\0u\0v\n\0w\0x\t\0"..., 5147) = 5147 2791 lseek(3, 63327482, SEEK_SET) = 63327482 2791 read(3, "PK\3\4\n\0\0\10\0\0\322\250\224R\211\345@\375N\5\0\0N\5\0\0#\0\0\0", 30) = 30 2791 lseek(3, 63327547, SEEK_SET) = 63327547 2791 read(3, "\312\376\272\276\0\0\0004\08\n\0\3\0002\7\0003\7\0004\7\0005\1\0\6\7\0\273\n\0^\0\274\t\0\10\0\275\t\0\10\0\276\n\0\10\0"..., 10819) = 10819 2791 lseek(3, 63184280, SEEK_SET) = 63184280 2791 read(3, "PK\3\4\n\0\0\10\0\0\307\250\224R\260~\321\5X\1\0\0X\1\0\0\32\0\0\0", 30) = 30 2791 lseek(3, 63184336, SEEK_SET) = 63184336 2791 read(3, "\312\376\272\276\0\0\0004\0\16\7\0\v\7\0\f\1\0\6append\1\0000(Lja"..., 344) = 344 2791 lseek(3, 63175207, SEEK_SET) = 63175207 2791 read(3, "PK\3\4\n\0\0\10\0\0\307\250\224R\205d\20\2666#\0\0006#\0\0\35\0\0\0", 30) = 30 2791 lseek(3, 63175266, SEEK_SET) = 63175266 2791 read(3, "\312\376\272\276\0\0\0004\1F\n\0`\0\325\n\0)\0\326\n\0_\0\327\v\0b\0\326\n\0"..., 9014) = 9014 2791 mprotect(0x7f64b0063000, 4096, PROT_READ|PROT_WRITE) = 0 2791 lseek(3, 63165950, SEEK_SET) = 63165950 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224R\215\36\4\241\366#\0\0\366#\0\0\25\0\0\0", 30) = 30 2791 lseek(3, 63166001, SEEK_SET) = 63166001 2791 read(3, "\312\376\272\276\0\0\0004\1\206\n\0P\1\37\n\1 \1!\n\1\"\1#\n\1$\1%\7\1"..., 9206) = 9206 2791 lseek(3, 63164383, SEEK_SET) = 63164383 2791 read(3, "PK\3\4\n\0\0\10\0\0\315\250\224R\236\332\230&\337\5\0\0\337\5\0\0\"\0\0\0", 30) = 30 2791 lseek(3, 63164447, SEEK_SET) = 63164447 2791 read(3, "\312\376\272\276\0\0\0004\0>\n\0\r\0*\t\0\f\0+\t\0\f\0,\t\0\f\0-\t\0"..., 1503) = 1503 2791 lseek(3, 63162843, SEEK_SET) = 63162843 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224R\244\331\255\345\315\5\0\0\315\5\0\0\31\0\0\0", 30) = 30 2791 lseek(3, 63162898, SEEK_SET) = 63162898 2791 read(3, "\312\376\272\276\0\0\0004\0?\n\0\17\0-\n\0\t\0.\7\0/\n\0\3\0-\7\0000\n"..., 1485) = 1485 2791 lseek(3, 63162582, SEEK_SET) = 63162582 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224R\260\237\275\323\320\0\0\0\320\0\0\0\27\0\0\0", 30) = 30 2791 lseek(3, 63162635, SEEK_SET) = 63162635 2791 read(3, "\312\376\272\276\0\0\0004\0\16\7\0\n\7\0\v\7\0\f\1\0\5close\1\0\3()"..., 208) = 208 2791 lseek(3, 63162336, SEEK_SET) = 63162336 2791 read(3, "PK\3\4\n\0\0\10\0\0\307\250\224R\326\244F\204\273\0\0\0\273\0\0\0\35\0\0\0", 30) = 30 2791 lseek(3, 63162395, SEEK_SET) = 63162395 2791 read(3, "\312\376\272\276\0\0\0004\0\f\7\0\t\7\0\n\1\0\5close\1\0\3()V\1\0"..., 187) = 187 2791 lseek(3, 63147186, SEEK_SET) = 63147186 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224Rmq\273E\376:\0\0\376:\0\0\22\0\0\0", 30) = 30 2791 lseek(3, 63147234, SEEK_SET) = 63147234 2791 read(3, "\312\376\272\276\0\0\0004\2V\t\0/\18\t\0/\19\n\0]\1:\t\0\254\1;\t\0"..., 15102) = 15102 2791 lseek(3, 63134737, SEEK_SET) = 63134737 2791 read(3, "PK\3\4\n\0\0\10\0\0\321\250\224R\253\0330\375f0\0\0f0\0\0\35\0\0\0", 30) = 30 2791 lseek(3, 63134796, SEEK_SET) = 63134796 2791 read(3, "\312\376\272\276\0\0\0004\2&\t\0\214\0\354\n\0\214\0\355\t\0\214\0\356\n\0\223\0\357\7\0"..., 12390) = 12390 2791 mprotect(0x7f64b0064000, 8192, PROT_READ|PROT_WRITE) = 0 2791 lseek(3, 63120121, SEEK_SET) = 63120121 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224R\226Lk\24\3508\0\0\3508\0\0\22\0\0\0", 30) = 30 2791 lseek(3, 63120169, SEEK_SET) = 63120169 2791 read(3, "\312\376\272\276\0\0\0004\2T\n\0D\1-\n\0D\1.\n\0\255\1/\t\0D\0010\t\0"..., 14568) = 14568 2791 lseek(3, 63114775, SEEK_SET) = 63114775 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224R\352\223^\354\250\24\0\0\250\24\0\0\34\0\0\0", 30) = 30 2791 lseek(3, 63114833, SEEK_SET) = 63114833 2791 read(3, "\312\376\272\276\0\0\0004\1\t\n\0N\0\210\7\0\211\n\0\2\0\210\t\0H\0\212\7\0\213\n"..., 5288) = 5288 2791 lseek(3, 63110066, SEEK_SET) = 63110066 2791 read(3, "PK\3\4\n\0\0\10\0\0\323\250\224R\31y\217\2220\22\0\0000\22\0\0\27\0\0\0", 30) = 30 2791 lseek(3, 63110119, SEEK_SET) = 63110119 2791 read(3, "\312\376\272\276\0\0\0004\0\352\t\08\0u\n\08\0v\n\08\0w\t\08\0x\t\0"..., 4656) = 4656 2791 lseek(3, 63106116, SEEK_SET) = 63106116 2791 read(3, "PK\3\4\n\0\0\10\0\0\323\250\224R\240[\373\241*\17\0\0*\17\0\0&\0\0\0", 30) = 30 2791 lseek(3, 63106184, SEEK_SET) = 63106184 2791 read(3, "\312\376\272\276\0\0\0004\0\313\10\0U\n\0V\0W\7\0X\n\0/\0Y\7\0Z\n\0\5"..., 3882) = 3882 2791 lseek(3, 63101519, SEEK_SET) = 63101519 2791 read(3, "PK\3\4\n\0\0\10\0\0\323\250\224R\377\375\24&\261\21\0\0\261\21\0\0&\0\0\0", 30) = 30 2791 lseek(3, 63101587, SEEK_SET) = 63101587 2791 read(3, "\312\376\272\276\0\0\0004\0\363\n\0\3\0f\t\0\3\0g\7\0i\n\0\3\0j\7\0k\n"..., 4529) = 4529 2791 lseek(3, 63093638, SEEK_SET) = 63093638 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224R\312`\303\275\215\36\0\0\215\36\0\0\36\0\0\0", 30) = 30 2791 lseek(3, 63093698, SEEK_SET) = 63093698 2791 read(3, "\312\376\272\276\0\0\0004\1_\n\0l\0\255\t\0\v\0\256\t\0\v\0\257\t\0\v\0\260\t\0"..., 7821) = 7821 2791 lseek(3, 63091549, SEEK_SET) = 63091549 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224R\221\3524i\352\7\0\0\352\7\0\0!\0\0\0", 30) = 30 2791 lseek(3, 63091612, SEEK_SET) = 63091612 2791 read(3, "\312\376\272\276\0\0\0004\0e\n\0\34\0?\10\0@\n\0A\0B\7\0C\t\0\27\0D\10"..., 2026) = 2026 2791 mprotect(0x7f64b0066000, 8192, PROT_READ|PROT_WRITE) = 0 2791 lseek(3, 63088347, SEEK_SET) = 63088347 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224R\310\303:\357O\f\0\0O\f\0\0\25\0\0\0", 30) = 30 2791 lseek(3, 63088398, SEEK_SET) = 63088398 2791 read(3, "\312\376\272\276\0\0\0004\0j\7\0L\n\0\36\0M\t\0\35\0N\t\0\35\0O\7\0P\7"..., 3151) = 3151 2791 lseek(3, 63085634, SEEK_SET) = 63085634 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224R\350my\333d\n\0\0d\n\0\0\27\0\0\0", 30) = 30 2791 lseek(3, 63085687, SEEK_SET) = 63085687 2791 read(3, "\312\376\272\276\0\0\0004\0p\n\0\25\0M\t\0\v\0N\n\0\v\0O\n\0\v\0P\10\0"..., 2660) = 2660 2791 lseek(3, 63072202, SEEK_SET) = 63072202 2791 read(3, "PK\3\4\n\0\0\10\0\0\311\250\224R\17\32r\206A4\0\0A4\0\0\31\0\0\0", 30) = 30 2791 lseek(3, 63072257, SEEK_SET) = 63072257 2791 read(3, "\312\376\272\276\0\0\0004\1\317\7\1V\7\1W\n\0j\1X\t\0\1\1Y\t\0m\1Z\n"..., 13377) = 13377 2791 lseek(3, 63068294, SEEK_SET) = 63068294 2791 read(3, "PK\3\4\n\0\0\10\0\0\315\250\224R\257\2\274\367\21\17\0\0\21\17\0\0\25\0\0\0", 30) = 30 2791 lseek(3, 63068345, SEEK_SET) = 63068345 2791 read(3, "\312\376\272\276\0\0\0004\0\257\7\0|\7\0}\n\0~\0\177\n\0\200\0\201\7\0\202\4\0\200"..., 3857) = 3857 2791 lseek(3, 63067713, SEEK_SET) = 63067713 2791 read(3, "PK\3\4\n\0\0\10\0\0\307\250\224R\313\321\366\303\21\2\0\0\21\2\0\0\26\0\0\0", 30) = 30 2791 lseek(3, 63067765, SEEK_SET) = 63067765 2791 read(3, "\312\376\272\276\0\0\0004\0\"\n\0\4\0\35\n\0\3\0\36\7\0\37\7\0 \7\0!\1\0\20"..., 529) = 529 2791 lseek(3, 63063100, SEEK_SET) = 63063100 2791 read(3, "PK\3\4\n\0\0\10\0\0\311\250\224R\235t>\177\321\21\0\0\321\21\0\0\26\0\0\0", 30) = 30 2791 lseek(3, 63063152, SEEK_SET) = 63063152 2791 read(3, "\312\376\272\276\0\0\0004\0\345\7\0\233\7\0\234\n\0\235\0\236\n\0\1\0\237\n\0\1\0\240\7"..., 4561) = 4561 2791 lseek(3, 63059704, SEEK_SET) = 63059704 2791 read(3, "PK\3\4\n\0\0\10\0\0\315\250\224R\25\216]\240\22\r\0\0\22\r\0\0\24\0\0\0", 30) = 30 2791 lseek(3, 63059754, SEEK_SET) = 63059754 2791 read(3, "\312\376\272\276\0\0\0004\0\231\7\0i\n\0j\0k\t\0#\0l\n\0j\0m\7\0n\7"..., 3346) = 3346 2791 lseek(3, 63056128, SEEK_SET) = 63056128 2791 read(3, "PK\3\4\n\0\0\10\0\0\320\250\224R\2548\3374\305\r\0\0\305\r\0\0\25\0\0\0", 30) = 30 2791 lseek(3, 63056179, SEEK_SET) = 63056179 2791 read(3, "\312\376\272\276\0\0\0004\0\241\7\0o\7\0p\n\0q\0r\n\0q\0s\7\0t\7\0u"..., 3525) = 3525 2791 lseek(3, 63045855, SEEK_SET) = 63045855 2791 read(3, "PK\3\4\n\0\0\10\0\0\307\250\224R\325\266M\312\354'\0\0\354'\0\0\27\0\0\0", 30) = 30 2791 lseek(3, 63045908, SEEK_SET) = 63045908 2791 read(3, "\312\376\272\276\0\0\0004\1:\7\0\312\7\0\313\7\0\314\n\0\1\0\315\t\0\1\0\316\7\0\317"..., 10220) = 10220 2791 lseek(3, 63035855, SEEK_SET) = 63035855 2791 read(3, "PK\3\4\n\0\0\10\0\0\311\250\224R\375\3\5\314\336&\0\0\336&\0\0\24\0\0\0", 30) = 30 2791 lseek(3, 63035905, SEEK_SET) = 63035905 2791 read(3, "\312\376\272\276\0\0\0004\1i\7\0\341\7\0\342\7\0\343\n\0\1\0\344\t\0&\0\345\7\0\346"..., 9950) = 9950 2791 stat(".hotspot_compiler", 0x7f64b6f686c0) = -1 ENOENT (No such file or directory) 2791 sched_getaffinity(0, 128, [0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18, 19, 20, 21, 22, 23, 24, 25, 26, 27, 28, 29, 30, 31]) = 8 2791 mprotect(0x7f64b0068000, 4096, PROT_READ|PROT_WRITE) = 0 2791 lseek(3, 63035405, SEEK_SET) = 63035405 2791 read(3, "PK\3\4\n\0\0\10\0\0\315\250\224R\352a\364.\200\1\0\0\200\1\0\0$\0\0\0", 30) = 30 2791 lseek(3, 63035471, SEEK_SET) = 63035471 2791 read(3, "\312\376\272\276\0\0\0004\0\25\n\0\4\0\21\n\0\4\0\22\7\0\23\7\0\24\1\0\20ser"..., 384) = 384 2791 lseek(3, 63034958, SEEK_SET) = 63034958 2791 read(3, "PK\3\4\n\0\0\10\0\0\327\250\224R\256\300\353\227~\1\0\0~\1\0\0#\0\0\0", 30) = 30 2791 lseek(3, 63035023, SEEK_SET) = 63035023 2791 read(3, "\312\376\272\276\0\0\0004\0\25\n\0\4\0\21\n\0\4\0\22\7\0\23\7\0\24\1\0\20ser"..., 382) = 382 2791 mprotect(0x7f64b0069000, 4096, PROT_READ|PROT_WRITE) = 0 2791 mprotect(0x7f64b006a000, 4096, PROT_READ|PROT_WRITE) = 0 2791 mprotect(0x7f64b006b000, 4096, PROT_READ|PROT_WRITE) = 0 2791 mprotect(0x7f64b006c000, 4096, PROT_READ|PROT_WRITE) = 0 2791 mprotect(0x7f64b006d000, 4096, PROT_READ|PROT_WRITE) = 0 2791 mprotect(0x7f64b006e000, 4096, PROT_READ|PROT_WRITE) = 0 2791 mmap(NULL, 1052672, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f64b5834000 2791 mprotect(0x7f64b5835000, 1048576, PROT_READ|PROT_WRITE) = 0 2791 mprotect(0x7f64b006f000, 4096, PROT_READ|PROT_WRITE) = 0 2791 rt_sigprocmask(SIG_BLOCK, ~[], [QUIT], 8) = 0 2791 clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f64b5934910, parent_tid=0x7f64b5934910, exit_signal=0, stack=0x7f64b5834000, stack_size=0xfff00, tls=0x7f64b5934640} => {parent_tid=[2792]}, 88) = 2792 2792 set_robust_list(0x7f64b5934920, 24) = 0 2791 rt_sigprocmask(SIG_SETMASK, [QUIT], 2792 rt_sigprocmask(SIG_SETMASK, [QUIT], NULL, 8) = 0 2791 <... rt_sigprocmask resumed>NULL, 8) = 0 2792 gettid() = 2792 2791 futex(0x7f64b000a678, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 0, NULL, FUTEX_BITSET_MATCH_ANY 2792 rt_sigprocmask(SIG_BLOCK, NULL, [QUIT], 8) = 0 2792 rt_sigprocmask(SIG_UNBLOCK, [HUP INT ILL BUS FPE SEGV USR2 TERM], NULL, 8) = 0 2792 rt_sigprocmask(SIG_UNBLOCK, [QUIT], NULL, 8) = 0 2792 futex(0x7f64b000a678, FUTEX_WAKE_PRIVATE, 1) = 1 2791 <... futex resumed>) = 0 2792 futex(0x7f64b006e878, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 0, NULL, FUTEX_BITSET_MATCH_ANY 2791 futex(0x7f64b000a628, FUTEX_WAKE_PRIVATE, 1) = 0 2791 futex(0x7f64b006e878, FUTEX_WAKE_PRIVATE, 1 2792 <... futex resumed>) = 0 2791 <... futex resumed>) = 1 2792 futex(0x7f64b006e828, FUTEX_WAIT_PRIVATE, 2, NULL 2791 futex(0x7f64b006e828, FUTEX_WAKE_PRIVATE, 1 2792 <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) 2791 <... futex resumed>) = 0 2792 futex(0x7f64b006e828, FUTEX_WAKE_PRIVATE, 1 2791 futex(0x7f64b000a67c, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 0, NULL, FUTEX_BITSET_MATCH_ANY 2792 <... futex resumed>) = 0 2792 prctl(PR_SET_NAME, "VM Thread") = 0 2792 mmap(NULL, 134217728, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x7f6492c00000 2792 munmap(0x7f6492c00000, 20971520) = 0 2792 munmap(0x7f6498000000, 46137344) = 0 2792 mprotect(0x7f6494000000, 135168, PROT_READ|PROT_WRITE) = 0 2792 sched_getaffinity(2792, 32, [0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18, 19, 20, 21, 22, 23, 24, 25, 26, 27, 28, 29, 30, 31]) = 8 2792 sched_getaffinity(2792, 32, [0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18, 19, 20, 21, 22, 23, 24, 25, 26, 27, 28, 29, 30, 31]) = 8 2792 futex(0x7f64b000a67c, FUTEX_WAKE_PRIVATE, 1) = 1 2791 <... futex resumed>) = 0 2792 futex(0x7f64b006e87c, FUTEX_WAIT_BITSET_PRIVATE, 0, {tv_sec=196489, tv_nsec=885569209}, FUTEX_BITSET_MATCH_ANY 2791 futex(0x7f64b000a628, FUTEX_WAKE_PRIVATE, 1) = 0 2791 lseek(3, 63030340, SEEK_SET) = 63030340 2791 read(3, "PK\3\4\n\0\0\10\0\0\307\250\224R`5\317\325\315\21\0\0\315\21\0\0\37\0\0\0", 30) = 30 2791 lseek(3, 63030401, SEEK_SET) = 63030401 2791 read(3, "\312\376\272\276\0\0\0004\0\304\n\0#\0k\n\0\26\0l\t\0#\0m\7\0n\n\0\4\0"..., 4557) = 4557 2791 lseek(3, 63028894, SEEK_SET) = 63028894 2791 read(3, "PK\3\4\n\0\0\10\0\0\306\250\224R\2041\1\263X\5\0\0X\5\0\0000\0\0\0", 30) = 30 2791 lseek(3, 63028972, SEEK_SET) = 63028972 2791 read(3, "\312\376\272\276\0\0\0004\0E\n\0\v\0'\n\0\f\0'\n\0\t\0(\n\0)\0*\n\0"..., 1368) = 1368 2791 lseek(3, 63021373, SEEK_SET) = 63021373 2791 read(3, "PK\3\4\n\0\0\10\0\0\307\250\224R\254\252\2\35)\35\0\0)\35\0\0\32\0\0\0", 30) = 30 2791 lseek(3, 63021429, SEEK_SET) = 63021429 2791 read(3, "\312\376\272\276\0\0\0004\1\7\n\0\200\0\201\n\0\202\0\203\22\0\0\0\212\7\0\213\7\0\214\v"..., 7465) = 7465 2791 mprotect(0x7f64b0070000, 8192, PROT_READ|PROT_WRITE) = 0 2791 lseek(3, 63020891, SEEK_SET) = 63020891 2791 read(3, "PK\3\4\n\0\0\10\0\0\314\250\224R\272\316\267\221\243\1\0\0\243\1\0\0!\0\0\0", 30) = 30 2791 lseek(3, 63020954, SEEK_SET) = 63020954 2791 read(3, "\312\376\272\276\0\0\0004\0\25\n\0\4\0\21\n\0\4\0\22\7\0\23\7\0\24\1\0\20ser"..., 419) = 419 2791 lseek(3, 63018464, SEEK_SET) = 63018464 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224R\243\322W\300:\t\0\0:\t\0\0#\0\0\0", 30) = 30 2791 lseek(3, 63018529, SEEK_SET) = 63018529 2791 read(3, "\312\376\272\276\0\0\0004\0r\7\0C\10\0D\n\0\1\0E\n\0F\0G\7\0H\10\0I"..., 2362) = 2362 2791 lseek(3, 63016861, SEEK_SET) = 63016861 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224R\t\10\2067\7\6\0\0\7\6\0\0\36\0\0\0", 30) = 30 2791 lseek(3, 63016921, SEEK_SET) = 63016921 2791 read(3, "\312\376\272\276\0\0\0004\0Y\n\0\21\0004\t\0\20\0005\n\0006\0007\n\08\09\n\0"..., 1543) = 1543 2791 lseek(3, 63016600, SEEK_SET) = 63016600 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224R\244\362\351\252\316\0\0\0\316\0\0\0\31\0\0\0", 30) = 30 2791 lseek(3, 63016655, SEEK_SET) = 63016655 2791 read(3, "\312\376\272\276\0\0\0004\0\f\7\0\t\7\0\n\1\0\ncheckGuard\1\0\25"..., 206) = 206 2791 lseek(3, 63010485, SEEK_SET) = 63010485 2791 read(3, "PK\3\4\n\0\0\10\0\0\326\250\224R\216\256\322\\\241\27\0\0\241\27\0\0$\0\0\0", 30) = 30 2791 lseek(3, 63010551, SEEK_SET) = 63010551 2791 read(3, "\312\376\272\276\0\0\0004\0\277\n\0001\0c\n\0000\0d\n\0000\0e\n\0\26\0f\n\0"..., 6049) = 6049 2791 lseek(3, 63009987, SEEK_SET) = 63009987 2791 read(3, "PK\3\4\n\0\0\10\0\0\327\250\224R\307\223\352\351\253\1\0\0\253\1\0\0)\0\0\0", 30) = 30 2791 lseek(3, 63010058, SEEK_SET) = 63010058 2791 read(3, "\312\376\272\276\0\0\0004\0\25\n\0\4\0\21\n\0\4\0\22\7\0\23\7\0\24\1\0\20ser"..., 427) = 427 2791 lseek(3, 63009216, SEEK_SET) = 63009216 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224R{\377\235\354\247\2\0\0\247\2\0\0>\0\0\0", 30) = 30 2791 lseek(3, 63009308, SEEK_SET) = 63009308 2791 read(3, "\312\376\272\276\0\0\0004\0\35\n\0\5\0\22\n\0\23\0\24\n\0\4\0\25\7\0\26\7\0\31\7"..., 679) = 679 2791 lseek(3, 63008907, SEEK_SET) = 63008907 2791 read(3, "PK\3\4\n\0\0\10\0\0\314\250\224R\261r4H\363\0\0\0\363\0\0\0$\0\0\0", 30) = 30 2791 lseek(3, 63008973, SEEK_SET) = 63008973 2791 read(3, "\312\376\272\276\0\0\0004\0\f\7\0\n\7\0\v\1\0\3run\1\0\24()Ljava"..., 243) = 243 2791 lseek(3, 63006562, SEEK_SET) = 63006562 2791 read(3, "PK\3\4\n\0\0\10\0\0\311\250\224R}\226\377\313\347\10\0\0\347\10\0\0$\0\0\0", 30) = 30 2791 lseek(3, 63006628, SEEK_SET) = 63006628 2791 read(3, "\312\376\272\276\0\0\0004\0n\n\0\27\0E\t\0\4\0F\t\0\4\0G\7\0H\n\0I\0"..., 2279) = 2279 2791 lseek(3, 62994575, SEEK_SET) = 62994575 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224R>\331=\374\237.\0\0\237.\0\0\26\0\0\0", 30) = 30 2791 lseek(3, 62994627, SEEK_SET) = 62994627 2791 read(3, "\312\376\272\276\0\0\0004\1\212\7\0\364\n\0b\0\365\7\0\366\7\0\367\n\0\4\0\365\10\0\370"..., 11935) = 11935 2791 mprotect(0x7f64b0072000, 4096, PROT_READ|PROT_WRITE) = 0 2791 lseek(3, 62991926, SEEK_SET) = 62991926 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224R\3609\2243'\n\0\0'\n\0\0\24\0\0\0", 30) = 30 2791 lseek(3, 62991976, SEEK_SET) = 62991976 2791 read(3, "\312\376\272\276\0\0\0004\0t\n\0R\0S\v\0\v\0T\v\0U\0V\v\0U\0W\v\0"..., 2599) = 2599 2791 lseek(3, 62989978, SEEK_SET) = 62989978 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224RV\377\313Sd\7\0\0d\7\0\0\32\0\0\0", 30) = 30 2791 lseek(3, 62990034, SEEK_SET) = 62990034 2791 read(3, "\312\376\272\276\0\0\0004\0X\n\0:\0;\v\0\n\0<\v\0=\0>\v\0=\0?\v\0"..., 1892) = 1892 2791 lseek(3, 62988913, SEEK_SET) = 62988913 2791 read(3, "PK\3\4\n\0\0\10\0\0\307\250\224R\n\377\202\21\363\3\0\0\363\3\0\0\30\0\0\0", 30) = 30 2791 lseek(3, 62988967, SEEK_SET) = 62988967 2791 read(3, "\312\376\272\276\0\0\0004\0004\n\0\32\0\33\v\0\7\0\34\v\0\35\0\36\v\0\35\0\37\v\0"..., 1011) = 1011 2791 lseek(3, 62988740, SEEK_SET) = 62988740 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224R\2\274\354xs\0\0\0s\0\0\0\34\0\0\0", 30) = 30 2791 lseek(3, 62988798, SEEK_SET) = 62988798 2791 read(3, "\312\376\272\276\0\0\0004\0\7\7\0\5\7\0\6\1\0\nSourceFile\1\0\21"..., 115) = 115 2791 lseek(3, 62984772, SEEK_SET) = 62984772 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224RBJ\327\243F\17\0\0F\17\0\0\34\0\0\0", 30) = 30 2791 lseek(3, 62984830, SEEK_SET) = 62984830 2791 read(3, "\312\376\272\276\0\0\0004\0\254\n\0.\0j\t\0-\0k\n\0-\0l\n\0-\0m\7\0"..., 3910) = 3910 2791 lseek(3, 62980610, SEEK_SET) = 62980610 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224Re\266@\213\2\20\0\0\2\20\0\0\"\0\0\0", 30) = 30 2791 lseek(3, 62980674, SEEK_SET) = 62980674 2791 read(3, "\312\376\272\276\0\0\0004\0\225\7\0V\n\0\10\0W\n\0\20\0X\n\0\20\0Y\v\0Z\0"..., 4098) = 4098 2791 lseek(3, 62979466, SEEK_SET) = 62979466 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224R\312\313v%E\4\0\0E\4\0\0\25\0\0\0", 30) = 30 2791 lseek(3, 62979517, SEEK_SET) = 62979517 2791 read(3, "\312\376\272\276\0\0\0004\08\n\0\v\0%\n\0\n\0&\n\0\n\0'\n\0\n\0(\n\0"..., 1093) = 1093 2791 lseek(3, 62966741, SEEK_SET) = 62966741 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224R\tQ\227\205t1\0\0t1\0\0#\0\0\0", 30) = 30 2791 lseek(3, 62966806, SEEK_SET) = 62966806 2791 read(3, "\312\376\272\276\0\0\0004\1\313\t\0\201\0\355\t\0\201\0\356\t\0\201\0\357\n\0a\0\360\n\0"..., 12660) = 12660 2791 mprotect(0x7f64b0073000, 8192, PROT_READ|PROT_WRITE) = 0 2791 lseek(3, 62966279, SEEK_SET) = 62966279 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224R\335\361F\235\216\1\0\0\216\1\0\0\"\0\0\0", 30) = 30 2791 lseek(3, 62966343, SEEK_SET) = 62966343 2791 read(3, "\312\376\272\276\0\0\0004\0\25\n\0\3\0\16\n\0\4\0\16\7\0\20\7\0\22\1\0\6 {parent_tid=[2793]}, 88) = 2793 2793 set_robust_list(0x7f64b5833920, 24) = 0 2791 rt_sigprocmask(SIG_SETMASK, [QUIT], 2793 rt_sigprocmask(SIG_SETMASK, [QUIT], NULL, 8) = 0 2791 <... rt_sigprocmask resumed>NULL, 8) = 0 2793 gettid( 2791 futex(0x7f64b000a678, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 0, NULL, FUTEX_BITSET_MATCH_ANY 2793 <... gettid resumed>) = 2793 2793 rt_sigprocmask(SIG_BLOCK, NULL, [QUIT], 8) = 0 2793 rt_sigprocmask(SIG_UNBLOCK, [HUP INT ILL BUS FPE SEGV USR2 TERM], NULL, 8) = 0 2793 rt_sigprocmask(SIG_BLOCK, [QUIT], NULL, 8) = 0 2793 futex(0x7f64b000a678, FUTEX_WAKE_PRIVATE, 1) = 1 2791 <... futex resumed>) = 0 2793 futex(0x7f64b000a628, FUTEX_WAKE_PRIVATE, 1 2791 futex(0x7f64b000a628, FUTEX_WAIT_PRIVATE, 2, NULL 2793 <... futex resumed>) = 0 2793 futex(0x7f64b0078878, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 0, NULL, FUTEX_BITSET_MATCH_ANY 2791 <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) 2791 futex(0x7f64b000a628, FUTEX_WAKE_PRIVATE, 1) = 0 2791 futex(0x7f64b0078878, FUTEX_WAKE_PRIVATE, 1 2793 <... futex resumed>) = 0 2791 <... futex resumed>) = 1 2793 futex(0x7f64b0078828, FUTEX_WAIT_PRIVATE, 2, NULL 2791 futex(0x7f64b0078828, FUTEX_WAKE_PRIVATE, 1 2793 <... futex resumed>) = 0 2791 <... futex resumed>) = 1 2793 futex(0x7f64b0078828, FUTEX_WAKE_PRIVATE, 1) = 0 2791 lseek(3, 29185400, SEEK_SET) = 29185400 2793 mmap(NULL, 134217728, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x7f648c000000 2791 read(3, 2793 munmap(0x7f6490000000, 67108864 2791 <... read resumed>"PK\3\4\n\0\0\10\0\0\310\250\224R'M\366[\273\1\0\0\273\1\0\0\37\0\0\0", 30) = 30 2793 <... munmap resumed>) = 0 2793 mprotect(0x7f648c000000, 135168, PROT_READ|PROT_WRITE 2791 lseek(3, 29185461, SEEK_SET 2793 <... mprotect resumed>) = 0 2791 <... lseek resumed>) = 29185461 2793 sched_getaffinity(2793, 32, 2791 read(3, 2793 <... sched_getaffinity resumed>[0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18, 19, 20, 21, 22, 23, 24, 25, 26, 27, 28, 29, 30, 31]) = 8 2793 sched_getaffinity(2793, 32, 2791 <... read resumed>"\312\376\272\276\0\0\0004\0\31\n\0\4\0\20\n\0\17\0\21\7\0\22\7\0\24\7\0\25\1\0\6"..., 443) = 443 2793 <... sched_getaffinity resumed>[0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18, 19, 20, 21, 22, 23, 24, 25, 26, 27, 28, 29, 30, 31]) = 8 2791 mprotect(0x7f64b0079000, 4096, PROT_READ|PROT_WRITE 2793 mmap(0x7f64b5734000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 2791 <... mprotect resumed>) = 0 2793 <... mmap resumed>) = 0x7f64b5734000 2791 lseek(3, 46626509, SEEK_SET 2793 mprotect(0x7f64b5734000, 12288, PROT_NONE) = 0 2791 <... lseek resumed>) = 46626509 2793 prctl(PR_SET_NAME, "Reference Handl"... 2791 read(3, 2793 <... prctl resumed>) = 0 2791 <... read resumed>"PK\3\4\n\0\0\10\0\0\323\250\224R\3230M1\246\0\0\0\246\0\0\0 \0\0\0", 30) = 30 2791 lseek(3, 46626571, SEEK_SET) = 46626571 2791 read(3, "\312\376\272\276\0\0\0004\0\t\7\0\7\7\0\10\1\0\31tryHandlePend"..., 166) = 166 2793 futex(0x7f64b0078478, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 0, NULL, FUTEX_BITSET_MATCH_ANY 2791 lseek(3, 62655362, SEEK_SET) = 62655362 2791 read(3, "PK\3\4\n\0\0\10\0\0\323\250\224R\307\243\230a\364\27\0\0\364\27\0\0\34\0\0\0", 30) = 30 2791 lseek(3, 62655420, SEEK_SET) = 62655420 2791 read(3, "\312\376\272\276\0\0\0004\0\272\n\0\"\0\222\t\0!\0\223\t\0!\0\224\7\0\225\n\0\226\0"..., 6132) = 6132 2791 lseek(3, 62893174, SEEK_SET) = 62893174 2791 read(3, "PK\3\4\n\0\0\10\0\0\327\250\224R\220\222c\235\206\1\0\0\206\1\0\0!\0\0\0", 30) = 30 2791 lseek(3, 62893237, SEEK_SET) = 62893237 2791 read(3, "\312\376\272\276\0\0\0004\0\25\n\0\4\0\21\n\0\4\0\22\7\0\23\7\0\24\1\0\20ser"..., 390) = 390 2791 lseek(3, 62892704, SEEK_SET) = 62892704 2791 read(3, "PK\3\4\n\0\0\10\0\0\327\250\224R3\315\270\25\214\1\0\0\214\1\0\0,\0\0\0", 30) = 30 2791 lseek(3, 62892778, SEEK_SET) = 62892778 2791 read(3, "\312\376\272\276\0\0\0004\0\25\n\0\4\0\21\n\0\4\0\22\7\0\23\7\0\24\1\0\20ser"..., 396) = 396 2791 lseek(3, 62831703, SEEK_SET) = 62831703 2791 read(3, "PK\3\4\n\0\0\10\0\0\322\250\224R\304\0377\253s\31\0\0s\31\0\0\34\0\0\0", 30) = 30 2791 lseek(3, 62831761, SEEK_SET) = 62831761 2791 read(3, "\312\376\272\276\0\0\0004\0\354\n\0B\0\201\n\0:\0\202\n\0\203\0\204\7\0\205\n\0\4\0"..., 6515) = 6515 2791 lseek(3, 62814059, SEEK_SET) = 62814059 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224Rd\322\301\250\267D\0\0\267D\0\0\27\0\0\0", 30) = 30 2791 lseek(3, 62814112, SEEK_SET) = 62814112 2791 read(3, "\312\376\272\276\0\0\0004\1\357\n\1)\1*\7\1+\n\1)\1,\7\1-\n\1.\1/\7"..., 17591) = 17591 2791 lseek(3, 62812231, SEEK_SET) = 62812231 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224Ru\211x\315\352\6\0\0\352\6\0\0\34\0\0\0", 30) = 30 2791 lseek(3, 62812289, SEEK_SET) = 62812289 2791 read(3, "\312\376\272\276\0\0\0004\0U\n\0\22\08\t\0\21\09\t\0\21\0:\t\0\21\0;\t\0"..., 1770) = 1770 2791 lseek(3, 62947893, SEEK_SET) = 62947893 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224RW\223 \335\305\16\0\0\305\16\0\0\31\0\0\0", 30) = 30 2791 lseek(3, 62947948, SEEK_SET) = 62947948 2791 read(3, "\312\376\272\276\0\0\0004\0\234\22\0\0\0T\7\0U\7\0V\22\0\1\0T\n\0X\0Y\22"..., 3781) = 3781 2791 lseek(3, 62953769, SEEK_SET) = 62953769 2791 read(3, "PK\3\4\n\0\0\10\0\0\323\250\224R\304\345\332\245\220\25\0\0\220\25\0\0\21\0\0\0", 30) = 30 2791 lseek(3, 62953816, SEEK_SET) = 62953816 2791 read(3, "\312\376\272\276\0\0\0004\0\365\n\0003\0\222\t\0\4\0\223\n\0\224\0\225\7\0\226\t\0\4\0"..., 5520) = 5520 2791 lseek(3, 62951729, SEEK_SET) = 62951729 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224RM\34\335e\273\7\0\0\273\7\0\0\37\0\0\0", 30) = 30 2791 lseek(3, 62951790, SEEK_SET) = 62951790 2791 read(3, "\312\376\272\276\0\0\0004\0\\\n\0\26\0?\t\0\6\0@\t\0\6\0A\t\0\6\0B\t\0"..., 1979) = 1979 2791 lseek(3, 62939273, SEEK_SET) = 62939273 2791 read(3, "PK\3\4\n\0\0\10\0\0\315\250\224R\246\351d\223z!\0\0z!\0\0\24\0\0\0", 30) = 30 2791 lseek(3, 62939323, SEEK_SET) = 62939323 2791 read(3, "\312\376\272\276\0\0\0004\1!\n\0p\0\314\n\0\315\0\316\n\0\315\0\317\n\0\315\0\320\n\0"..., 8570) = 8570 2791 mprotect(0x7f64b007a000, 8192, PROT_READ|PROT_WRITE) = 0 2791 futex(0x7f64b0078478, FUTEX_WAKE_PRIVATE, 1 2793 <... futex resumed>) = 0 2791 <... futex resumed>) = 1 2793 futex(0x7f64b0078428, FUTEX_WAIT_PRIVATE, 2, NULL 2791 futex(0x7f64b0078428, FUTEX_WAKE_PRIVATE, 1 2793 <... futex resumed>) = 0 2791 <... futex resumed>) = 1 2793 futex(0x7f64b0078428, FUTEX_WAKE_PRIVATE, 1) = 0 2791 lseek(3, 62959336, SEEK_SET 2793 futex(0x7f64b007847c, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 0, NULL, FUTEX_BITSET_MATCH_ANY 2791 <... lseek resumed>) = 62959336 2791 read(3, "PK\3\4\n\0\0\10\0\0\327\250\224R\302\306$-9\4\0\09\4\0\0-\0\0\0", 30) = 30 2791 lseek(3, 62959411, SEEK_SET) = 62959411 2791 read(3, "\312\376\272\276\0\0\0004\0=\10\0\33\n\0\r\0\34\t\0\f\0\35\n\0\36\0\37\n\0\36\0"..., 1081) = 1081 2791 mprotect(0x7f64b007c000, 4096, PROT_READ|PROT_WRITE) = 0 2791 mprotect(0x7f64b007d000, 4096, PROT_READ|PROT_WRITE) = 0 2791 mmap(NULL, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f64b5634000 2791 rt_sigprocmask(SIG_BLOCK, ~[], [QUIT], 8) = 0 2791 clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f64b5733910, parent_tid=0x7f64b5733910, exit_signal=0, stack=0x7f64b5634000, stack_size=0xfef00, tls=0x7f64b5733640} => {parent_tid=[2794]}, 88) = 2794 2794 set_robust_list(0x7f64b5733920, 24) = 0 2791 rt_sigprocmask(SIG_SETMASK, [QUIT], 2794 rt_sigprocmask(SIG_SETMASK, [QUIT], 2791 <... rt_sigprocmask resumed>NULL, 8) = 0 2794 <... rt_sigprocmask resumed>NULL, 8) = 0 2794 gettid( 2791 futex(0x7f64b000a67c, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 0, NULL, FUTEX_BITSET_MATCH_ANY 2794 <... gettid resumed>) = 2794 2794 rt_sigprocmask(SIG_BLOCK, NULL, [QUIT], 8) = 0 2794 rt_sigprocmask(SIG_UNBLOCK, [HUP INT ILL BUS FPE SEGV USR2 TERM], NULL, 8) = 0 2794 rt_sigprocmask(SIG_BLOCK, [QUIT], NULL, 8) = 0 2794 futex(0x7f64b000a67c, FUTEX_WAKE_PRIVATE, 1) = 1 2791 <... futex resumed>) = 0 2794 futex(0x7f64b000a628, FUTEX_WAKE_PRIVATE, 1 2791 futex(0x7f64b000a628, FUTEX_WAIT_PRIVATE, 2, NULL 2794 <... futex resumed>) = 0 2794 futex(0x7f64b007d278, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 0, NULL, FUTEX_BITSET_MATCH_ANY 2791 <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) 2791 futex(0x7f64b000a628, FUTEX_WAKE_PRIVATE, 1) = 0 2791 futex(0x7f64b007d278, FUTEX_WAKE_PRIVATE, 1 2794 <... futex resumed>) = 0 2791 <... futex resumed>) = 1 2794 futex(0x7f64b007d228, FUTEX_WAIT_PRIVATE, 2, NULL 2791 futex(0x7f64b007d228, FUTEX_WAKE_PRIVATE, 1 2794 <... futex resumed>) = 0 2791 <... futex resumed>) = 1 2794 futex(0x7f64b007d228, FUTEX_WAKE_PRIVATE, 1) = 0 2794 mmap(0x7f6490000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x7f6490000000 2791 uname( 2794 mprotect(0x7f6490000000, 135168, PROT_READ|PROT_WRITE 2791 <... uname resumed>{sysname="Linux", nodename="17_1_developer-j3-20210809-220514", ...}) = 0 2794 <... mprotect resumed>) = 0 2791 openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC 2794 sched_getaffinity(2794, 32, 2791 <... openat resumed>) = 4 2794 <... sched_getaffinity resumed>[0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18, 19, 20, 21, 22, 23, 24, 25, 26, 27, 28, 29, 30, 31]) = 8 2791 newfstatat(4, "", 2794 sched_getaffinity(2794, 32, 2791 <... newfstatat resumed>{st_mode=S_IFREG|0644, st_size=5859408, ...}, AT_EMPTY_PATH) = 0 2794 <... sched_getaffinity resumed>[0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18, 19, 20, 21, 22, 23, 24, 25, 26, 27, 28, 29, 30, 31]) = 8 2794 mmap(0x7f64b5634000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 2791 mmap(NULL, 5859408, PROT_READ, MAP_PRIVATE, 4, 0) = 0x7f64b509d000 2794 <... mmap resumed>) = 0x7f64b5634000 2794 mprotect(0x7f64b5634000, 12288, PROT_NONE 2791 close(4 2794 <... mprotect resumed>) = 0 2791 <... close resumed>) = 0 2794 prctl(PR_SET_NAME, "Finalizer" 2791 mprotect(0x7f64b007e000, 4096, PROT_READ|PROT_WRITE 2794 <... prctl resumed>) = 0 2791 <... mprotect resumed>) = 0 2794 futex(0x7f64b007ce78, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 0, NULL, FUTEX_BITSET_MATCH_ANY 2791 getuid() = 0 2791 newfstatat(AT_FDCWD, "/etc/nsswitch.conf", {st_mode=S_IFREG|0644, st_size=2091, ...}, 0) = 0 2791 openat(AT_FDCWD, "/etc/passwd", O_RDONLY|O_CLOEXEC) = 4 2791 newfstatat(4, "", {st_mode=S_IFREG|0644, st_size=7566, ...}, AT_EMPTY_PATH) = 0 2791 mprotect(0x7f64b007f000, 4096, PROT_READ|PROT_WRITE) = 0 2791 lseek(4, 0, SEEK_SET) = 0 2791 read(4, "root:x:0:0:System user; root:/ro"..., 4096) = 4096 2791 close(4) = 0 2791 openat(AT_FDCWD, "/etc/localtime", O_RDONLY|O_CLOEXEC) = 4 2791 newfstatat(4, "", {st_mode=S_IFREG|0644, st_size=2298, ...}, AT_EMPTY_PATH) = 0 2791 newfstatat(4, "", {st_mode=S_IFREG|0644, st_size=2298, ...}, AT_EMPTY_PATH) = 0 2791 read(4, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\t\0\0\0\t\0\0\0\0"..., 4096) = 2298 2791 lseek(4, -1449, SEEK_CUR) = 849 2791 read(4, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\t\0\0\0\t\0\0\0\0"..., 4096) = 1449 2791 mprotect(0x7f64b0080000, 4096, PROT_READ|PROT_WRITE) = 0 2791 close(4) = 0 2791 getcwd("/var/tmp/tb", 4096) = 12 2791 lseek(3, 62931486, SEEK_SET) = 62931486 2791 read(3, "PK\3\4\n\0\0\10\0\0\307\250\224R\377\361\20`/\36\0\0/\36\0\0\36\0\0\0", 30) = 30 2791 lseek(3, 62931546, SEEK_SET) = 62931546 2791 read(3, "\312\376\272\276\0\0\0004\1D\n\0\35\0\270\t\0\35\0\271\n\0\35\0\272\t\0\35\0\273\n\0"..., 7727) = 7727 2791 lseek(3, 62924790, SEEK_SET) = 62924790 2791 read(3, "PK\3\4\n\0\0\10\0\0\331\250\224RN2JI\351\31\0\0\351\31\0\0!\0\0\0", 30) = 30 2791 lseek(3, 62924853, SEEK_SET) = 62924853 2791 read(3, "\312\376\272\276\0\0\0004\2@\10\1:\7\1;\n\0\2\1<\7\1=\n\0\4\1<\7\1>"..., 6633) = 6633 2791 mprotect(0x7f64b0081000, 8192, PROT_READ|PROT_WRITE) = 0 2791 lseek(3, 62921409, SEEK_SET) = 62921409 2791 read(3, "PK\3\4\n\0\0\10\0\0\321\250\224R\6Ow\222\363\f\0\0\363\f\0\0$\0\0\0", 30) = 30 2791 lseek(3, 62921475, SEEK_SET) = 62921475 2791 read(3, "\312\376\272\276\0\0\0004\0\215\n\0\"\0J\t\0\"\0K\n\0#\0L\t\0\"\0M\t\0"..., 3315) = 3315 2791 lseek(3, 62920577, SEEK_SET) = 62920577 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224R)\f\242\214\370\2\0\0\370\2\0\0*\0\0\0", 30) = 30 2791 lseek(3, 62920649, SEEK_SET) = 62920649 2791 read(3, "\312\376\272\276\0\0\0004\0)\n\0\10\0\30\n\0\31\0\32\7\0\33\10\0\34\n\0\3\0\35\n"..., 760) = 760 2791 lseek(3, 62911657, SEEK_SET) = 62911657 2791 read(3, "PK\3\4\n\0\0\10\0\0\331\250\224RU\241>/\221\"\0\0\221\"\0\0)\0\0\0", 30) = 30 2791 lseek(3, 62911728, SEEK_SET) = 62911728 2791 read(3, "\312\376\272\276\0\0\0004\2\t\n\0\2\1\16\7\1\20\n\0\366\1\22\7\1\23\10\1\24\10\1\25"..., 8849) = 8849 2791 lseek(3, 62909386, SEEK_SET) = 62909386 2791 read(3, "PK\3\4\n\0\0\10\0\0\321\250\224R\212\212j\220\246\10\0\0\246\10\0\0\33\0\0\0", 30) = 30 2791 lseek(3, 62909443, SEEK_SET) = 62909443 2791 read(3, "\312\376\272\276\0\0\0004\0]\t\0\26\0?\t\0\26\0@\t\0\26\0A\n\0\27\0B\t\0"..., 2214) = 2214 2791 mprotect(0x7f64b0083000, 8192, PROT_READ|PROT_WRITE) = 0 2791 lseek(3, 62902023, SEEK_SET) = 62902023 2791 read(3, "PK\3\4\n\0\0\10\0\0\331\250\224R\336\201\35AJ\n\0\0J\n\0\0)\0\0\0", 30) = 30 2791 lseek(3, 62902094, SEEK_SET) = 62902094 2791 read(3, "\312\376\272\276\0\0\0004\0\303\n\0\2\0k\7\0m\n\0S\0o\7\0p\10\0q\10\0r"..., 2634) = 2634 2791 lseek(3, 62899884, SEEK_SET) = 62899884 2791 read(3, "PK\3\4\n\0\0\10\0\0\331\250\224R\10\254s\256\26\10\0\0\26\10\0\0'\0\0\0", 30) = 30 2791 lseek(3, 62899953, SEEK_SET) = 62899953 2791 read(3, "\312\376\272\276\0\0\0004\0u\n\0\2\0D\7\0F\n\0,\0H\7\0I\10\0J\10\0K"..., 2070) = 2070 2791 lseek(3, 62896645, SEEK_SET) = 62896645 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224R\v\266\350/n\f\0\0n\f\0\0\33\0\0\0", 30) = 30 2791 lseek(3, 62896702, SEEK_SET) = 62896702 2791 read(3, "\312\376\272\276\0\0\0004\0{\t\0\3\0L\t\0\3\0M\7\0N\3a\310\206G\n\0\31\0"..., 3182) = 3182 2791 lseek(3, 62893627, SEEK_SET) = 62893627 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224R\301:7F}\v\0\0}\v\0\0/\0\0\0", 30) = 30 2791 lseek(3, 62893704, SEEK_SET) = 62893704 2791 read(3, "\312\376\272\276\0\0\0004\0{\n\0\26\0J\t\0\17\0K\t\0\17\0L\t\0\17\0M\n\0"..., 2941) = 2941 2791 lseek(3, 62811230, SEEK_SET) = 62811230 2791 read(3, "PK\3\4\n\0\0\10\0\0\306\250\224R\n\234\345\316\264\3\0\0\264\3\0\0\27\0\0\0", 30) = 30 2791 lseek(3, 62811283, SEEK_SET) = 62811283 2791 read(3, "\312\376\272\276\0\0\0004\09\n\0\v\0\35\t\0\36\0\37\10\0 \n\0\36\0!\10\0\"\n"..., 948) = 948 2791 lseek(3, 62810319, SEEK_SET) = 62810319 2791 read(3, "PK\3\4\n\0\0\10\0\0\306\250\224R\300\314WcM\3\0\0M\3\0\0$\0\0\0", 30) = 30 2791 lseek(3, 62810385, SEEK_SET) = 62810385 2791 read(3, "\312\376\272\276\0\0\0004\0'\n\0\4\0\36\t\0\3\0\37\7\0!\7\0$\1\0\16dec"..., 845) = 845 2791 lseek(3, 62807739, SEEK_SET) = 62807739 2791 read(3, "PK\3\4\n\0\0\10\0\0\306\250\224R\273B\266\274\332\t\0\0\332\t\0\0\34\0\0\0", 30) = 30 2791 lseek(3, 62807797, SEEK_SET) = 62807797 2791 read(3, "\312\376\272\276\0\0\0004\0f\n\0\31\0:\n\0\22\0;\7\0<\7\0=\n\0\4\0:\10"..., 2522) = 2522 2791 lseek(3, 62805302, SEEK_SET) = 62805302 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224Rd\323Cl2\t\0\0002\t\0\0005\0\0\0", 30) = 30 2791 lseek(3, 62805385, SEEK_SET) = 62805385 2791 read(3, "\312\376\272\276\0\0\0004\0_\n\0\27\0004\n\0005\0006\n\0005\0007\7\08\n\0\4\0"..., 2354) = 2354 2791 lseek(3, 62803715, SEEK_SET) = 62803715 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224R\3510b\256\332\5\0\0\332\5\0\0;\0\0\0", 30) = 30 2791 lseek(3, 62803804, SEEK_SET) = 62803804 2791 read(3, "\312\376\272\276\0\0\0004\0<\n\0\r\0\36\t\0\f\0\37\n\0\f\0 \7\0!\v\0\4\0"..., 1498) = 1498 2791 lseek(3, 62802474, SEEK_SET) = 62802474 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224R\204\205\356\323\203\4\0\0\203\4\0\08\0\0\0", 30) = 30 2791 lseek(3, 62802560, SEEK_SET) = 62802560 2791 read(3, "\312\376\272\276\0\0\0004\0-\t\0\7\0 \t\0\7\0!\n\0\7\0\"\n\0#\0$\n\0"..., 1155) = 1155 2791 lseek(3, 62801578, SEEK_SET) = 62801578 2791 read(3, "PK\3\4\n\0\0\10\0\0\306\250\224R\354\266&M>\3\0\0>\3\0\0$\0\0\0", 30) = 30 2791 lseek(3, 62801644, SEEK_SET) = 62801644 2791 read(3, "\312\376\272\276\0\0\0004\0 \n\0\6\0\25\t\0\5\0\26\t\0\5\0\27\t\0\5\0\30\7\0"..., 830) = 830 2791 lseek(3, 62796239, SEEK_SET) = 62796239 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224R0\25\315\332\222\24\0\0\222\24\0\0+\0\0\0", 30) = 30 2791 lseek(3, 62796312, SEEK_SET) = 62796312 2791 read(3, "\312\376\272\276\0\0\0004\0\373\n\0z\0{\v\0|\0}\7\0~\n\0\3\0\177\v\0|\0"..., 5266) = 5266 2791 lseek(3, 62788832, SEEK_SET) = 62788832 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224R\364E\346Y\251\34\0\0\251\34\0\0(\0\0\0", 30) = 30 2791 lseek(3, 62788902, SEEK_SET) = 62788902 2791 read(3, "\312\376\272\276\0\0\0004\0\334\7\0\207\7\0\211\n\0003\0\212\t\0\1\0\213\n\0\1\0\214\t"..., 7337) = 7337 2791 mprotect(0x7f64b0085000, 8192, PROT_READ|PROT_WRITE) = 0 2791 lseek(3, 62779164, SEEK_SET) = 62779164 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224R\304 \251w\213%\0\0\213%\0\0\33\0\0\0", 30) = 30 2791 lseek(3, 62779221, SEEK_SET) = 62779221 2791 read(3, "\312\376\272\276\0\0\0004\1J\7\0\312\7\0p\n\0P\0\313\7\0\314\n\0\4\0\313\t\0\17"..., 9611) = 9611 2791 mprotect(0x7f64b0087000, 32768, PROT_READ|PROT_WRITE) = 0 2791 lseek(3, 62775344, SEEK_SET) = 62775344 2791 read(3, "PK\3\4\n\0\0\10\0\0\322\250\224R\2035\25\276\256\16\0\0\256\16\0\0 \0\0\0", 30) = 30 2791 lseek(3, 62775406, SEEK_SET) = 62775406 2791 read(3, "\312\376\272\276\0\0\0004\0\231\7\0o\n\0\36\0p\7\0q\n\0\3\0p\10\0r\n\0\3"..., 3758) = 3758 2791 lseek(3, 62771194, SEEK_SET) = 62771194 2791 read(3, "PK\3\4\n\0\0\10\0\0\327\250\224R/J2l\363\17\0\0\363\17\0\0%\0\0\0", 30) = 30 2791 lseek(3, 62771261, SEEK_SET) = 62771261 2791 read(3, "\312\376\272\276\0\0\0004\0o\n\0\25\0D\7\0E\n\0\2\0F\7\0G\n\0\4\0H\7"..., 4083) = 4083 2791 lseek(3, 62768705, SEEK_SET) = 62768705 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224R'Z\237\353x\t\0\0x\t\0\0#\0\0\0", 30) = 30 2791 lseek(3, 62768770, SEEK_SET) = 62768770 2791 read(3, "\312\376\272\276\0\0\0004\0.\7\0,\7\0-\1\0\10newField\1\0e(L"..., 2424) = 2424 2791 mprotect(0x7f64b008f000, 36864, PROT_READ|PROT_WRITE) = 0 2791 lseek(3, 62732681, SEEK_SET) = 62732681 2791 read(3, "PK\3\4\n\0\0\10\0\0\326\250\224R\374\215\36\243\204\214\0\0\204\214\0\0\26\0\0\0", 30) = 30 2791 lseek(3, 62732733, SEEK_SET) = 62732733 2791 read(3, "\312\376\272\276\0\0\0004\3*\n\0c\1\246\7\1\247\7\1\250\n\0\3\1\246\10\1\251\n\0\3"..., 35972) = 35972 2791 mprotect(0x7f64b0098000, 8192, PROT_READ|PROT_WRITE) = 0 2791 lseek(3, 62731488, SEEK_SET) = 62731488 2791 read(3, "PK\3\4\n\0\0\10\0\0\321\250\224R\346\206z\266u\4\0\0u\4\0\0\26\0\0\0", 30) = 30 2791 lseek(3, 62731540, SEEK_SET) = 62731540 2791 read(3, "\312\376\272\276\0\0\0004\0:\n\0\f\0!\10\0\"\t\0#\0$\n\0\r\0%\10\0&\7"..., 1141) = 1141 2791 lseek(3, 62729227, SEEK_SET) = 62729227 2791 read(3, "PK\3\4\n\0\0\10\0\0\321\250\224RX\313&S\237\10\0\0\237\10\0\0\30\0\0\0", 30) = 30 2791 lseek(3, 62729281, SEEK_SET) = 62729281 2791 read(3, "\312\376\272\276\0\0\0004\0\204\n\09\0D\7\0E\7\0F\7\0G\7\0H\7\0I\7\0"..., 2207) = 2207 2791 lseek(3, 62728968, SEEK_SET) = 62728968 2791 read(3, "PK\3\4\n\0\0\10\0\0\321\250\224R\f\211;\363\274\0\0\0\274\0\0\0)\0\0\0", 30) = 30 2791 lseek(3, 62729039, SEEK_SET) = 62729039 2791 read(3, "\312\376\272\276\0\0\0004\0\t\7\0\7\7\0\10\1\0\16historicalNam"..., 188) = 188 2791 lseek(3, 62728097, SEEK_SET) = 62728097 2791 read(3, "PK\3\4\n\0\0\10\0\0\306\250\224R\266\27n\3052\3\0\0002\3\0\0\27\0\0\0", 30) = 30 2791 lseek(3, 62728150, SEEK_SET) = 62728150 2791 read(3, "\312\376\272\276\0\0\0004\0+\t\0\6\0\33\t\0\6\0\34\n\0\7\0\35\n\0\36\0\37\n\0"..., 818) = 818 2791 lseek(3, 62726651, SEEK_SET) = 62726651 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224R\26/\353\331c\5\0\0c\5\0\0%\0\0\0", 30) = 30 2791 lseek(3, 62726718, SEEK_SET) = 62726718 2791 read(3, "\312\376\272\276\0\0\0004\0O\n\0\22\0%\t\0&\0'\10\0(\n\0&\0)\10\0*\n"..., 1379) = 1379 2791 lseek(3, 62724624, SEEK_SET) = 62724624 2791 read(3, "PK\3\4\n\0\0\10\0\0\322\250\224Rq@=5\236\7\0\0\236\7\0\0/\0\0\0", 30) = 30 2791 lseek(3, 62724701, SEEK_SET) = 62724701 2791 read(3, "\312\376\272\276\0\0\0004\0W\n\0\r\0-\t\0\21\0.\t\0\21\0/\n\0000\0001\n\0"..., 1950) = 1950 2791 lseek(3, 62723808, SEEK_SET) = 62723808 2791 read(3, "PK\3\4\n\0\0\10\0\0\322\250\224R\341~?g\337\2\0\0\337\2\0\0003\0\0\0", 30) = 30 2791 lseek(3, 62723889, SEEK_SET) = 62723889 2791 read(3, "\312\376\272\276\0\0\0004\0 \n\0\6\0\26\n\0\5\0\27\t\0\5\0\30\n\0\6\0\31\7\0"..., 735) = 735 2791 lseek(3, 62716766, SEEK_SET) = 62716766 2791 read(3, "PK\3\4\n\0\0\10\0\0\327\250\224R\347J\226\\H\33\0\0H\33\0\0\34\0\0\0", 30) = 30 2791 lseek(3, 62716824, SEEK_SET) = 62716824 2791 read(3, "\312\376\272\276\0\0\0004\1D\n\0X\0\227\n\0X\0\230\n\0X\0\231\n\0Y\0\232\n\0"..., 6984) = 6984 2791 lseek(3, 62711452, SEEK_SET) = 62711452 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224RP4\264sz\24\0\0z\24\0\0*\0\0\0", 30) = 30 2791 lseek(3, 62711524, SEEK_SET) = 62711524 2791 read(3, "\312\376\272\276\0\0\0004\0\177\n\0\10\0Y\n\0\10\0Z\n\0\10\0[\n\0\10\0\\\t\0"..., 5242) = 5242 2791 lseek(3, 62710739, SEEK_SET) = 62710739 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224R\263\200\350\203{\2\0\0{\2\0\0000\0\0\0", 30) = 30 2791 lseek(3, 62710817, SEEK_SET) = 62710817 2791 read(3, "\312\376\272\276\0\0\0004\0\34\n\0\4\0\20\t\0\3\0\21\7\0\23\7\0\27\1\0\5val"..., 635) = 635 2791 lseek(3, 62707950, SEEK_SET) = 62707950 2791 read(3, "PK\3\4\n\0\0\10\0\0\327\250\224RO\r\233\214\235\n\0\0\235\n\0\0*\0\0\0", 30) = 30 2791 lseek(3, 62708022, SEEK_SET) = 62708022 2791 read(3, "\312\376\272\276\0\0\0004\0\227\n\0 \0@\n\0!\0A\t\0 \0B\t\0 \0C\n\0"..., 2717) = 2717 2791 lseek(3, 62700282, SEEK_SET) = 62700282 2791 read(3, "PK\3\4\n\0\0\10\0\0\321\250\224R\320\342yi\270\35\0\0\270\35\0\0\36\0\0\0", 30) = 30 2791 lseek(3, 62700342, SEEK_SET) = 62700342 2791 read(3, "\312\376\272\276\0\0\0004\0\335\n\09\0k\n\0:\0l\n\0m\0n\n\09\0o\n\0"..., 7608) = 7608 2791 lseek(3, 62700078, SEEK_SET) = 62700078 2791 read(3, "PK\3\4\n\0\0\10\0\0\321\250\224R\\?+\234\221\0\0\0\221\0\0\0\35\0\0\0", 30) = 30 2791 lseek(3, 62700137, SEEK_SET) = 62700137 2791 read(3, "\312\376\272\276\0\0\0004\0\t\7\0\7\7\0\10\1\0\6decode\1\0\t([BI"..., 145) = 145 2791 lseek(3, 62693872, SEEK_SET) = 62693872 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224R\216\30\324\322\373\27\0\0\373\27\0\0%\0\0\0", 30) = 30 2791 lseek(3, 62693939, SEEK_SET) = 62693939 2791 read(3, "\312\376\272\276\0\0\0004\1\33\n\0S\0\240\t\0\241\0\242\t\0\5\0\243\t\0\5\0\244\7\0"..., 6139) = 6139 2791 lseek(3, 62693183, SEEK_SET) = 62693183 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224R\206\335\320lk\2\0\0k\2\0\0(\0\0\0", 30) = 30 2791 lseek(3, 62693253, SEEK_SET) = 62693253 2791 read(3, "\312\376\272\276\0\0\0004\0$\n\0\v\0\34\t\0\3\0\35\7\0\36\10\0\16\n\0\3\0\37\t"..., 619) = 619 2791 lseek(3, 62690894, SEEK_SET) = 62690894 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224R4\370h\346\261\10\0\0\261\10\0\0\"\0\0\0", 30) = 30 2791 lseek(3, 62690958, SEEK_SET) = 62690958 2791 read(3, "\312\376\272\276\0\0\0004\0h\7\08\n\0\25\09\t\0\25\0:\n\0\26\0;\n\0\1\0"..., 2225) = 2225 2791 lseek(3, 62689519, SEEK_SET) = 62689519 2791 read(3, "PK\3\4\n\0\0\10\0\0\326\250\224R\360\31'\327\26\5\0\0\26\5\0\0+\0\0\0", 30) = 30 2791 lseek(3, 62689592, SEEK_SET) = 62689592 2791 read(3, "\312\376\272\276\0\0\0004\0:\n\0\10\0$\n\0\10\0%\t\0\7\0&\t\0\7\0'\v\0"..., 1302) = 1302 2791 lseek(3, 62685127, SEEK_SET) = 62685127 2791 read(3, "PK\3\4\n\0\0\10\0\0\326\250\224R\203\271\222\177\330\20\0\0\330\20\0\0002\0\0\0", 30) = 30 2791 lseek(3, 62685207, SEEK_SET) = 62685207 2791 read(3, "\312\376\272\276\0\0\0004\0\223\n\0\33\0g\n\0h\0i\7\0j\t\0\32\0k\t\0\32\0"..., 4312) = 4312 2791 lseek(3, 62682760, SEEK_SET) = 62682760 2791 read(3, "PK\3\4\n\0\0\10\0\0\326\250\224R@?\316'\n\t\0\0\n\t\0\0\27\0\0\0", 30) = 30 2791 lseek(3, 62682813, SEEK_SET) = 62682813 2791 read(3, "\312\376\272\276\0\0\0004\0S\n\0\22\0003\7\0004\10\0005\n\0\2\0006\n\0\22\0007\n"..., 2314) = 2314 2791 lseek(3, 62680110, SEEK_SET) = 62680110 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224R,)\352s\30\n\0\0\30\n\0\0$\0\0\0", 30) = 30 2791 lseek(3, 62680176, SEEK_SET) = 62680176 2791 read(3, "\312\376\272\276\0\0\0004\0x\7\0L\t\0\37\0M\n\0 \0N\n\0\1\0O\t\0\37\0"..., 2584) = 2584 2791 lseek(3, 62679784, SEEK_SET) = 62679784 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224R\354\322.\177\r\1\0\0\r\1\0\0\33\0\0\0", 30) = 30 2791 lseek(3, 62679841, SEEK_SET) = 62679841 2791 read(3, "\312\376\272\276\0\0\0004\0\16\7\0\f\7\0\r\1\0\17hasMoreElemen"..., 269) = 269 2791 lseek(3, 62678907, SEEK_SET) = 62678907 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224R\203\2508\0257\3\0\0007\3\0\0\30\0\0\0", 30) = 30 2791 lseek(3, 62678961, SEEK_SET) = 62678961 2791 read(3, "\312\376\272\276\0\0\0004\0-\7\0\33\10\0\20\n\0\1\0\34\n\0\35\0\36\v\0\10\0\37\v"..., 823) = 823 2791 lseek(3, 62674096, SEEK_SET) = 62674096 2791 read(3, "PK\3\4\n\0\0\10\0\0\327\250\224R\253\277\233C\226\22\0\0\226\22\0\0\27\0\0\0", 30) = 30 2791 lseek(3, 62674149, SEEK_SET) = 62674149 2791 read(3, "\312\376\272\276\0\0\0004\0\326\t\0006\0v\n\08\0w\n\0x\0y\n\0z\0{\n\0"..., 4758) = 4758 2791 lseek(3, 41370446, SEEK_SET) = 41370446 2791 read(3, "PK\3\4\n\0\0\10\0\0\323\250\224R3\346\320\210\21\2\0\0\21\2\0\0&\0\0\0", 30) = 30 2791 lseek(3, 41370514, SEEK_SET) = 41370514 2791 read(3, "\312\376\272\276\0\0\0004\0\34\n\0\6\0\22\t\0\5\0\23\10\0\24\n\0\25\0\26\7\0\27\7"..., 529) = 529 2791 lseek(3, 62668767, SEEK_SET) = 62668767 2791 read(3, "PK\3\4\n\0\0\10\0\0\322\250\224R\265\276\1\212\235\24\0\0\235\24\0\0\26\0\0\0", 30) = 30 2791 lseek(3, 62668819, SEEK_SET) = 62668819 2791 read(3, "\312\376\272\276\0\0\0004\0\374\n\0J\0\210\10\0\211\7\0\212\10\0\213\n\0\214\0\215\10\0\216"..., 5277) = 5277 2791 lseek(3, 62665395, SEEK_SET) = 62665395 2791 read(3, "PK\3\4\n\0\0\10\0\0\317\250\224RK\272\303\203\361\f\0\0\361\f\0\0\35\0\0\0", 30) = 30 2791 lseek(3, 62665454, SEEK_SET) = 62665454 2791 read(3, "\312\376\272\276\0\0\0004\0\234\n\0*\0a\7\0b\n\0\2\0c\n\0*\0d\n\0+\0"..., 3313) = 3313 2791 lseek(3, 62662826, SEEK_SET) = 62662826 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224R\253\235\256\232\317\t\0\0\317\t\0\0\34\0\0\0", 30) = 30 2791 lseek(3, 62662884, SEEK_SET) = 62662884 2791 read(3, "\312\376\272\276\0\0\0004\0q\t\0\22\0F\n\0\33\0G\t\0\22\0H\t\0\22\0I\7\0"..., 2511) = 2511 2791 lseek(3, 62661955, SEEK_SET) = 62661955 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224R\210\261\237\320+\3\0\0+\3\0\0\36\0\0\0", 30) = 30 2791 lseek(3, 62662015, SEEK_SET) = 62662015 2791 read(3, "\312\376\272\276\0\0\0004\0%\n\0\7\0\31\n\0\30\0\32\n\0\30\0\33\7\0\34\n\0\4\0"..., 811) = 811 2791 lseek(3, 62661552, SEEK_SET) = 62661552 2791 read(3, "PK\3\4\n\0\0\10\0\0\322\250\224R\212\255\267\266L\1\0\0L\1\0\0)\0\0\0", 30) = 30 2791 lseek(3, 62661623, SEEK_SET) = 62661623 2791 read(3, "\312\376\272\276\0\0\0004\0\17\7\0\r\7\0\16\1\0\3set\1\0\34(Ljava/"..., 332) = 332 2791 lseek(3, 62651848, SEEK_SET) = 62651848 2791 read(3, "PK\3\4\n\0\0\10\0\0\326\250\224R\371\366\31\356~\r\0\0~\r\0\0\36\0\0\0", 30) = 30 2791 lseek(3, 62651908, SEEK_SET) = 62651908 2791 read(3, "\312\376\272\276\0\0\0004\0\237\n\0+\0a\7\0b\n\0\2\0c\n\0+\0d\n\0,\0"..., 3454) = 3454 2791 lseek(3, 62650967, SEEK_SET) = 62650967 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224RH7\217k9\3\0\09\3\0\0\32\0\0\0", 30) = 30 2791 lseek(3, 62651023, SEEK_SET) = 62651023 2791 read(3, "\312\376\272\276\0\0\0004\0%\n\0\t\0\33\n\0\10\0\34\7\0\35\n\0\3\0\33\7\0\36\n"..., 825) = 825 2791 lseek(3, 62650737, SEEK_SET) = 62650737 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224R9P\304B\261\0\0\0\261\0\0\0\27\0\0\0", 30) = 30 2791 lseek(3, 62650790, SEEK_SET) = 62650790 2791 read(3, "\312\376\272\276\0\0\0004\0\f\7\0\t\7\0\n\1\0\5flush\1\0\3()V\1\0"..., 177) = 177 2791 lseek(3, 62646827, SEEK_SET) = 62646827 2791 read(3, "PK\3\4\n\0\0\10\0\0\320\250\224R\1\350\27\374\7\17\0\0\7\17\0\0!\0\0\0", 30) = 30 2791 lseek(3, 62646890, SEEK_SET) = 62646890 2791 read(3, "\312\376\272\276\0\0\0004\0\210\t\0%\0V\7\0W\10\0X\n\0\2\0Y\t\0%\0Z\t"..., 3847) = 3847 2791 lseek(3, 62645726, SEEK_SET) = 62645726 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224R\262\355\257\237\20\4\0\0\20\4\0\0\37\0\0\0", 30) = 30 2791 lseek(3, 62645787, SEEK_SET) = 62645787 2791 read(3, "\312\376\272\276\0\0\0004\0003\n\0\r\0&\t\0\f\0'\n\0\r\0(\n\0\f\0)\n\0"..., 1040) = 1040 2791 lseek(3, 62643173, SEEK_SET) = 62643173 2791 read(3, "PK\3\4\n\0\0\10\0\0\317\250\224R\200\22\17\210\236\t\0\0\236\t\0\0=\0\0\0", 30) = 30 2791 lseek(3, 62643264, SEEK_SET) = 62643264 2791 read(3, "\312\376\272\276\0\0\0004\0E\7\0001\n\0002\0003\n\0\1\0004\n\0\n\0005\n\0\t\0"..., 2462) = 2462 2791 lseek(3, 62637271, SEEK_SET) = 62637271 2791 read(3, "PK\3\4\n\0\0\10\0\0\317\250\224RV\"~Q\223\26\0\0\223\26\0\0]\0\0\0", 30) = 30 2791 lseek(3, 62637394, SEEK_SET) = 62637394 2791 read(3, "\312\376\272\276\0\0\0004\0\377\n\0?\0}\7\0~\n\0\2\0\177\n\0\200\0\201\7\0\202\n"..., 5779) = 5779 2791 lseek(3, 62635641, SEEK_SET) = 62635641 2791 read(3, "PK\3\4\n\0\0\10\0\0\317\250\224R\302\202Xa\341\5\0\0\341\5\0\0_\0\0\0", 30) = 30 2791 lseek(3, 62635766, SEEK_SET) = 62635766 2791 read(3, "\312\376\272\276\0\0\0004\0007\t\0\7\0#\t\0\7\0$\t\0\7\0%\n\0\10\0&\n\0"..., 1505) = 1505 2791 lseek(3, 62635257, SEEK_SET) = 62635257 2791 read(3, "PK\3\4\n\0\0\10\0\0\314\250\224R0\260\330;5\1\0\0005\1\0\0-\0\0\0", 30) = 30 2791 lseek(3, 62635332, SEEK_SET) = 62635332 2791 read(3, "\312\376\272\276\0\0\0004\0\17\7\0\f\7\0\r\1\0\3run\1\0\24()Ljava"..., 309) = 309 2791 lseek(3, 62629848, SEEK_SET) = 62629848 2791 read(3, "PK\3\4\n\0\0\10\0\0\316\250\224R\244\27LX\341\24\0\0\341\24\0\0\"\0\0\0", 30) = 30 2791 lseek(3, 62629912, SEEK_SET) = 62629912 2791 read(3, "\312\376\272\276\0\0\0004\0\355\n\0001\0u\n\0&\0v\n\0w\0x\n\0&\0y\n\0"..., 5345) = 5345 2791 lseek(3, 62620745, SEEK_SET) = 62620745 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224R\363\265\357\261X#\0\0X#\0\0\31\0\0\0", 30) = 30 2791 lseek(3, 62620800, SEEK_SET) = 62620800 2791 read(3, "\312\376\272\276\0\0\0004\1\37\7\0\245\n\0\1\0\246\10\0\247\n\0(\0\250\n\0\251\0\252\7"..., 9048) = 9048 2791 lseek(3, 62619506, SEEK_SET) = 62619506 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224R\333\36\327\333\231\4\0\0\231\4\0\0 \0\0\0", 30) = 30 2791 lseek(3, 62619568, SEEK_SET) = 62619568 2791 read(3, "\312\376\272\276\0\0\0004\0002\n\0\16\0$\t\0\r\0%\n\0\16\0&\n\0\r\0'\7\0"..., 1177) = 1177 2791 lseek(3, 62618157, SEEK_SET) = 62618157 2791 read(3, "PK\3\4\n\0\0\10\0\0\320\250\224R\256\311\265\244\5\5\0\0\5\5\0\0\"\0\0\0", 30) = 30 2791 lseek(3, 62618221, SEEK_SET) = 62618221 2791 read(3, "\312\376\272\276\0\0\0004\0=\n\0\r\0%\n\0\16\0&\7\0'\10\0(\n\0\3\0)\t"..., 1285) = 1285 2791 lseek(3, 62615826, SEEK_SET) = 62615826 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224Rin\347\224\335\10\0\0\335\10\0\0 \0\0\0", 30) = 30 2791 lseek(3, 62615888, SEEK_SET) = 62615888 2791 read(3, "\312\376\272\276\0\0\0004\0Z\n\0\27\0006\7\0007\10\08\n\0\2\09\n\0:\0;\t"..., 2269) = 2269 2791 lseek(3, 62613469, SEEK_SET) = 62613469 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224R\313\206\6\317\3\t\0\0\3\t\0\0\24\0\0\0", 30) = 30 2791 lseek(3, 62613519, SEEK_SET) = 62613519 2791 read(3, "\312\376\272\276\0\0\0004\0a\n\0\23\0>\t\0\6\0?\7\0@\n\0\3\0>\t\0\6\0"..., 2307) = 2307 2791 lseek(3, 62606246, SEEK_SET) = 62606246 2791 read(3, "PK\3\4\n\0\0\10\0\0\314\250\224Rh@2\213\373\33\0\0\373\33\0\0\36\0\0\0", 30) = 30 2791 lseek(3, 62606306, SEEK_SET) = 62606306 2791 read(3, "\312\376\272\276\0\0\0004\1'\t\0\10\0\225\7\0\226\10\0\227\n\0\2\0\230\n\0\231\0\232\n"..., 7163) = 7163 2791 lseek(3, 62604820, SEEK_SET) = 62604820 2791 read(3, "PK\3\4\n\0\0\10\0\0\317\250\224R:\301\325KI\5\0\0I\5\0\0+\0\0\0", 30) = 30 2791 lseek(3, 62604893, SEEK_SET) = 62604893 2791 read(3, "\312\376\272\276\0\0\0004\0;\n\0\r\0#\t\0\6\0$\t\0\6\0%\n\0&\0'\n\0"..., 1353) = 1353 2791 lseek(3, 62600436, SEEK_SET) = 62600436 2791 read(3, "PK\3\4\n\0\0\10\0\0\321\250\224R#F\20\374\344\20\0\0\344\20\0\0\36\0\0\0", 30) = 30 2791 lseek(3, 62600496, SEEK_SET) = 62600496 2791 read(3, "\312\376\272\276\0\0\0004\0\250\n\0(\0N\4?\214\314\315\4@@\0\0\n\0)\0O\t\0"..., 4324) = 4324 2791 lseek(3, 62600232, SEEK_SET) = 62600232 2791 read(3, "PK\3\4\n\0\0\10\0\0\321\250\224R\217\33\31\377\221\0\0\0\221\0\0\0\35\0\0\0", 30) = 30 2791 lseek(3, 62600291, SEEK_SET) = 62600291 2791 read(3, "\312\376\272\276\0\0\0004\0\t\7\0\7\7\0\10\1\0\6encode\1\0\t([CI"..., 145) = 145 2791 lseek(3, 62592423, SEEK_SET) = 62592423 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224R\251o\244\4>\36\0\0>\36\0\0%\0\0\0", 30) = 30 2791 lseek(3, 62592490, SEEK_SET) = 62592490 2791 read(3, "\312\376\272\276\0\0\0004\1p\n\0n\0\305\t\0\306\0\307\t\0\5\0\310\t\0\5\0\311\7\0"..., 7742) = 7742 2791 lseek(3, 62586511, SEEK_SET) = 62586511 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224R\276\230\361\250\341\26\0\0\341\26\0\0\31\0\0\0", 30) = 30 2791 lseek(3, 62586566, SEEK_SET) = 62586566 2791 read(3, "\312\376\272\276\0\0\0004\1\2\n\0:\0\254\t\0002\0\255\n\0\256\0\257\t\0\260\0\261\t\0"..., 5857) = 5857 2791 lseek(3, 62579145, SEEK_SET) = 62579145 2791 read(3, "PK\3\4\n\0\0\10\0\0\331\250\224R9\3B\34\213\34\0\0\213\34\0\0\35\0\0\0", 30) = 30 2791 lseek(3, 62579204, SEEK_SET) = 62579204 2791 read(3, "\312\376\272\276\0\0\0004\1\20\n\0K\0\245\n\0\4\0\246\n\0\4\0\247\7\0\250\t\0\4\0"..., 7307) = 7307 2791 lseek(3, 62563358, SEEK_SET) = 62563358 2791 read(3, "PK\3\4\n\0\0\10\0\0\326\250\224R9(V\257z=\0\0z=\0\0\23\0\0\0", 30) = 30 2791 lseek(3, 62563407, SEEK_SET) = 62563407 2791 read(3, "\312\376\272\276\0\0\0004\2`\t\0\207\1t\t\0\207\1u\t\0\207\1v\n\0\264\1w\n\1"..., 15738) = 15738 2791 lseek(3, 62562639, SEEK_SET) = 62562639 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224R\206\236|T\231\2\0\0\231\2\0\0\30\0\0\0", 30) = 30 2791 lseek(3, 62562693, SEEK_SET) = 62562693 2791 read(3, "\312\376\272\276\0\0\0004\0'\n\0\n\0\34\t\0\4\0\35\n\0\36\0\37\7\0 \10\0\r\n"..., 665) = 665 2791 lseek(3, 55152843, SEEK_SET) = 55152843 2791 read(3, "PK\3\4\n\0\0\10\0\0\314\250\224Rf\5\306\207\361\v\0\0\361\v\0\0,\0\0\0", 30) = 30 2791 lseek(3, 55152917, SEEK_SET) = 55152917 2791 read(3, "\312\376\272\276\0\0\0004\0\204\n\0\32\0Q\t\0\23\0R\t\0\23\0S\t\0\23\0T\n\0"..., 3057) = 3057 2791 lseek(3, 62561757, SEEK_SET) = 62561757 2791 read(3, "PK\3\4\n\0\0\10\0\0\326\250\224R\244\243\36%?\3\0\0?\3\0\0\25\0\0\0", 30) = 30 2791 lseek(3, 62561808, SEEK_SET) = 62561808 2791 read(3, "\312\376\272\276\0\0\0004\0*\n\0\10\0\33\7\0\34\n\0\2\0\35\7\0\36\n\0\4\0\37\n"..., 831) = 831 2791 lseek(3, 62561312, SEEK_SET) = 62561312 2791 read(3, "PK\3\4\n\0\0\10\0\0\320\250\224R+\34\207\6\203\1\0\0\203\1\0\0\34\0\0\0", 30) = 30 2791 lseek(3, 62561370, SEEK_SET) = 62561370 2791 read(3, "\312\376\272\276\0\0\0004\0\21\7\0\16\7\0\17\7\0\20\1\0\nBufferPool"..., 387) = 387 2791 lseek(3, 62557889, SEEK_SET) = 62557889 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224R\7\213_\243%\r\0\0%\r\0\0\34\0\0\0", 30) = 30 2791 lseek(3, 62557947, SEEK_SET) = 62557947 2791 read(3, "\312\376\272\276\0\0\0004\0z\t\0\"\0H\n\0\"\0I\n\0#\0J\7\0K\10\0L\n"..., 3365) = 3365 2791 lseek(3, 62557492, SEEK_SET) = 62557492 2791 read(3, "PK\3\4\n\0\0\10\0\0\331\250\224R\222\276\367\360P\1\0\0P\1\0\0\37\0\0\0", 30) = 30 2791 lseek(3, 62557553, SEEK_SET) = 62557553 2791 read(3, "\312\376\272\276\0\0\0004\0\22\n\0\5\0\16\7\0\17\n\0\2\0\16\7\0\20\7\0\21\1\0\6"..., 336) = 336 2791 lseek(3, 62551913, SEEK_SET) = 62551913 2791 read(3, "PK\3\4\n\0\0\10\0\0\331\250\224R1\21\253!\221\25\0\0\221\25\0\0\34\0\0\0", 30) = 30 2791 lseek(3, 62551971, SEEK_SET) = 62551971 2791 read(3, "\312\376\272\276\0\0\0004\0\371\n\0007\0\215\7\0\216\n\0\2\0\215\t\0B\0\217\t\0B\0"..., 5521) = 5521 2791 lseek(3, 62549685, SEEK_SET) = 62549685 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224R\334\202\353\343~\10\0\0~\10\0\0\30\0\0\0", 30) = 30 2791 lseek(3, 62549739, SEEK_SET) = 62549739 2791 read(3, "\312\376\272\276\0\0\0004\0j\n\0\v\0X\n\0Y\0Z\10\0[\n\0\\\0]\t\0\n\0"..., 2174) = 2174 2791 lseek(3, 62547243, SEEK_SET) = 62547243 2791 read(3, "PK\3\4\n\0\0\10\0\0\326\250\224R\0064\223\374Q\t\0\0Q\t\0\0\33\0\0\0", 30) = 30 2791 lseek(3, 62547300, SEEK_SET) = 62547300 2791 read(3, "\312\376\272\276\0\0\0004\0\202\t\0\37\0D\5\0\0\0\0\0\0u0\n\0\37\0E\n\0 "..., 2385) = 2385 2791 lseek(3, 62546293, SEEK_SET) = 62546293 2791 read(3, "PK\3\4\n\0\0\10\0\0\326\250\224R\2$\302\262{\3\0\0{\3\0\0\35\0\0\0", 30) = 30 2791 lseek(3, 62546352, SEEK_SET) = 62546352 2791 read(3, "\312\376\272\276\0\0\0004\0-\t\0\5\0\34\n\0\6\0\35\n\0\5\0\36\n\0\32\0\37\7\0"..., 891) = 891 2791 lseek(3, 62539117, SEEK_SET) = 62539117 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224R\211\374\330\336\315\33\0\0\315\33\0\0\35\0\0\0", 30) = 30 2791 lseek(3, 62539176, SEEK_SET) = 62539176 2791 read(3, "\312\376\272\276\0\0\0004\0\352\t\0-\0\227\t\0-\0\230\t\0\6\0\231\t\0\6\0\232\n\0"..., 7117) = 7117 2791 lseek(3, 62538142, SEEK_SET) = 62538142 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224R\267\327?\262\224\3\0\0\224\3\0\0\35\0\0\0", 30) = 30 2791 lseek(3, 62538201, SEEK_SET) = 62538201 2791 read(3, "\312\376\272\276\0\0\0004\0000\t\0\4\0\"\n\0#\0$\7\0\23\7\0&\n\0\f\0'\n"..., 916) = 916 2791 lseek(3, 62535445, SEEK_SET) = 62535445 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224RCR\226\203W\n\0\0W\n\0\0\24\0\0\0", 30) = 30 2791 lseek(3, 62535495, SEEK_SET) = 62535495 2791 read(3, "\312\376\272\276\0\0\0004\0y\t\0\f\0L\t\0\f\0M\n\0\37\0N\n\0\37\0O\7\0"..., 2647) = 2647 2791 lseek(3, 62533242, SEEK_SET) = 62533242 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224R\310q^\243e\10\0\0e\10\0\0\30\0\0\0", 30) = 30 2791 lseek(3, 62533296, SEEK_SET) = 62533296 2791 read(3, "\312\376\272\276\0\0\0004\0N\7\0C\v\0\1\0D\7\0E\7\0F\7\0G\7\0H\1\0"..., 2149) = 2149 2791 lseek(3, 62532362, SEEK_SET) = 62532362 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224R\tr\233\2035\3\0\0005\3\0\0\35\0\0\0", 30) = 30 2791 lseek(3, 62532421, SEEK_SET) = 62532421 2791 read(3, "\312\376\272\276\0\0\0004\0\31\7\0\22\7\0\23\1\0\10register\7\0\25\1\0"..., 821) = 821 2791 lseek(3, 62529573, SEEK_SET) = 62529573 2791 read(3, "PK\3\4\n\0\0\10\0\0\327\250\224R\320\343\363\271\235\n\0\0\235\n\0\0*\0\0\0", 30) = 30 2791 lseek(3, 62529645, SEEK_SET) = 62529645 2791 read(3, "\312\376\272\276\0\0\0004\0\227\n\0 \0@\n\0!\0A\t\0 \0B\t\0 \0C\n\0"..., 2717) = 2717 2791 lseek(3, 62528739, SEEK_SET) = 62528739 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224R\243\212!\256\7\3\0\0\7\3\0\0\35\0\0\0", 30) = 30 2791 lseek(3, 62528798, SEEK_SET) = 62528798 2791 read(3, "\312\376\272\276\0\0\0004\0-\t\0\5\0\31\n\0\6\0\32\n\0\33\0\34\t\0\35\0\36\7\0"..., 775) = 775 2791 stat("/opt/openjdk-jre-bin-8.292_p10/lib/amd64/libzip.so", {st_mode=S_IFREG|0755, st_size=113024, ...}) = 0 2791 readlink("/opt", 0x7f64b6f65bf0, 1023) = -1 EINVAL (Invalid argument) 2791 readlink("/opt/openjdk-jre-bin-8.292_p10", 0x7f64b6f65bf0, 1023) = -1 EINVAL (Invalid argument) 2791 readlink("/opt/openjdk-jre-bin-8.292_p10/lib", 0x7f64b6f65bf0, 1023) = -1 EINVAL (Invalid argument) 2791 readlink("/opt/openjdk-jre-bin-8.292_p10/lib/amd64", 0x7f64b6f65bf0, 1023) = -1 EINVAL (Invalid argument) 2791 readlink("/opt/openjdk-jre-bin-8.292_p10/lib/amd64/libzip.so", 0x7f64b6f65bf0, 1023) = -1 EINVAL (Invalid argument) 2791 lseek(3, 62528012, SEEK_SET) = 62528012 2791 read(3, "PK\3\4\n\0\0\10\0\0\326\250\224R\\<\350\365\230\2\0\0\230\2\0\0!\0\0\0", 30) = 30 2791 lseek(3, 62528075, SEEK_SET) = 62528075 2791 read(3, "\312\376\272\276\0\0\0004\0 \n\0\5\0\26\t\0\4\0\27\t\0\4\0\30\7\0\32\7\0\35\1"..., 664) = 664 2791 lseek(3, 62527274, SEEK_SET) = 62527274 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224R\233\211\357h\241\2\0\0\241\2\0\0#\0\0\0", 30) = 30 2791 lseek(3, 62527339, SEEK_SET) = 62527339 2791 read(3, "\312\376\272\276\0\0\0004\0\33\n\0\3\0\24\7\0\26\7\0\30\1\0\6before\1\0"..., 673) = 673 2791 stat("/opt/openjdk-jre-bin-8.292_p10/lib/amd64/libzip.so", {st_mode=S_IFREG|0755, st_size=113024, ...}) = 0 2791 stat("/opt/openjdk-jre-bin-8.292_p10/lib/amd64/libzip.so", {st_mode=S_IFREG|0755, st_size=113024, ...}) = 0 2791 lseek(3, 62525358, SEEK_SET) = 62525358 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224R\324\26<\3335\7\0\0005\7\0\0)\0\0\0", 30) = 30 2791 lseek(3, 62525429, SEEK_SET) = 62525429 2791 read(3, "\312\376\272\276\0\0\0004\0h\t\0\21\08\n\0\22\09\t\0\21\0:\t\0\21\0;\n\0"..., 1845) = 1845 2791 mprotect(0x7f64b009a000, 8192, PROT_READ|PROT_WRITE) = 0 2791 openat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/lib/amd64/libzip.so", O_RDONLY) = 4 2791 newfstatat(4, "", {st_mode=S_IFREG|0755, st_size=113024, ...}, AT_EMPTY_PATH) = 0 2791 mprotect(0x7f64b009c000, 4096, PROT_READ|PROT_WRITE) = 0 2791 read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200%\0\0\0\0\0\0"..., 4096) = 4096 2791 lseek(4, 110592, SEEK_SET) = 110592 2791 read(4, "\320\255!\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0006\"\0\0\0\0\0\0"..., 4096) = 2432 2791 lseek(4, 0, SEEK_SET) = 0 2791 read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200%\0\0\0\0\0\0"..., 4096) = 4096 2791 lseek(4, 110592, SEEK_SET) = 110592 2791 read(4, "\320\255!\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0006\"\0\0\0\0\0\0"..., 4096) = 2432 2791 mprotect(0x7f64b009d000, 4096, PROT_READ|PROT_WRITE) = 0 2791 lseek(4, 0, SEEK_SET) = 0 2791 read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200%\0\0\0\0\0\0"..., 4096) = 4096 2791 read(4, "p_Adler32_updateBytes\0Java_java_"..., 4096) = 4096 2791 lseek(4, 110592, SEEK_SET) = 110592 2791 read(4, "\320\255!\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0006\"\0\0\0\0\0\0"..., 4096) = 2432 2791 lseek(4, 113024, SEEK_SET) = 113024 2791 lseek(4, 110592, SEEK_SET) = 110592 2791 read(4, "\320\255!\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0006\"\0\0\0\0\0\0"..., 4096) = 2432 2791 lseek(4, 0, SEEK_SET) = 0 2791 read(4, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200%\0\0\0\0\0\0"..., 4096) = 4096 2791 close(4) = 0 2791 lseek(3, 62524391, SEEK_SET) = 62524391 2791 read(3, "PK\3\4\n\0\0\10\0\0\331\250\224Re\303\264\215\217\3\0\0\217\3\0\0\32\0\0\0", 30) = 30 2791 lseek(3, 62524447, SEEK_SET) = 62524447 2791 read(3, "\312\376\272\276\0\0\0004\0-\n\0\r\0\35\t\0\f\0\36\7\0\37\n\0\3\0\35\7\0 \10"..., 911) = 911 2791 lseek(3, 62523816, SEEK_SET) = 62523816 2791 read(3, "PK\3\4\n\0\0\10\0\0\331\250\224R\362\274\312\254\5\2\0\0\5\2\0\0\34\0\0\0", 30) = 30 2791 lseek(3, 62523874, SEEK_SET) = 62523874 2791 read(3, "\312\376\272\276\0\0\0004\0#\n\0\5\0\22\n\0\23\0\24\n\0\25\0\26\7\0\27\7\0\31\7"..., 517) = 517 2791 lseek(3, 62523352, SEEK_SET) = 62523352 2791 read(3, "PK\3\4\n\0\0\10\0\0\323\250\224RR\0q\3\226\1\0\0\226\1\0\0\34\0\0\0", 30) = 30 2791 lseek(3, 62523410, SEEK_SET) = 62523410 2791 read(3, "\312\376\272\276\0\0\0004\0\32\7\0\22\n\0\1\0\23\t\0\5\0\24\t\0\5\0\25\7\0\26\7"..., 406) = 406 2791 lseek(3, 62520166, SEEK_SET) = 62520166 2791 read(3, "PK\3\4\n\0\0\10\0\0\323\250\224R\3770\326m?\f\0\0?\f\0\0\25\0\0\0", 30) = 30 2791 lseek(3, 62520217, SEEK_SET) = 62520217 2791 read(3, "\312\376\272\276\0\0\0004\0\233\t\0\3\0[\t\0\3\0\\\7\0]\n\0^\0_\7\0`\n"..., 3135) = 3135 2791 lseek(3, 62519566, SEEK_SET) = 62519566 2791 read(3, "PK\3\4\n\0\0\10\0\0\323\250\224R\3727\376\v\30\2\0\0\30\2\0\0\"\0\0\0", 30) = 30 2791 lseek(3, 62519630, SEEK_SET) = 62519630 2791 read(3, "\312\376\272\276\0\0\0004\0\"\t\0\5\0\26\n\0\6\0\27\n\0\30\0\31\n\0\5\0\32\7\0"..., 536) = 536 2791 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 2791 rt_sigaction(SIGHUP, {sa_handler=0x7f64b799e580, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f64b80c9060}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 2791 lseek(3, 62518335, SEEK_SET) = 62518335 2791 read(3, "PK\3\4\n\0\0\10\0\0\307\250\224R\1$\276p\215\4\0\0\215\4\0\0$\0\0\0", 30) = 30 2791 lseek(3, 62518401, SEEK_SET) = 62518401 2791 read(3, "\312\376\272\276\0\0\0004\0I\n\0\22\0&\7\0'\n\0(\0)\t\0\t\0*\10\0+\n"..., 1165) = 1165 2791 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 2791 rt_sigaction(SIGINT, {sa_handler=0x7f64b799e580, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f64b80c9060}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 2791 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 2791 rt_sigaction(SIGTERM, {sa_handler=0x7f64b799e580, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f64b80c9060}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 2791 lseek(3, 62518016, SEEK_SET) = 62518016 2791 read(3, "PK\3\4\n\0\0\10\0\0\331\250\224R\247\16\241\272\5\1\0\0\5\1\0\0\34\0\0\0", 30) = 30 2791 lseek(3, 62518074, SEEK_SET) = 62518074 2791 read(3, "\312\376\272\276\0\0\0004\0\16\n\0\3\0\v\7\0\f\7\0\r\1\0\6\1\0"..., 261) = 261 2791 lseek(3, 62514726, SEEK_SET) = 62514726 2791 read(3, "PK\3\4\n\0\0\10\0\0\327\250\224R\263\370p<\244\f\0\0\244\f\0\0\30\0\0\0", 30) = 30 2791 lseek(3, 62514780, SEEK_SET) = 62514780 2791 read(3, "\312\376\272\276\0\0\0004\0t\n\0\25\0F\n\0G\0H\n\0G\0I\n\0G\0J\n\0"..., 3236) = 3236 2791 lseek(3, 62512916, SEEK_SET) = 62512916 2791 read(3, "PK\3\4\n\0\0\10\0\0\322\250\224R\"\242U\34\327\6\0\0\327\6\0\0\35\0\0\0", 30) = 30 2791 lseek(3, 62512975, SEEK_SET) = 62512975 2791 read(3, "\312\376\272\276\0\0\0004\0.\7\0+\7\0,\1\0\17getConstantPo"..., 1751) = 1751 2791 futex(0x7f64b007ce78, FUTEX_WAKE_PRIVATE, 1) = 1 2794 <... futex resumed>) = 0 2794 futex(0x7f64b007ce28, FUTEX_WAKE_PRIVATE, 1) = 0 2794 futex(0x7f64b007ce7c, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 0, NULL, FUTEX_BITSET_MATCH_ANY 2791 lseek(3, 62512265, SEEK_SET) = 62512265 2791 read(3, "PK\3\4\n\0\0\10\0\0\311\250\224RB\255\272\373E\2\0\0E\2\0\0(\0\0\0", 30) = 30 2791 lseek(3, 62512335, SEEK_SET) = 62512335 2791 read(3, "\312\376\272\276\0\0\0004\0\33\n\0\6\0\25\n\0\6\0\26\n\0\6\0\27\n\0\6\0\30\7\0"..., 581) = 581 2791 lseek(3, 62511404, SEEK_SET) = 62511404 2791 read(3, "PK\3\4\n\0\0\10\0\0\327\250\224Rf\244M<'\3\0\0'\3\0\0\30\0\0\0", 30) = 30 2791 lseek(3, 62511458, SEEK_SET) = 62511458 2791 read(3, "\312\376\272\276\0\0\0004\0)\n\0\7\0\36\n\0\10\0\37\n\0\7\0 \7\0!\n\0\4\0"..., 807) = 807 2791 lseek(3, 62509814, SEEK_SET) = 62509814 2791 read(3, "PK\3\4\n\0\0\10\0\0\327\250\224RTE!j\376\5\0\0\376\5\0\0\32\0\0\0", 30) = 30 2791 lseek(3, 62509870, SEEK_SET) = 62509870 2791 read(3, "\312\376\272\276\0\0\0004\0[\n\0\30\0+\10\0,\n\0-\0.\10\0/\n\0000\0001\10"..., 1534) = 1534 2791 lseek(3, 62508416, SEEK_SET) = 62508416 2791 read(3, "PK\3\4\n\0\0\10\0\0\323\250\224R\206q\10\t9\5\0\09\5\0\0\37\0\0\0", 30) = 30 2791 lseek(3, 62508477, SEEK_SET) = 62508477 2791 read(3, "\312\376\272\276\0\0\0004\0K\n\0\23\0(\n\0\24\0(\7\0)\n\0\3\0(\t\0\23\0"..., 1337) = 1337 2791 lseek(3, 62508129, SEEK_SET) = 62508129 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224R\360\242\306\345\333\0\0\0\333\0\0\0&\0\0\0", 30) = 30 2791 lseek(3, 62508197, SEEK_SET) = 62508197 2791 read(3, "\312\376\272\276\0\0\0004\0\t\7\0\7\7\0\10\1\0\26createURLStre"..., 219) = 219 2791 lseek(3, 62501378, SEEK_SET) = 62501378 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224R1\334\22>$\32\0\0$\32\0\0\35\0\0\0", 30) = 30 2791 lseek(3, 62501437, SEEK_SET) = 62501437 2791 read(3, "\312\376\272\276\0\0\0004\1.\n\0n\0\220\t\0\221\0\222\n\0\223\0\224\10\0\225\n\0\223\0"..., 6692) = 6692 2791 lseek(3, 62500049, SEEK_SET) = 62500049 2791 read(3, "PK\3\4\n\0\0\10\0\0\307\250\224RwP4\206\350\4\0\0\350\4\0\0+\0\0\0", 30) = 30 2791 lseek(3, 62500122, SEEK_SET) = 62500122 2791 read(3, "\312\376\272\276\0\0\0004\09\n\0\v\0\37\t\0\n\0 \n\0!\0\"\v\0#\0$\v\0"..., 1256) = 1256 2791 lseek(3, 62497922, SEEK_SET) = 62497922 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224RkV\0\356\20\10\0\0\20\10\0\0!\0\0\0", 30) = 30 2791 lseek(3, 62497985, SEEK_SET) = 62497985 2791 read(3, "\312\376\272\276\0\0\0004\0]\n\0\25\0:\t\0\24\0;\t\0\24\0<\t\0\24\0=\n\0"..., 2064) = 2064 2791 lseek(3, 62494292, SEEK_SET) = 62494292 2791 read(3, "PK\3\4\n\0\0\10\0\0\326\250\224R\257\177\5=\352\r\0\0\352\r\0\0&\0\0\0", 30) = 30 2791 lseek(3, 62494360, SEEK_SET) = 62494360 2791 read(3, "\312\376\272\276\0\0\0004\0\237\n\0\37\0f\v\0g\0h\7\0i\10\0j\n\0\3\0k\t"..., 3562) = 3562 2791 lseek(3, 62492815, SEEK_SET) = 62492815 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224R\2407J\232\205\5\0\0\205\5\0\0\"\0\0\0", 30) = 30 2791 lseek(3, 62492879, SEEK_SET) = 62492879 2791 read(3, "\312\376\272\276\0\0\0004\0?\n\0\f\0)\t\0\f\0*\n\0\r\0+\7\0-\n\0\4\0"..., 1413) = 1413 2791 lseek(3, 62491980, SEEK_SET) = 62491980 2791 read(3, "PK\3\4\n\0\0\10\0\0\321\250\224R\207\254\366\222\6\3\0\0\6\3\0\0\37\0\0\0", 30) = 30 2791 lseek(3, 62492041, SEEK_SET) = 62492041 2791 read(3, "\312\376\272\276\0\0\0004\0&\n\0\6\0\24\n\0\23\0\25\t\0\26\0\27\n\0\30\0\31\7\0"..., 774) = 774 2791 lseek(3, 62491652, SEEK_SET) = 62491652 2791 read(3, "PK\3\4\n\0\0\10\0\0\323\250\224RH\335-\346\16\1\0\0\16\1\0\0\34\0\0\0", 30) = 30 2791 lseek(3, 62491710, SEEK_SET) = 62491710 2791 read(3, "\312\376\272\276\0\0\0004\0\v\7\0\t\7\0\n\1\0\17getURLClassPa"..., 270) = 270 2791 lseek(3, 62487255, SEEK_SET) = 62487255 2791 read(3, "PK\3\4\n\0\0\10\0\0\323\250\224R\302\30\262-\37\4\0\0\37\4\0\0(\0\0\0", 30) = 30 2791 lseek(3, 62487325, SEEK_SET) = 62487325 2791 read(3, "\312\376\272\276\0\0\0004\0004\n\0\10\0\36\n\0\4\0\37\n\0 \0!\7\0#\n\0\4\0"..., 1055) = 1055 2791 lseek(3, 62488380, SEEK_SET) = 62488380 2791 read(3, "PK\3\4\n\0\0\10\0\0\324\250\224Rj\200\266\242\213\f\0\0\213\f\0\0\37\0\0\0", 30) = 30 2791 lseek(3, 62488441, SEEK_SET) = 62488441 2791 read(3, "\312\376\272\276\0\0\0004\0x\t\0!\0O\t\0!\0P\n\0Q\0R\n\0Q\0S\7\0"..., 3211) = 3211 2791 lseek(3, 62484279, SEEK_SET) = 62484279 2791 read(3, "PK\3\4\n\0\0\10\0\0\322\250\224R\375\36\374 j\v\0\0j\v\0\0\30\0\0\0", 30) = 30 2791 lseek(3, 62484333, SEEK_SET) = 62484333 2791 read(3, "\312\376\272\276\0\0\0004\0\237\n\0\3\0T\v\0U\0V\7\0W\7\0X\10\0Y\n\0\4"..., 2922) = 2922 2791 stat("/opt/openjdk-jre-bin-8.292_p10/lib/ext/meta-index", {st_mode=S_IFREG|0644, st_size=617, ...}) = 0 2791 lseek(3, 62478533, SEEK_SET) = 62478533 2791 read(3, "PK\3\4\n\0\0\10\0\0\317\250\224R%\360\355\3328\26\0\08\26\0\0\34\0\0\0", 30) = 30 2791 lseek(3, 62478591, SEEK_SET) = 62478591 2791 read(3, "\312\376\272\276\0\0\0004\0\270\n\0000\0m\7\0n\t\0\2\0o\t\0\2\0p\t\0\2\0"..., 5688) = 5688 2791 lseek(3, 62476566, SEEK_SET) = 62476566 2791 read(3, "PK\3\4\n\0\0\10\0\0\314\250\224RA,\333\276}\7\0\0}\7\0\0\24\0\0\0", 30) = 30 2791 lseek(3, 62476616, SEEK_SET) = 62476616 2791 read(3, "\312\376\272\276\0\0\0004\0W\n\0\24\0:\t\0\f\0;\t\0\f\0<\7\0=\n\0\4\0"..., 1917) = 1917 2791 lseek(3, 62476315, SEEK_SET) = 62476315 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224R\353\335\34\201\305\0\0\0\305\0\0\0\30\0\0\0", 30) = 30 2791 lseek(3, 62476369, SEEK_SET) = 62476369 2791 read(3, "\312\376\272\276\0\0\0004\0\f\7\0\t\7\0\n\1\0\4read\1\0\30(Ljava"..., 197) = 197 2791 lseek(3, 62475706, SEEK_SET) = 62475706 2791 read(3, "PK\3\4\n\0\0\10\0\0\326\250\224R\257hJx+\2\0\0+\2\0\0\30\0\0\0", 30) = 30 2791 lseek(3, 62475760, SEEK_SET) = 62475760 2791 read(3, "\312\376\272\276\0\0\0004\0\33\7\0\22\n\0\1\0\23\n\0\7\0\24\n\0\1\0\25\n\0\1\0"..., 555) = 555 2791 lseek(3, 62473579, SEEK_SET) = 62473579 2791 read(3, "PK\3\4\n\0\0\10\0\0\326\250\224R\4*\7\313\22\10\0\0\22\10\0\0\37\0\0\0", 30) = 30 2791 lseek(3, 62473640, SEEK_SET) = 62473640 2791 read(3, "\312\376\272\276\0\0\0004\0U\n\0\25\0003\7\0004\n\0005\0006\t\0\24\0007\7\08\7"..., 2066) = 2066 2791 openat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/lib/ext/meta-index", O_RDONLY) = 4 2791 fstat(4, {st_mode=S_IFREG|0644, st_size=617, ...}) = 0 2791 lseek(3, 62465793, SEEK_SET) = 62465793 2791 read(3, "PK\3\4\n\0\0\10\0\0\321\250\224R\301\30P\10.\36\0\0.\36\0\0\36\0\0\0", 30) = 30 2791 lseek(3, 62465853, SEEK_SET) = 62465853 2791 read(3, "\312\376\272\276\0\0\0004\1=\t\0\10\0\240\7\0\241\10\0\242\n\0\2\0\243\n\0\244\0\245\n"..., 7726) = 7726 2791 readlink("/opt", 0x7f64b6f64950, 1023) = -1 EINVAL (Invalid argument) 2791 readlink("/opt/openjdk-jre-bin-8.292_p10", 0x7f64b6f64950, 1023) = -1 EINVAL (Invalid argument) 2791 readlink("/opt/openjdk-jre-bin-8.292_p10/lib", 0x7f64b6f64950, 1023) = -1 EINVAL (Invalid argument) 2791 readlink("/opt/openjdk-jre-bin-8.292_p10/lib/ext", 0x7f64b6f64950, 1023) = -1 EINVAL (Invalid argument) 2791 stat("/opt/openjdk-jre-bin-8.292_p10/lib/ext", {st_mode=S_IFDIR|0755, st_size=234, ...}) = 0 2791 stat("/opt/openjdk-jre-bin-8.292_p10/lib/ext", {st_mode=S_IFDIR|0755, st_size=234, ...}) = 0 2791 lseek(3, 62458651, SEEK_SET) = 62458651 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224R\371\277u\275\257\33\0\0\257\33\0\0\31\0\0\0", 30) = 30 2791 lseek(3, 62458706, SEEK_SET) = 62458706 2791 read(3, "\312\376\272\276\0\0\0004\1\17\n\08\0\236\t\0-\0\237\t\0-\0\240\n\0-\0\241\7\0"..., 7087) = 7087 2791 lseek(3, 62454909, SEEK_SET) = 62454909 2791 read(3, "PK\3\4\n\0\0\10\0\0\331\250\224R\353\233B+c\16\0\0c\16\0\0\35\0\0\0", 30) = 30 2791 lseek(3, 62454968, SEEK_SET) = 62454968 2791 read(3, "\312\376\272\276\0\0\0004\0\231\n\0+\0V\n\0\4\0W\n\0\4\0X\7\0Y\t\0\4\0"..., 3683) = 3683 2791 lseek(3, 62451887, SEEK_SET) = 62451887 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224R\201S\354\327\216\v\0\0\216\v\0\0\"\0\0\0", 30) = 30 2791 lseek(3, 62451951, SEEK_SET) = 62451951 2791 read(3, "\312\376\272\276\0\0\0004\0\214\n\0\16\0`\n\0+\0a\t\0\16\0b\t\0\16\0c\t\0"..., 2958) = 2958 2791 lseek(3, 62451296, SEEK_SET) = 62451296 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224R\204\262y\r\r\2\0\0\r\2\0\0$\0\0\0", 30) = 30 2791 lseek(3, 62451362, SEEK_SET) = 62451362 2791 read(3, "\312\376\272\276\0\0\0004\0\30\7\0\17\n\0\5\0\20\n\0\1\0\21\7\0\22\7\0\24\1\0\6"..., 525) = 525 2791 lseek(3, 62449777, SEEK_SET) = 62449777 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224R\371\206\264J\251\5\0\0\251\5\0\0(\0\0\0", 30) = 30 2791 lseek(3, 62449847, SEEK_SET) = 62449847 2791 read(3, "\312\376\272\276\0\0\0004\0G\n\0\23\0+\n\0\23\0,\n\0\24\0,\t\0\23\0-\7\0"..., 1449) = 1449 2791 lseek(3, 62449142, SEEK_SET) = 62449142 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224R\273\265\302\2539\2\0\09\2\0\0$\0\0\0", 30) = 30 2791 lseek(3, 62449208, SEEK_SET) = 62449208 2791 read(3, "\312\376\272\276\0\0\0004\0\32\7\0\17\n\0\5\0\20\n\0\1\0\21\7\0\22\7\0\24\1\0\6"..., 569) = 569 2791 read(4, "% VERSION 2\n% WARNING: this file"..., 8192) = 617 2791 fstat(4, {st_mode=S_IFREG|0644, st_size=617, ...}) = 0 2791 lseek(4, 0, SEEK_CUR) = 617 2791 lseek(3, 62447224, SEEK_SET) = 62447224 2791 read(3, "PK\3\4\n\0\0\10\0\0\327\250\224R\271c{eC\7\0\0C\7\0\0\35\0\0\0", 30) = 30 2791 lseek(3, 62447283, SEEK_SET) = 62447283 2791 read(3, "\312\376\272\276\0\0\0004\0F\n\0\5\0>\n\0\4\0?\n\0\4\0@\7\0A\7\0B\1"..., 1859) = 1859 2791 lseek(3, 62276281, SEEK_SET) = 62276281 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224R\215%\336\253F'\0\0F'\0\0 \0\0\0", 30) = 30 2791 lseek(3, 62276343, SEEK_SET) = 62276343 2791 read(3, "\312\376\272\276\0\0\0004\0\266\7\0l\n\0%\0m\t\0\5\0n\t\0\5\0o\7\0p\t"..., 10054) = 10054 2791 read(4, "", 8192) = 0 2791 lseek(3, 62446611, SEEK_SET) = 62446611 2791 read(3, "PK\3\4\n\0\0\10\0\0\317\250\224R\331\300\2\5(\2\0\0(\2\0\0\37\0\0\0", 30) = 30 2791 lseek(3, 62446672, SEEK_SET) = 62446672 2791 read(3, "\312\376\272\276\0\0\0004\0 \t\0\4\0\26\n\0\5\0\27\n\0\24\0\30\7\0\31\7\0\33\7"..., 552) = 552 2791 close(4) = 0 2791 stat("/usr/java/packages/lib/ext/meta-index", 0x7f64b6f67210) = -1 ENOENT (No such file or directory) 2791 openat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/lib/ext", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 2791 newfstatat(4, "", {st_mode=S_IFDIR|0755, st_size=234, ...}, AT_EMPTY_PATH) = 0 2791 mprotect(0x7f64b009e000, 28672, PROT_READ|PROT_WRITE) = 0 2791 mprotect(0x7f64b00a5000, 4096, PROT_READ|PROT_WRITE) = 0 2791 getdents64(4, 0x7f64b009c3c0 /* 12 entries */, 32768) = 392 2791 getdents64(4, 0x7f64b009c3c0 /* 0 entries */, 32768) = 0 2791 close(4) = 0 2791 readlink("/opt", 0x7f64b6f64890, 1023) = -1 EINVAL (Invalid argument) 2791 readlink("/opt/openjdk-jre-bin-8.292_p10", 0x7f64b6f64890, 1023) = -1 EINVAL (Invalid argument) 2791 readlink("/opt/openjdk-jre-bin-8.292_p10/lib", 0x7f64b6f64890, 1023) = -1 EINVAL (Invalid argument) 2791 readlink("/opt/openjdk-jre-bin-8.292_p10/lib/ext", 0x7f64b6f64890, 1023) = -1 EINVAL (Invalid argument) 2791 readlink("/opt/openjdk-jre-bin-8.292_p10/lib/ext/nashorn.jar", 0x7f64b6f64890, 1023) = -1 EINVAL (Invalid argument) 2791 stat("/opt/openjdk-jre-bin-8.292_p10/lib/ext/nashorn.jar", {st_mode=S_IFREG|0644, st_size=2033822, ...}) = 0 2791 stat("/opt/openjdk-jre-bin-8.292_p10/lib/ext/nashorn.jar", {st_mode=S_IFREG|0644, st_size=2033822, ...}) = 0 2791 lseek(3, 62434753, SEEK_SET) = 62434753 2791 read(3, "PK\3\4\n\0\0\10\0\0\322\250\224R\214\177o\32\31.\0\0\31.\0\0\33\0\0\0", 30) = 30 2791 lseek(3, 62434810, SEEK_SET) = 62434810 2791 read(3, "\312\376\272\276\0\0\0004\2\7\7\1\n\n\0\235\1\v\n\0\1\1\f\n\0\r\1\r\n\0\r\1"..., 11801) = 11801 2791 lseek(3, 62422360, SEEK_SET) = 62422360 2791 read(3, "PK\3\4\n\0\0\10\0\0\320\250\224R\245a\235\\50\0\00050\0\0\26\0\0\0", 30) = 30 2791 lseek(3, 62422412, SEEK_SET) = 62422412 2791 read(3, "\312\376\272\276\0\0\0004\1\220\7\0\314\t\0\1\0\315\t\0\1\0\316\t\0\1\0\317\7\0\320\n"..., 12341) = 12341 2791 stat("/opt/openjdk-jre-bin-8.292_p10/lib/ext/nashorn.jar", {st_mode=S_IFREG|0644, st_size=2033822, ...}) = 0 2791 lseek(3, 62397800, SEEK_SET) = 62397800 2791 read(3, "PK\3\4\n\0\0\10\0\0\307\250\224R\211v\241\223\274_\0\0\274_\0\0\26\0\0\0", 30) = 30 2791 lseek(3, 62397852, SEEK_SET) = 62397852 2791 read(3, "\312\376\272\276\0\0\0004\3\222\n\0\24\1\353\t\0\24\1\354\t\0\24\1\355\n\0\24\1\356\n\0"..., 24508) = 24508 2791 lseek(3, 62396703, SEEK_SET) = 62396703 2791 read(3, "PK\3\4\n\0\0\10\0\0\307\250\224R\363\16\200\241\17\4\0\0\17\4\0\0\34\0\0\0", 30) = 30 2791 lseek(3, 62396761, SEEK_SET) = 62396761 2791 read(3, "\312\376\272\276\0\0\0004\0*\n\0\t\0\32\n\0\n\0\32\7\0\33\n\0\7\0\34\n\0\7\0"..., 1039) = 1039 2791 lseek(3, 62394668, SEEK_SET) = 62394668 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224RN\207\264\251\256\7\0\0\256\7\0\0'\0\0\0", 30) = 30 2791 lseek(3, 62394737, SEEK_SET) = 62394737 2791 read(3, "\312\376\272\276\0\0\0004\0S\4?@\0\0\n\0\26\0006\n\0\27\0007\7\08\n\0\4\0"..., 1966) = 1966 2791 mprotect(0x7f64b00a6000, 28672, PROT_READ|PROT_WRITE) = 0 2791 lseek(3, 62345817, SEEK_SET) = 62345817 2791 read(3, "PK\3\4\n\0\0\10\0\0\311\250\224Rx \0\354\211\276\0\0\211\276\0\0,\0\0\0", 30) = 30 2791 lseek(3, 62345891, SEEK_SET) = 62345891 2791 read(3, "\312\376\272\276\0\0\0004\4\f\7\2\205\7\2\206\3\177\377\377\377\3@\0\0\0\7\2\207\n\2\210"..., 48777) = 48777 2791 lseek(3, 62341859, SEEK_SET) = 62341859 2791 read(3, "PK\3\4\n\0\0\10\0\0\311\250\224R|\372\21s0\17\0\0000\17\0\0(\0\0\0", 30) = 30 2791 lseek(3, 62341929, SEEK_SET) = 62341929 2791 read(3, "\312\376\272\276\0\0\0004\0\210\v\0\24\0@\n\0A\0B\v\0\24\0C\v\0D\0E\v\0"..., 3888) = 3888 2791 mprotect(0x7f64b00ad000, 8192, PROT_READ|PROT_WRITE) = 0 2791 sched_getaffinity(0, 128, [0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18, 19, 20, 21, 22, 23, 24, 25, 26, 27, 28, 29, 30, 31]) = 8 2791 lseek(3, 62341163, SEEK_SET) = 62341163 2791 read(3, "PK\3\4\n\0\0\10\0\0\311\250\224Rw\277O-f\2\0\0f\2\0\0004\0\0\0", 30) = 30 2791 lseek(3, 62341245, SEEK_SET) = 62341245 2791 read(3, "\312\376\272\276\0\0\0004\0\37\n\0\4\0\25\t\0\3\0\26\7\0\30\7\0\33\7\0\34\1\0\20"..., 614) = 614 2791 lseek(3, 62337004, SEEK_SET) = 62337004 2791 read(3, "PK\3\4\n\0\0\10\0\0\316\250\224R\313\231A)\363\17\0\0\363\17\0\0.\0\0\0", 30) = 30 2791 lseek(3, 62337080, SEEK_SET) = 62337080 2791 read(3, "\312\376\272\276\0\0\0004\0\252\n\0)\0g\7\0h\n\0\2\0g\t\0(\0i\7\0j\n"..., 4083) = 4083 2791 lseek(3, 62336550, SEEK_SET) = 62336550 2791 read(3, "PK\3\4\n\0\0\10\0\0\316\250\224R\347C\331\270\203\1\0\0\203\1\0\0%\0\0\0", 30) = 30 2791 lseek(3, 62336617, SEEK_SET) = 62336617 2791 read(3, "\312\376\272\276\0\0\0004\0\23\7\0\20\7\0\21\1\0\4lock\1\0\3()V\1\0\21"..., 387) = 387 2791 lseek(3, 62334231, SEEK_SET) = 62334231 2791 read(3, "PK\3\4\n\0\0\10\0\0\311\250\224Ra\247r\3\300\10\0\0\300\10\0\0001\0\0\0", 30) = 30 2791 lseek(3, 62334310, SEEK_SET) = 62334310 2791 read(3, "\312\376\272\276\0\0\0004\0Z\n\0\24\0@\t\0\23\0A\t\0\23\0B\t\0\23\0C\t\0"..., 2240) = 2240 2791 lseek(3, 62333710, SEEK_SET) = 62333710 2791 read(3, "PK\3\4\n\0\0\10\0\0\311\250\224R\344\277\364\262\263\1\0\0\263\1\0\08\0\0\0", 30) = 30 2791 lseek(3, 62333796, SEEK_SET) = 62333796 2791 read(3, "\312\376\272\276\0\0\0004\0\30\n\0\4\0\17\t\0\3\0\20\7\0\22\7\0\25\1\0\5val"..., 435) = 435 2791 lseek(3, 62329760, SEEK_SET) = 62329760 2791 read(3, "PK\3\4\n\0\0\10\0\0\311\250\224R>z`\261\31\17\0\0\31\17\0\0007\0\0\0", 30) = 30 2791 lseek(3, 62329845, SEEK_SET) = 62329845 2791 read(3, "\312\376\272\276\0\0\0004\0\235\n\0 \0V\t\0\37\0W\t\0\37\0X\n\0Y\0Z\n\0"..., 3865) = 3865 2791 lseek(3, 62325856, SEEK_SET) = 62325856 2791 read(3, "PK\3\4\n\0\0\10\0\0\311\250\224R\33Fe\244\347\16\0\0\347\16\0\0;\0\0\0", 30) = 30 2791 lseek(3, 62325945, SEEK_SET) = 62325945 2791 read(3, "\312\376\272\276\0\0\0004\0\221\7\0Y\n\0\16\0Z\t\0\v\0[\n\0\1\0\\\n\0\1\0"..., 3815) = 3815 2791 lseek(3, 62322712, SEEK_SET) = 62322712 2791 read(3, "PK\3\4\n\0\0\10\0\0\311\250\224R\312\220^h\363\v\0\0\363\v\0\0007\0\0\0", 30) = 30 2791 lseek(3, 62322797, SEEK_SET) = 62322797 2791 read(3, "\312\376\272\276\0\0\0004\0\202\n\0\31\0C\t\0\30\0D\n\0E\0F\n\0\30\0G\v\0"..., 3059) = 3059 2791 lseek(3, 62318303, SEEK_SET) = 62318303 2791 read(3, "PK\3\4\n\0\0\10\0\0\311\250\224R\24|\0\331\342\20\0\0\342\20\0\09\0\0\0", 30) = 30 2791 lseek(3, 62318390, SEEK_SET) = 62318390 2791 read(3, "\312\376\272\276\0\0\0004\0\251\n\0#\0T\7\0V\v\0\2\0W\t\0\"\0X\n\0Y\0"..., 4322) = 4322 2791 lseek(3, 62314775, SEEK_SET) = 62314775 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224R\214\307P\374\212\r\0\0\212\r\0\0 \0\0\0", 30) = 30 2791 lseek(3, 62314837, SEEK_SET) = 62314837 2791 read(3, "\312\376\272\276\0\0\0004\0\222\n\0\r\0W\n\0*\0X\t\0\r\0Y\t\0\r\0Z\10\0"..., 3466) = 3466 2791 lseek(3, 62313020, SEEK_SET) = 62313020 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224R\6K\247\207\227\6\0\0\227\6\0\0&\0\0\0", 30) = 30 2791 lseek(3, 62313088, SEEK_SET) = 62313088 2791 read(3, "\312\376\272\276\0\0\0004\0K\n\0\23\0'\t\0\22\0(\n\0\16\0)\n\0*\0+\n\0"..., 1687) = 1687 2791 lseek(3, 62309419, SEEK_SET) = 62309419 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224R\302g\225\257\317\r\0\0\317\r\0\0$\0\0\0", 30) = 30 2791 lseek(3, 62309485, SEEK_SET) = 62309485 2791 read(3, "\312\376\272\276\0\0\0004\0~\t\0\25\0I\t\0\25\0J\t\0\25\0K\t\0\25\0L\n\0"..., 3535) = 3535 2791 lseek(3, 62308571, SEEK_SET) = 62308571 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224R>\225\216\34\0\3\0\0\0\3\0\0002\0\0\0", 30) = 30 2791 lseek(3, 62308651, SEEK_SET) = 62308651 2791 read(3, "\312\376\272\276\0\0\0004\0\35\n\0\4\0\24\t\0\3\0\25\7\0\27\7\0\32\1\0\3key"..., 768) = 768 2791 lseek(3, 62307122, SEEK_SET) = 62307122 2791 read(3, "PK\3\4\n\0\0\10\0\0\307\250\224R|pkDk\5\0\0k\5\0\0 \0\0\0", 30) = 30 2791 lseek(3, 62307184, SEEK_SET) = 62307184 2791 read(3, "\312\376\272\276\0\0\0004\09\t\0\10\0(\t\0\10\0)\n\0\10\0*\n\0\v\0+\n\0"..., 1387) = 1387 2791 lseek(3, 62303816, SEEK_SET) = 62303816 2791 read(3, "PK\3\4\n\0\0\10\0\0\321\250\224R:/\316R\253\f\0\0\253\f\0\0!\0\0\0", 30) = 30 2791 lseek(3, 62303879, SEEK_SET) = 62303879 2791 read(3, "\312\376\272\276\0\0\0004\0Z\n\0\23\0:\n\0\t\0;\n\0\t\0<\n\0\22\0=\n\0"..., 3243) = 3243 2791 lseek(3, 62302109, SEEK_SET) = 62302109 2791 read(3, "PK\3\4\n\0\0\10\0\0\327\250\224R\2608\370\214p\6\0\0p\6\0\0\35\0\0\0", 30) = 30 2791 lseek(3, 62302168, SEEK_SET) = 62302168 2791 read(3, "\312\376\272\276\0\0\0004\0H\n\0\v\0/\n\0\n\0000\t\0001\0002\t\0003\0004\t\0"..., 1648) = 1648 2791 lseek(3, 62296765, SEEK_SET) = 62296765 2791 read(3, "PK\3\4\n\0\0\10\0\0\331\250\224R\33\327\276\360\237\24\0\0\237\24\0\0#\0\0\0", 30) = 30 2791 lseek(3, 62296830, SEEK_SET) = 62296830 2791 read(3, "\312\376\272\276\0\0\0004\0b\t\0\16\0I\t\0\16\0J\n\0\16\0K\n\0\16\0L\3\0"..., 5279) = 5279 2791 lseek(3, 62295873, SEEK_SET) = 62295873 2791 read(3, "PK\3\4\n\0\0\10\0\0\327\250\224RLn\260\210J\3\0\0J\3\0\0\24\0\0\0", 30) = 30 2791 lseek(3, 62295923, SEEK_SET) = 62295923 2791 read(3, "\312\376\272\276\0\0\0004\0/\n\0\n\0\34\n\0\35\0\36\n\0\35\0\37\t\0\t\0 \n\0"..., 842) = 842 2791 lseek(3, 62293299, SEEK_SET) = 62293299 2791 read(3, "PK\3\4\n\0\0\10\0\0\330\250\224R\3139L_\311\t\0\0\311\t\0\0'\0\0\0", 30) = 30 2791 lseek(3, 62293368, SEEK_SET) = 62293368 2791 read(3, "\312\376\272\276\0\0\0004\0\200\n\0%\0@\n\0\21\0A\10\0B\t\0\f\0C\n\0D\0"..., 2505) = 2505 2791 lseek(3, 62286397, SEEK_SET) = 62286397 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224R\210\v\327\31\271\32\0\0\271\32\0\0\37\0\0\0", 30) = 30 2791 lseek(3, 62286458, SEEK_SET) = 62286458 2791 read(3, "\312\376\272\276\0\0\0004\0\365\n\0K\0s\7\0t\10\0u\n\0\2\0v\n\0w\0x\n"..., 6841) = 6841 2791 lseek(3, 57921693, SEEK_SET) = 57921693 2791 read(3, "PK\3\4\n\0\0\10\0\0\322\250\224RSE\354\371\35\31\0\0\35\31\0\0 \0\0\0", 30) = 30 2791 lseek(3, 57921755, SEEK_SET) = 57921755 2791 read(3, "\312\376\272\276\0\0\0004\0\376\n\0S\0\241\7\0\242\n\0\243\0\244\n\0\243\0\245\5\0\0\0"..., 6429) = 6429 2791 stat("/opt/openjdk-jre-bin-8.292_p10/lib/ext/sunec.jar", {st_mode=S_IFREG|0644, st_size=38731, ...}) = 0 2791 stat("/opt/openjdk-jre-bin-8.292_p10/lib/ext/sunjce_provider.jar", {st_mode=S_IFREG|0644, st_size=271295, ...}) = 0 2791 stat("/opt/openjdk-jre-bin-8.292_p10/lib/ext/sunpkcs11.jar", {st_mode=S_IFREG|0644, st_size=275685, ...}) = 0 2791 stat("/opt/openjdk-jre-bin-8.292_p10/lib/ext/cldrdata.jar", {st_mode=S_IFREG|0644, st_size=3860564, ...}) = 0 2791 stat("/opt/openjdk-jre-bin-8.292_p10/lib/ext/localedata.jar", {st_mode=S_IFREG|0644, st_size=1182627, ...}) = 0 2791 stat("/opt/openjdk-jre-bin-8.292_p10/lib/ext/dnsns.jar", {st_mode=S_IFREG|0644, st_size=8287, ...}) = 0 2791 stat("/opt/openjdk-jre-bin-8.292_p10/lib/ext/zipfs.jar", {st_mode=S_IFREG|0644, st_size=70390, ...}) = 0 2791 stat("/opt/openjdk-jre-bin-8.292_p10/lib/ext/jaccess.jar", {st_mode=S_IFREG|0644, st_size=44517, ...}) = 0 2791 openat(AT_FDCWD, "/usr/java/packages/lib/ext", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = -1 ENOENT (No such file or directory) 2791 lseek(3, 62274289, SEEK_SET) = 62274289 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224RA\323\3\367o\7\0\0o\7\0\0;\0\0\0", 30) = 30 2791 lseek(3, 62274378, SEEK_SET) = 62274378 2791 read(3, "\312\376\272\276\0\0\0004\0B\n\0\17\0$\n\0\20\0$\7\0%\n\0\3\0$\n\0\17\0"..., 1903) = 1903 2791 lseek(3, 62273570, SEEK_SET) = 62273570 2791 read(3, "PK\3\4\n\0\0\10\0\0\316\250\224R\277\"\271\206\220\2\0\0\220\2\0\0!\0\0\0", 30) = 30 2791 lseek(3, 62273633, SEEK_SET) = 62273633 2791 read(3, "\312\376\272\276\0\0\0004\0\r\7\0\v\7\0\f\1\0\27doIntersectio"..., 656) = 656 2791 lseek(3, 62272655, SEEK_SET) = 62272655 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224R>,\316\225O\3\0\0O\3\0\0&\0\0\0", 30) = 30 2791 lseek(3, 62272723, SEEK_SET) = 62272723 2791 read(3, "\312\376\272\276\0\0\0004\0\"\n\0\6\0\27\7\0\30\n\0\2\0\31\n\0\26\0\32\7\0\33\7"..., 847) = 847 2791 lseek(3, 62272111, SEEK_SET) = 62272111 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224R#\307R\360\321\1\0\0\321\1\0\0001\0\0\0", 30) = 30 2791 lseek(3, 62272190, SEEK_SET) = 62272190 2791 read(3, "\312\376\272\276\0\0\0004\0\17\7\0\f\7\0\r\7\0\16\1\0\25Protection"..., 465) = 465 2791 lseek(3, 62271639, SEEK_SET) = 62271639 2791 read(3, "PK\3\4\n\0\0\10\0\0\310\250\224R\207\5\213]\222\1\0\0\222\1\0\0(\0\0\0", 30) = 30 2791 lseek(3, 62271709, SEEK_SET) = 62271709 2791 read(3, "\312\376\272\276\0\0\0004\0\26\t\0\3\0\r\n\0\4\0\16\7\0\20\7\0\23\1\0\6thi"..., 402) = 402 2791 lseek(3, 62271064, SEEK_SET) = 62271064 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224R\252^\376\22\4\2\0\0\4\2\0\0\35\0\0\0", 30) = 30 2791 lseek(3, 62271123, SEEK_SET) = 62271123 2791 read(3, "\312\376\272\276\0\0\0004\0\36\n\0\23\0\24\v\0\25\0\26\7\0\27\7\0\30\1\0\6equ"..., 516) = 516 2791 lseek(3, 62254324, SEEK_SET) = 62254324 2791 read(3, "PK\3\4\n\0\0\10\0\0\313\250\224R)#\335\3540/\0\0000/\0\0\33\0\0\0", 30) = 30 2791 lseek(3, 62254381, SEEK_SET) = 62254381 2791 read(3, "\312\376\272\276\0\0\0004\2\24\t\0\224\1\32\t\0\224\1\33\t\0\224\1\34\t\0\224\1\35\t\0"..., 12080) = 12080 2791 lseek(3, 62250412, SEEK_SET) = 62250412 2791 read(3, "PK\3\4\n\0\0\10\0\0\322\250\224R\260\371D\301\4\17\0\0\4\17\0\0&\0\0\0", 30) = 30 2791 lseek(3, 62250480, SEEK_SET) = 62250480 2791 read(3, "\312\376\272\276\0\0\0004\0\250\n\0005\0U\7\0V\n\0\2\0W\n\0X\0Y\n\0X\0"..., 3844) = 3844 2791 lseek(3, 62249149, SEEK_SET) = 62249149 2791 read(3, "PK\3\4\n\0\0\10\0\0\323\250\224R\204b`k\251\4\0\0\251\4\0\0(\0\0\0", 30) = 30 2791 lseek(3, 62249219, SEEK_SET) = 62249219 2791 read(3, "\312\376\272\276\0\0\0004\09\t\0\n\0$\t\0\n\0%\t\0\n\0&\n\0\v\0'\7\0"..., 1193) = 1193 2791 readlink("/var", 0x7f64b6f64930, 1023) = -1 EINVAL (Invalid argument) 2791 readlink("/var/tmp", 0x7f64b6f64930, 1023) = -1 EINVAL (Invalid argument) 2791 readlink("/var/tmp/tb", 0x7f64b6f64930, 1023) = -1 EINVAL (Invalid argument) 2791 faccessat2(AT_FDCWD, "/var/tmp/tb/", F_OK, AT_EACCESS) = 0 2791 stat("/var/tmp/tb", {st_mode=S_IFDIR|0775, st_size=530, ...}) = 0 2791 lseek(3, 62247718, SEEK_SET) = 62247718 2791 read(3, "PK\3\4\n\0\0\10\0\0\327\250\224R\337E\3734R\5\0\0R\5\0\0'\0\0\0", 30) = 30 2791 lseek(3, 62247787, SEEK_SET) = 62247787 2791 read(3, "\312\376\272\276\0\0\0004\0D\n\0\t\0!\t\0\16\0\"\10\0#\n\0$\0%\n\0\6\0"..., 1362) = 1362 2791 mprotect(0x7f64b00af000, 4096, PROT_READ|PROT_WRITE) = 0 2791 mmap(NULL, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f64b4f9d000 2791 rt_sigprocmask(SIG_BLOCK, ~[], [QUIT], 8) = 0 2791 clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f64b509c910, parent_tid=0x7f64b509c910, exit_signal=0, stack=0x7f64b4f9d000, stack_size=0xfef00, tls=0x7f64b509c640} => {parent_tid=[2795]}, 88) = 2795 2791 rt_sigprocmask(SIG_SETMASK, [QUIT], NULL, 8) = 0 2791 futex(0x7f64b000a678, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 0, NULL, FUTEX_BITSET_MATCH_ANY 2795 set_robust_list(0x7f64b509c920, 24) = 0 2795 rt_sigprocmask(SIG_SETMASK, [QUIT], NULL, 8) = 0 2795 gettid() = 2795 2795 rt_sigprocmask(SIG_BLOCK, NULL, [QUIT], 8) = 0 2795 rt_sigprocmask(SIG_UNBLOCK, [HUP INT ILL BUS FPE SEGV USR2 TERM], NULL, 8) = 0 2795 rt_sigprocmask(SIG_BLOCK, [QUIT], NULL, 8) = 0 2795 futex(0x7f64b000a678, FUTEX_WAKE_PRIVATE, 1) = 1 2791 <... futex resumed>) = 0 2795 futex(0x7f64b00af678, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 0, NULL, FUTEX_BITSET_MATCH_ANY 2791 futex(0x7f64b000a628, FUTEX_WAKE_PRIVATE, 1) = 0 2791 futex(0x7f64b00af678, FUTEX_WAKE_PRIVATE, 1) = 1 2795 <... futex resumed>) = 0 2795 futex(0x7f64b00af628, FUTEX_WAIT_PRIVATE, 2, NULL 2791 futex(0x7f64b00af628, FUTEX_WAKE_PRIVATE, 1) = 1 2795 <... futex resumed>) = 0 2795 futex(0x7f64b00af628, FUTEX_WAKE_PRIVATE, 1) = 0 2795 mmap(NULL, 134217728, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0 2791 rt_sigaction(SIGQUIT, {sa_handler=0x7f64b799e580, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f64b80c9060}, 2795 <... mmap resumed>) = 0x7f6484000000 2791 <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 2791 stat("/tmp/.java_pid2788", 2795 munmap(0x7f6488000000, 67108864 2791 <... stat resumed>0x7f64b6f68ac0) = -1 ENOENT (No such file or directory) 2795 <... munmap resumed>) = 0 2791 readlink("/opt", 2795 mprotect(0x7f6484000000, 135168, PROT_READ|PROT_WRITE) = 0 2795 sched_getaffinity(2795, 32, [0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18, 19, 20, 21, 22, 23, 24, 25, 26, 27, 28, 29, 30, 31]) = 8 2795 sched_getaffinity(2795, 32, [0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18, 19, 20, 21, 22, 23, 24, 25, 26, 27, 28, 29, 30, 31]) = 8 2795 mmap(0x7f64b4f9d000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 2791 <... readlink resumed>0x7f64b6f65b00, 1023) = -1 EINVAL (Invalid argument) 2795 <... mmap resumed>) = 0x7f64b4f9d000 2791 readlink("/opt/openjdk-jre-bin-8.292_p10", 0x7f64b6f65b00, 1023) = -1 EINVAL (Invalid argument) 2795 mprotect(0x7f64b4f9d000, 12288, PROT_NONE 2791 readlink("/opt/openjdk-jre-bin-8.292_p10/lib", 2795 <... mprotect resumed>) = 0 2791 <... readlink resumed>0x7f64b6f65b00, 1023) = -1 EINVAL (Invalid argument) 2795 prctl(PR_SET_NAME, "Signal Dispatch"... 2791 readlink("/opt/openjdk-jre-bin-8.292_p10/lib/jfr.jar", 0x7f64b6f65b00, 1023) = -1 EINVAL (Invalid argument) 2791 openat(AT_FDCWD, "/opt/openjdk-jre-bin-8.292_p10/lib/jfr.jar", O_RDONLY 2795 <... prctl resumed>) = 0 2795 futex(0x7f64b8069f20, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 0, NULL, FUTEX_BITSET_MATCH_ANY 2791 <... openat resumed>) = 4 2791 fstat(4, {st_mode=S_IFREG|0644, st_size=888480, ...}) = 0 2791 fcntl(4, F_GETFD) = 0 2791 fcntl(4, F_SETFD, FD_CLOEXEC) = 0 2791 read(4, "PK\3\4", 4) = 4 2791 lseek(4, 0, SEEK_END) = 888480 2791 lseek(4, 888352, SEEK_SET) = 888352 2791 read(4, "k/jfr/Configuration.classPK\1\2\n\0\n"..., 128) = 128 2791 mmap(NULL, 24224, PROT_READ, MAP_SHARED, 4, 0xd3000) = 0x7f64b84c7000 2791 mprotect(0x7f64b00b0000, 8192, PROT_READ|PROT_WRITE) = 0 2791 lseek(4, 470541, SEEK_SET) = 470541 2791 read(4, "PK\3\4\n\0\0\10\0\0\323\250\224R\265\207\370\344\\\33\0\0\\\33\0\0\"\0\0\0", 30) = 30 2791 lseek(4, 470605, SEEK_SET) = 470605 2791 read(4, "\312\376\272\276\0\0\0004\18\n\0\244\0\245\7\0\246\n\0\244\0\247\7\0\250\n\0\2\0\251\t"..., 7004) = 7004 2791 mprotect(0x7f64b00b2000, 4096, PROT_READ|PROT_WRITE) = 0 2791 mprotect(0x7f64b00b3000, 4096, PROT_READ|PROT_WRITE) = 0 2791 mmap(NULL, 1052672, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f64b4e9c000 2791 mprotect(0x7f64b4e9d000, 1048576, PROT_READ|PROT_WRITE) = 0 2791 rt_sigprocmask(SIG_BLOCK, ~[], [QUIT], 8) = 0 2791 clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f64b4f9c910, parent_tid=0x7f64b4f9c910, exit_signal=0, stack=0x7f64b4e9c000, stack_size=0xfff00, tls=0x7f64b4f9c640} => {parent_tid=[2796]}, 88) = 2796 2796 set_robust_list(0x7f64b4f9c920, 24) = 0 2791 rt_sigprocmask(SIG_SETMASK, [QUIT], 2796 rt_sigprocmask(SIG_SETMASK, [QUIT], NULL, 8) = 0 2791 <... rt_sigprocmask resumed>NULL, 8) = 0 2796 gettid() = 2796 2791 futex(0x7f64b000a67c, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 0, NULL, FUTEX_BITSET_MATCH_ANY 2796 rt_sigprocmask(SIG_BLOCK, NULL, [QUIT], 8) = 0 2796 rt_sigprocmask(SIG_UNBLOCK, [HUP INT ILL BUS FPE SEGV USR2 TERM], NULL, 8) = 0 2796 rt_sigprocmask(SIG_BLOCK, [QUIT], NULL, 8) = 0 2796 futex(0x7f64b000a67c, FUTEX_WAKE_PRIVATE, 1) = 1 2791 <... futex resumed>) = 0 2796 futex(0x7f64b00b3078, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 0, NULL, FUTEX_BITSET_MATCH_ANY 2791 futex(0x7f64b000a628, FUTEX_WAKE_PRIVATE, 1) = 0 2791 futex(0x7f64b00b3078, FUTEX_WAKE_PRIVATE, 1) = 1 2796 <... futex resumed>) = 0 2796 futex(0x7f64b00b3028, FUTEX_WAIT_PRIVATE, 2, NULL 2791 futex(0x7f64b00b3028, FUTEX_WAKE_PRIVATE, 1 2796 <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) 2791 <... futex resumed>) = 0 2796 futex(0x7f64b00b3028, FUTEX_WAKE_PRIVATE, 1 2791 sched_yield( 2796 <... futex resumed>) = 0 2791 <... sched_yield resumed>) = 0 2796 mmap(0x7f6488000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0) = 0x7f6488000000 2796 mprotect(0x7f6488000000, 135168, PROT_READ|PROT_WRITE 2791 mprotect(0x7f64b00b4000, 4096, PROT_READ|PROT_WRITE 2796 <... mprotect resumed>) = 0 2791 <... mprotect resumed>) = 0 2796 sched_getaffinity(2796, 32, 2791 mprotect(0x7f64b00b5000, 4096, PROT_READ|PROT_WRITE 2796 <... sched_getaffinity resumed>[0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18, 19, 20, 21, 22, 23, 24, 25, 26, 27, 28, 29, 30, 31]) = 8 2791 <... mprotect resumed>) = 0 2796 sched_getaffinity(2796, 32, [0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18, 19, 20, 21, 22, 23, 24, 25, 26, 27, 28, 29, 30, 31]) = 8 2791 mmap(NULL, 1052672, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 2796 mmap(0x7f64b4e9d000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 2791 <... mmap resumed>) = 0x7f64b4d9b000 2791 mprotect(0x7f64b4d9c000, 1048576, PROT_READ|PROT_WRITE 2796 <... mmap resumed>) = 0x7f64b4e9d000 2796 mprotect(0x7f64b4e9d000, 12288, PROT_NONE 2791 <... mprotect resumed>) = 0 2796 <... mprotect resumed>) = 0 2791 rt_sigprocmask(SIG_BLOCK, ~[], [QUIT], 8) = 0 2796 prctl(PR_SET_NAME, "C2 CompilerThre"...) = 0 2791 clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f64b4e9b910, parent_tid=0x7f64b4e9b910, exit_signal=0, stack=0x7f64b4d9b000, stack_size=0xfff00, tls=0x7f64b4e9b640} => {parent_tid=[2797]}, 88) = 2797 2797 set_robust_list(0x7f64b4e9b920, 24) = 0 2791 rt_sigprocmask(SIG_SETMASK, [QUIT], 2797 rt_sigprocmask(SIG_SETMASK, [QUIT], 2791 <... rt_sigprocmask resumed>NULL, 8) = 0 2797 <... rt_sigprocmask resumed>NULL, 8) = 0 2797 gettid( 2791 futex(0x7f64b000a678, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 0, NULL, FUTEX_BITSET_MATCH_ANY 2797 <... gettid resumed>) = 2797 2797 rt_sigprocmask(SIG_BLOCK, NULL, [QUIT], 8) = 0 2797 rt_sigprocmask(SIG_UNBLOCK, [HUP INT ILL BUS FPE SEGV USR2 TERM], NULL, 8) = 0 2797 rt_sigprocmask(SIG_BLOCK, [QUIT], NULL, 8) = 0 2797 futex(0x7f64b000a678, FUTEX_WAKE_PRIVATE, 1) = 1 2791 <... futex resumed>) = 0 2791 futex(0x7f64b000a628, FUTEX_WAIT_PRIVATE, 2, NULL 2797 futex(0x7f64b000a628, FUTEX_WAKE_PRIVATE, 1) = 1 2791 <... futex resumed>) = 0 2791 futex(0x7f64b000a628, FUTEX_WAKE_PRIVATE, 1) = 0 2791 sched_yield( 2797 mmap(NULL, 134217728, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_NORESERVE, -1, 0 2796 mprotect(0x7f6488021000, 8192, PROT_READ|PROT_WRITE 2791 <... sched_yield resumed>) = 0 2797 <... mmap resumed>) = 0x7f647c000000 2796 <... mprotect resumed>) = 0 2791 mprotect(0x7f64b00b6000, 4096, PROT_READ|PROT_WRITE 2797 munmap(0x7f6480000000, 67108864 2796 mprotect(0x7f6488023000, 32768, PROT_READ|PROT_WRITE 2791 <... mprotect resumed>) = 0 2797 <... munmap resumed>) = 0 2796 <... mprotect resumed>) = 0 2791 mprotect(0x7f64b00b7000, 32768, PROT_READ|PROT_WRITE 2797 mprotect(0x7f647c000000, 135168, PROT_READ|PROT_WRITE) = 0 2796 mprotect(0x7f648802b000, 32768, PROT_READ|PROT_WRITE 2797 sched_getaffinity(2797, 32, 2791 <... mprotect resumed>) = 0 2797 <... sched_getaffinity resumed>[0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18, 19, 20, 21, 22, 23, 24, 25, 26, 27, 28, 29, 30, 31]) = 8 2796 <... mprotect resumed>) = 0 2796 mprotect(0x7f6488033000, 12288, PROT_READ|PROT_WRITE) = 0 2791 mprotect(0x7f64b00bf000, 32768, PROT_READ|PROT_WRITE 2797 sched_getaffinity(2797, 32, 2791 <... mprotect resumed>) = 0 2797 <... sched_getaffinity resumed>[0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18, 19, 20, 21, 22, 23, 24, 25, 26, 27, 28, 29, 30, 31]) = 8 2791 lseek(3, 62213439, SEEK_SET 2797 mmap(0x7f64b4d9c000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 2791 <... lseek resumed>) = 62213439 2797 <... mmap resumed>) = 0x7f64b4d9c000 2791 read(3, 2797 mprotect(0x7f64b4d9c000, 12288, PROT_NONE 2791 <... read resumed>"PK\3\4\n\0\0\10\0\0\314\250\224RM'\273\362\242\205\0\0\242\205\0\0'\0\0\0", 30) = 30 2797 <... mprotect resumed>) = 0 2796 mprotect(0x7f6488036000, 32768, PROT_READ|PROT_WRITE 2791 lseek(3, 62213508, SEEK_SET 2797 prctl(PR_SET_NAME, "C1 CompilerThre"... 2796 <... mprotect resumed>) = 0 2797 <... prctl resumed>) = 0 2791 <... lseek resumed>) = 62213508 2796 futex(0x7f64b8082440, FUTEX_WAKE_PRIVATE, 1) = 0 2796 mprotect(0x7f648803e000, 32768, PROT_READ|PROT_WRITE) = 0 2797 futex(0x7f64b00b307c, FUTEX_WAKE_PRIVATE, 1 2796 futex(0x7f64b00b307c, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 0, NULL, FUTEX_BITSET_MATCH_ANY 2797 <... futex resumed>) = 0 2791 read(3, 2796 <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) 2796 futex(0x7f64b00b3028, FUTEX_WAKE_PRIVATE, 1) = 0 2797 futex(0x7f64b00b5378, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 0, NULL, FUTEX_BITSET_MATCH_ANY 2796 futex(0x7f64b00b3078, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 0, NULL, FUTEX_BITSET_MATCH_ANY 2791 <... read resumed>"\312\376\272\276\0\0\0004\3\330\7\1\301\n\0\1\1\302\n\0\1\1\303\n\0\36\1\304\t\1\305\1"..., 34210) = 34210 2791 mprotect(0x7f64b00c7000, 32768, PROT_READ|PROT_WRITE) = 0 2791 futex(0x7f64b000a67c, FUTEX_WAIT_BITSET_PRIVATE|FUTEX_CLOCK_REALTIME, 0, NULL, FUTEX_BITSET_MATCH_ANY 2792 <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) 2792 futex(0x7f64b006e828, FUTEX_WAKE_PRIVATE, 1) = 0 2792 futex(0x7f64b006e878, FUTEX_WAIT_BITSET_PRIVATE, 0, {tv_sec=196490, tv_nsec=885745683}, FUTEX_BITSET_MATCH_ANY) = -1 ETIMEDOUT (Connection timed out) 2792 futex(0x7f64b006e828, FUTEX_WAKE_PRIVATE, 1) = 0 2792 futex(0x7f64b006e878, FUTEX_WAIT_BITSET_PRIVATE, 0, {tv_sec=196491, tv_nsec=885991268}, FUTEX_BITSET_MATCH_ANY) = -1 ETIMEDOUT (Connection timed out) 2792 futex(0x7f64b006e828, FUTEX_WAKE_PRIVATE, 1) = 0 2792 futex(0x7f64b006e878, FUTEX_WAIT_BITSET_PRIVATE, 0, {tv_sec=196492, tv_nsec=886169165}, FUTEX_BITSET_MATCH_ANY) = -1 ETIMEDOUT (Connection timed out) 2792 futex(0x7f64b006e828, FUTEX_WAKE_PRIVATE, 1) = 0 2792 futex(0x7f64b006e878, FUTEX_WAIT_BITSET_PRIVATE, 0, {tv_sec=196493, tv_nsec=886347674}, FUTEX_BITSET_MATCH_ANY) = -1 ETIMEDOUT (Connection timed out) 2792 futex(0x7f64b006e828, FUTEX_WAKE_PRIVATE, 1) = 0 2792 futex(0x7f64b006e878, FUTEX_WAIT_BITSET_PRIVATE, 0, {tv_sec=196494, tv_nsec=886499493}, FUTEX_BITSET_MATCH_ANY) = -1 ETIMEDOUT (Connection timed out) 2792 futex(0x7f64b006e828, FUTEX_WAKE_PRIVATE, 1) = 0 2792 futex(0x7f64b006e878, FUTEX_WAIT_BITSET_PRIVATE, 0, {tv_sec=196495, tv_nsec=886661450}, FUTEX_BITSET_MATCH_ANY) = -1 ETIMEDOUT (Connection timed out) 2792 futex(0x7f64b006e828, FUTEX_WAKE_PRIVATE, 1) = 0 2792 futex(0x7f64b006e878, FUTEX_WAIT_BITSET_PRIVATE, 0, {tv_sec=196496, tv_nsec=886857161}, FUTEX_BITSET_MATCH_ANY) = -1 ETIMEDOUT (Connection timed out) 2792 futex(0x7f64b006e828, FUTEX_WAKE_PRIVATE, 1) = 0 2792 futex(0x7f64b006e878, FUTEX_WAIT_BITSET_PRIVATE, 0, {tv_sec=196497, tv_nsec=887032745}, FUTEX_BITSET_MATCH_ANY) = -1 ETIMEDOUT (Connection timed out) 2792 futex(0x7f64b006e828, FUTEX_WAKE_PRIVATE, 1) = 0 2792 futex(0x7f64b006e878, FUTEX_WAIT_BITSET_PRIVATE, 0, {tv_sec=196498, tv_nsec=887207747}, FUTEX_BITSET_MATCH_ANY) = -1 ETIMEDOUT (Connection timed out) 2792 futex(0x7f64b006e828, FUTEX_WAKE_PRIVATE, 1) = 0 2792 futex(0x7f64b006e878, FUTEX_WAIT_BITSET_PRIVATE, 0, {tv_sec=196499, tv_nsec=887384281}, FUTEX_BITSET_MATCH_ANY) = -1 ETIMEDOUT (Connection timed out) 2792 futex(0x7f64b006e828, FUTEX_WAKE_PRIVATE, 1) = 0 2792 futex(0x7f64b006e878, FUTEX_WAIT_BITSET_PRIVATE, 0, {tv_sec=196500, tv_nsec=887567519}, FUTEX_BITSET_MATCH_ANY) = -1 ETIMEDOUT (Connection timed out) 2792 futex(0x7f64b006e828, FUTEX_WAKE_PRIVATE, 1) = 0 2792 futex(0x7f64b006e878, FUTEX_WAIT_BITSET_PRIVATE, 0, {tv_sec=196501, tv_nsec=887731060}, FUTEX_BITSET_MATCH_ANY) = -1 ETIMEDOUT (Connection timed out) 2792 futex(0x7f64b006e828, FUTEX_WAKE_PRIVATE, 1) = 0 2792 futex(0x7f64b006e878, FUTEX_WAIT_BITSET_PRIVATE, 0, {tv_sec=196502, tv_nsec=887930789}, FUTEX_BITSET_MATCH_ANY) = -1 ETIMEDOUT (Connection timed out) 2792 futex(0x7f64b006e828, FUTEX_WAKE_PRIVATE, 1) = 0 2792 futex(0x7f64b006e878, FUTEX_WAIT_BITSET_PRIVATE, 0, {tv_sec=196503, tv_nsec=888121871}, FUTEX_BITSET_MATCH_ANY) = -1 ETIMEDOUT (Connection timed out) 2792 futex(0x7f64b006e828, FUTEX_WAKE_PRIVATE, 1) = 0 2792 futex(0x7f64b006e878, FUTEX_WAIT_BITSET_PRIVATE, 0, {tv_sec=196504, tv_nsec=890568679}, FUTEX_BITSET_MATCH_ANY) = -1 ETIMEDOUT (Connection timed out) 2792 futex(0x7f64b006e828, FUTEX_WAKE_PRIVATE, 1) = 0 2792 futex(0x7f64b006e878, FUTEX_WAIT_BITSET_PRIVATE, 0, {tv_sec=196505, tv_nsec=890741468}, FUTEX_BITSET_MATCH_ANY) = -1 ETIMEDOUT (Connection timed out) 2792 futex(0x7f64b006e828, FUTEX_WAKE_PRIVATE, 1) = 0 2792 futex(0x7f64b006e878, FUTEX_WAIT_BITSET_PRIVATE, 0, {tv_sec=196506, tv_nsec=890919746}, FUTEX_BITSET_MATCH_ANY) = -1 ETIMEDOUT (Connection timed out) 2792 futex(0x7f64b006e828, FUTEX_WAKE_PRIVATE, 1) = 0 2792 futex(0x7f64b006e878, FUTEX_WAIT_BITSET_PRIVATE, 0, {tv_sec=196507, tv_nsec=891077286}, FUTEX_BITSET_MATCH_ANY) = -1 ETIMEDOUT (Connection timed out) 2792 futex(0x7f64b006e828, FUTEX_WAKE_PRIVATE, 1) = 0 2792 futex(0x7f64b006e878, FUTEX_WAIT_BITSET_PRIVATE, 0, {tv_sec=196508, tv_nsec=891225748}, FUTEX_BITSET_MATCH_ANY) = -1 ETIMEDOUT (Connection timed out) 2792 futex(0x7f64b006e828, FUTEX_WAKE_PRIVATE, 1) = 0 2792 futex(0x7f64b006e878, FUTEX_WAIT_BITSET_PRIVATE, 0, {tv_sec=196509, tv_nsec=891409347}, FUTEX_BITSET_MATCH_ANY) = -1 ETIMEDOUT (Connection timed out) 2792 futex(0x7f64b006e828, FUTEX_WAKE_PRIVATE, 1) = 0 2792 futex(0x7f64b006e878, FUTEX_WAIT_BITSET_PRIVATE, 0, {tv_sec=196510, tv_nsec=891578949}, FUTEX_BITSET_MATCH_ANY) = -1 ETIMEDOUT (Connection timed out) 2792 futex(0x7f64b006e828, FUTEX_WAKE_PRIVATE, 1) = 0 2792 futex(0x7f64b006e878, FUTEX_WAIT_BITSET_PRIVATE, 0, {tv_sec=196511, tv_nsec=891774820}, FUTEX_BITSET_MATCH_ANY) = -1 ETIMEDOUT (Connection timed out) 2792 futex(0x7f64b006e828, FUTEX_WAKE_PRIVATE, 1) = 0 2792 futex(0x7f64b006e878, FUTEX_WAIT_BITSET_PRIVATE, 0, {tv_sec=196512, tv_nsec=891943581}, FUTEX_BITSET_MATCH_ANY) = -1 ETIMEDOUT (Connection timed out) 2792 futex(0x7f64b006e828, FUTEX_WAKE_PRIVATE, 1) = 0 2792 futex(0x7f64b006e878, FUTEX_WAIT_BITSET_PRIVATE, 0, {tv_sec=196513, tv_nsec=892113504}, FUTEX_BITSET_MATCH_ANY) = -1 ETIMEDOUT (Connection timed out) 2792 futex(0x7f64b006e828, FUTEX_WAKE_PRIVATE, 1) = 0 2792 futex(0x7f64b006e878, FUTEX_WAIT_BITSET_PRIVATE, 0, {tv_sec=196514, tv_nsec=892293165}, FUTEX_BITSET_MATCH_ANY) = -1 ETIMEDOUT (Connection timed out) 2792 futex(0x7f64b006e828, FUTEX_WAKE_PRIVATE, 1) = 0 2792 futex(0x7f64b006e878, FUTEX_WAIT_BITSET_PRIVATE, 0, {tv_sec=196515, tv_nsec=892498144}, FUTEX_BITSET_MATCH_ANY) = -1 ETIMEDOUT (Connection timed out) 2792 futex(0x7f64b006e828, FUTEX_WAKE_PRIVATE, 1) = 0 2792 futex(0x7f64b006e878, FUTEX_WAIT_BITSET_PRIVATE, 0, {tv_sec=196516, tv_nsec=892700738}, FUTEX_BITSET_MATCH_ANY) = -1 ETIMEDOUT (Connection timed out) 2792 futex(0x7f64b006e828, FUTEX_WAKE_PRIVATE, 1) = 0 2792 futex(0x7f64b006e878, FUTEX_WAIT_BITSET_PRIVATE, 0, {tv_sec=196517, tv_nsec=892871793}, FUTEX_BITSET_MATCH_ANY) = -1 ETIMEDOUT (Connection timed out) 2792 futex(0x7f64b006e828, FUTEX_WAKE_PRIVATE, 1) = 0 2792 futex(0x7f64b006e878, FUTEX_WAIT_BITSET_PRIVATE, 0, {tv_sec=196518, tv_nsec=893052617}, FUTEX_BITSET_MATCH_ANY) = -1 ETIMEDOUT (Connection timed out) 2792 futex(0x7f64b006e828, FUTEX_WAKE_PRIVATE, 1) = 0 2792 futex(0x7f64b006e878, FUTEX_WAIT_BITSET_PRIVATE, 0, {tv_sec=196519, tv_nsec=893234242}, FUTEX_BITSET_MATCH_ANY) = -1 ETIMEDOUT (Connection timed out) 2792 futex(0x7f64b006e828, FUTEX_WAKE_PRIVATE, 1) = 0 2792 futex(0x7f64b006e878, FUTEX_WAIT_BITSET_PRIVATE, 0, {tv_sec=196520, tv_nsec=893430094}, FUTEX_BITSET_MATCH_ANY) = -1 ETIMEDOUT (Connection timed out) 2792 futex(0x7f64b006e828, FUTEX_WAKE_PRIVATE, 1) = 0 2792 futex(0x7f64b006e878, FUTEX_WAIT_BITSET_PRIVATE, 0, {tv_sec=196521, tv_nsec=893600758}, FUTEX_BITSET_MATCH_ANY) = -1 ETIMEDOUT (Connection timed out) 2792 futex(0x7f64b006e828, FUTEX_WAKE_PRIVATE, 1) = 0 2792 futex(0x7f64b006e878, FUTEX_WAIT_BITSET_PRIVATE, 0, {tv_sec=196522, tv_nsec=893757336}, FUTEX_BITSET_MATCH_ANY) = ? 2792 +++ killed by SIGKILL +++ 2788 <... futex resumed>) = ? 2795 <... futex resumed>) = ? 2797 <... futex resumed>) = ? 2794 <... futex resumed>) = ? 2793 <... futex resumed>) = ? 2797 +++ killed by SIGKILL +++ 2796 <... futex resumed>) = ? 2795 +++ killed by SIGKILL +++ 2794 +++ killed by SIGKILL +++ 2793 +++ killed by SIGKILL +++ 2791 <... futex resumed>) = ? 2796 +++ killed by SIGKILL +++ 2791 +++ killed by SIGKILL +++ 2788 +++ killed by SIGKILL +++