linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* [PATCH 0/6] Allow signals for IO threads
@ 2021-03-26  0:39 Jens Axboe
  2021-03-26  0:39 ` [PATCH 1/8] io_uring: handle signals for IO threads like a normal thread Jens Axboe
                   ` (6 more replies)
  0 siblings, 7 replies; 39+ messages in thread
From: Jens Axboe @ 2021-03-26  0:39 UTC (permalink / raw)
  To: io-uring; +Cc: torvalds, ebiederm, metze, oleg, linux-kernel

Hi,

As discussed in a previous thread today, the seemingly much saner approach
is just to allow signals (including SIGSTOP) for the PF_IO_WORKER IO
threads. If we just have the threads call get_signal() for
signal_pending(), then everything just falls out naturally with how
we receive and handle signals.

Patch 1 adds support for checking and calling get_signal() from the
regular IO workers, the manager, and the SQPOLL thread. Patch 2 unblocks
SIGSTOP from the default IO thread blocked mask, and the rest just revert
special cases that were put in place for PF_IO_WORKER threads.

With this done, only two special cases remain for PF_IO_WORKER, and they
aren't related to signals so not part of this patchset. But both of them
can go away as well now that we have "real" threads as IO workers, and
then we'll have zero special cases for PF_IO_WORKER.

This passes the usual regression testing, my other usual 24h run has been
kicked off. But I wanted to send this out early.

Thanks to Linus for the suggestion. As with most other good ideas, it's
obvious once you hear it. The fact that we end up with _zero_ special
cases with this is a clear sign that this is the right way to do it
indeed. The fact that this series is 2/3rds revert further drives that
point home. Also thanks to Eric for diligent review on the signal side
of things for the past changes (and hopefully ditto on this series :-))

-- 
Jens Axboe



^ permalink raw reply	[flat|nested] 39+ messages in thread

* [PATCH 1/8] io_uring: handle signals for IO threads like a normal thread
  2021-03-26  0:39 [PATCH 0/6] Allow signals for IO threads Jens Axboe
@ 2021-03-26  0:39 ` Jens Axboe
  2021-03-26  0:39 ` [PATCH 2/8] kernel: unmask SIGSTOP for IO threads Jens Axboe
                   ` (5 subsequent siblings)
  6 siblings, 0 replies; 39+ messages in thread
From: Jens Axboe @ 2021-03-26  0:39 UTC (permalink / raw)
  To: io-uring; +Cc: torvalds, ebiederm, metze, oleg, linux-kernel, Jens Axboe

We go through various hoops to disallow signals for the IO threads, but
there's really no reason why we cannot just allow them. The IO threads
never return to userspace like a normal thread, and hence don't go through
normal signal processing. Instead, just check for a pending signal as part
of the work loop, and call get_signal() to handle it for us if anything
is pending.

With that, we can support receiving signals, including special ones like
SIGSTOP.

Signed-off-by: Jens Axboe <axboe@kernel.dk>
---
 fs/io-wq.c    | 21 +++++++++++++++++----
 fs/io_uring.c | 10 ++++++++--
 2 files changed, 25 insertions(+), 6 deletions(-)

diff --git a/fs/io-wq.c b/fs/io-wq.c
index b7c1fa932cb3..2dbdc552f3ba 100644
--- a/fs/io-wq.c
+++ b/fs/io-wq.c
@@ -505,8 +505,14 @@ static int io_wqe_worker(void *data)
 		ret = schedule_timeout(WORKER_IDLE_TIMEOUT);
 		if (try_to_freeze() || ret)
 			continue;
-		if (fatal_signal_pending(current))
-			break;
+		if (signal_pending(current)) {
+			struct ksignal ksig;
+
+			if (fatal_signal_pending(current))
+				break;
+			get_signal(&ksig);
+			continue;
+		}
 		/* timed out, exit unless we're the fixed worker */
 		if (test_bit(IO_WQ_BIT_EXIT, &wq->state) ||
 		    !(worker->flags & IO_WORKER_F_FIXED))
@@ -715,8 +721,15 @@ static int io_wq_manager(void *data)
 		io_wq_check_workers(wq);
 		schedule_timeout(HZ);
 		try_to_freeze();
-		if (fatal_signal_pending(current))
-			set_bit(IO_WQ_BIT_EXIT, &wq->state);
+		if (signal_pending(current)) {
+			struct ksignal ksig;
+
+			if (fatal_signal_pending(current))
+				set_bit(IO_WQ_BIT_EXIT, &wq->state);
+			else
+				get_signal(&ksig);
+			continue;
+		}
 	} while (!test_bit(IO_WQ_BIT_EXIT, &wq->state));
 
 	io_wq_check_workers(wq);
diff --git a/fs/io_uring.c b/fs/io_uring.c
index 54ea561db4a5..3a9d021db328 100644
--- a/fs/io_uring.c
+++ b/fs/io_uring.c
@@ -6765,8 +6765,14 @@ static int io_sq_thread(void *data)
 			timeout = jiffies + sqd->sq_thread_idle;
 			continue;
 		}
-		if (fatal_signal_pending(current))
-			break;
+		if (signal_pending(current)) {
+			struct ksignal ksig;
+
+			if (fatal_signal_pending(current))
+				break;
+			get_signal(&ksig);
+			continue;
+		}
 		sqt_spin = false;
 		cap_entries = !list_is_singular(&sqd->ctx_list);
 		list_for_each_entry(ctx, &sqd->ctx_list, sqd_list) {
-- 
2.31.0


^ permalink raw reply related	[flat|nested] 39+ messages in thread

* [PATCH 2/8] kernel: unmask SIGSTOP for IO threads
  2021-03-26  0:39 [PATCH 0/6] Allow signals for IO threads Jens Axboe
  2021-03-26  0:39 ` [PATCH 1/8] io_uring: handle signals for IO threads like a normal thread Jens Axboe
@ 2021-03-26  0:39 ` Jens Axboe
  2021-03-26 13:48   ` Oleg Nesterov
  2021-03-26  0:39 ` [PATCH 3/8] Revert "signal: don't allow sending any signals to PF_IO_WORKER threads" Jens Axboe
                   ` (4 subsequent siblings)
  6 siblings, 1 reply; 39+ messages in thread
From: Jens Axboe @ 2021-03-26  0:39 UTC (permalink / raw)
  To: io-uring; +Cc: torvalds, ebiederm, metze, oleg, linux-kernel, Jens Axboe

With IO threads accepting signals, including SIGSTOP, unmask the
SIGSTOP signal from the default blocked mask.

Signed-off-by: Jens Axboe <axboe@kernel.dk>
---
 kernel/fork.c | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/kernel/fork.c b/kernel/fork.c
index d3171e8e88e5..d5a40552910f 100644
--- a/kernel/fork.c
+++ b/kernel/fork.c
@@ -2435,7 +2435,7 @@ struct task_struct *create_io_thread(int (*fn)(void *), void *arg, int node)
 	tsk = copy_process(NULL, 0, node, &args);
 	if (!IS_ERR(tsk)) {
 		sigfillset(&tsk->blocked);
-		sigdelsetmask(&tsk->blocked, sigmask(SIGKILL));
+		sigdelsetmask(&tsk->blocked, sigmask(SIGKILL)|sigmask(SIGSTOP));
 	}
 	return tsk;
 }
-- 
2.31.0


^ permalink raw reply related	[flat|nested] 39+ messages in thread

* [PATCH 3/8] Revert "signal: don't allow sending any signals to PF_IO_WORKER threads"
  2021-03-26  0:39 [PATCH 0/6] Allow signals for IO threads Jens Axboe
  2021-03-26  0:39 ` [PATCH 1/8] io_uring: handle signals for IO threads like a normal thread Jens Axboe
  2021-03-26  0:39 ` [PATCH 2/8] kernel: unmask SIGSTOP for IO threads Jens Axboe
@ 2021-03-26  0:39 ` Jens Axboe
  2021-03-26  0:39 ` [PATCH 4/8] Revert "kernel: treat PF_IO_WORKER like PF_KTHREAD for ptrace/signals" Jens Axboe
                   ` (3 subsequent siblings)
  6 siblings, 0 replies; 39+ messages in thread
From: Jens Axboe @ 2021-03-26  0:39 UTC (permalink / raw)
  To: io-uring; +Cc: torvalds, ebiederm, metze, oleg, linux-kernel, Jens Axboe

This reverts commit 5be28c8f85ce99ed2d329d2ad8bdd18ea19473a5.

IO threads now take signals just fine, so there's no reason to limit them
specifically. Revert the change that prevented that from happening.

Signed-off-by: Jens Axboe <axboe@kernel.dk>
---
 kernel/signal.c | 3 ---
 1 file changed, 3 deletions(-)

diff --git a/kernel/signal.c b/kernel/signal.c
index f2a1b898da29..cb9acdfb32fa 100644
--- a/kernel/signal.c
+++ b/kernel/signal.c
@@ -834,9 +834,6 @@ static int check_kill_permission(int sig, struct kernel_siginfo *info,
 
 	if (!valid_signal(sig))
 		return -EINVAL;
-	/* PF_IO_WORKER threads don't take any signals */
-	if (t->flags & PF_IO_WORKER)
-		return -ESRCH;
 
 	if (!si_fromuser(info))
 		return 0;
-- 
2.31.0


^ permalink raw reply related	[flat|nested] 39+ messages in thread

* [PATCH 4/8] Revert "kernel: treat PF_IO_WORKER like PF_KTHREAD for ptrace/signals"
  2021-03-26  0:39 [PATCH 0/6] Allow signals for IO threads Jens Axboe
                   ` (2 preceding siblings ...)
  2021-03-26  0:39 ` [PATCH 3/8] Revert "signal: don't allow sending any signals to PF_IO_WORKER threads" Jens Axboe
@ 2021-03-26  0:39 ` Jens Axboe
  2021-03-26  0:39 ` [PATCH 5/8] Revert "kernel: freezer should treat PF_IO_WORKER like PF_KTHREAD for freezing" Jens Axboe
                   ` (2 subsequent siblings)
  6 siblings, 0 replies; 39+ messages in thread
From: Jens Axboe @ 2021-03-26  0:39 UTC (permalink / raw)
  To: io-uring; +Cc: torvalds, ebiederm, metze, oleg, linux-kernel, Jens Axboe

This reverts commit 6fb8f43cede0e4bd3ead847de78d531424a96be9.

The IO threads do allow signals now, including SIGSTOP, and we can allow
ptrace attach. Attaching won't reveal anything interesting for the IO
threads, but it will allow eg gdb to attach to a task with io_urings
and IO threads without complaining. And once attached, it will allow
the usual introspection into regular threads.

Signed-off-by: Jens Axboe <axboe@kernel.dk>
---
 kernel/ptrace.c | 2 +-
 kernel/signal.c | 4 ++--
 2 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/kernel/ptrace.c b/kernel/ptrace.c
index 821cf1723814..61db50f7ca86 100644
--- a/kernel/ptrace.c
+++ b/kernel/ptrace.c
@@ -375,7 +375,7 @@ static int ptrace_attach(struct task_struct *task, long request,
 	audit_ptrace(task);
 
 	retval = -EPERM;
-	if (unlikely(task->flags & (PF_KTHREAD | PF_IO_WORKER)))
+	if (unlikely(task->flags & PF_KTHREAD))
 		goto out;
 	if (same_thread_group(task, current))
 		goto out;
diff --git a/kernel/signal.c b/kernel/signal.c
index cb9acdfb32fa..8ce96078cb76 100644
--- a/kernel/signal.c
+++ b/kernel/signal.c
@@ -91,7 +91,7 @@ static bool sig_task_ignored(struct task_struct *t, int sig, bool force)
 		return true;
 
 	/* Only allow kernel generated signals to this kthread */
-	if (unlikely((t->flags & (PF_KTHREAD | PF_IO_WORKER)) &&
+	if (unlikely((t->flags & PF_KTHREAD) &&
 		     (handler == SIG_KTHREAD_KERNEL) && !force))
 		return true;
 
@@ -1097,7 +1097,7 @@ static int __send_signal(int sig, struct kernel_siginfo *info, struct task_struc
 	/*
 	 * Skip useless siginfo allocation for SIGKILL and kernel threads.
 	 */
-	if ((sig == SIGKILL) || (t->flags & (PF_KTHREAD | PF_IO_WORKER)))
+	if ((sig == SIGKILL) || (t->flags & PF_KTHREAD))
 		goto out_set;
 
 	/*
-- 
2.31.0


^ permalink raw reply related	[flat|nested] 39+ messages in thread

* [PATCH 5/8] Revert "kernel: freezer should treat PF_IO_WORKER like PF_KTHREAD for freezing"
  2021-03-26  0:39 [PATCH 0/6] Allow signals for IO threads Jens Axboe
                   ` (3 preceding siblings ...)
  2021-03-26  0:39 ` [PATCH 4/8] Revert "kernel: treat PF_IO_WORKER like PF_KTHREAD for ptrace/signals" Jens Axboe
@ 2021-03-26  0:39 ` Jens Axboe
  2021-03-26  0:39 ` [PATCH 6/8] Revert "signal: don't allow STOP on PF_IO_WORKER threads" Jens Axboe
  2021-03-26 11:48 ` [PATCH 0/6] Allow signals for IO threads Stefan Metzmacher
  6 siblings, 0 replies; 39+ messages in thread
From: Jens Axboe @ 2021-03-26  0:39 UTC (permalink / raw)
  To: io-uring; +Cc: torvalds, ebiederm, metze, oleg, linux-kernel, Jens Axboe

This reverts commit 15b2219facadec583c24523eed40fa45865f859f.

Before IO threads accepted signals, the freezer using take signals to wake
up an IO thread would cause them to loop without any way to clear the
pending signal. That is no longer the case, so stop special casing
PF_IO_WORKER in the freezer.

Signed-off-by: Jens Axboe <axboe@kernel.dk>
---
 kernel/freezer.c | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/kernel/freezer.c b/kernel/freezer.c
index 1a2d57d1327c..dc520f01f99d 100644
--- a/kernel/freezer.c
+++ b/kernel/freezer.c
@@ -134,7 +134,7 @@ bool freeze_task(struct task_struct *p)
 		return false;
 	}
 
-	if (!(p->flags & (PF_KTHREAD | PF_IO_WORKER)))
+	if (!(p->flags & PF_KTHREAD))
 		fake_signal_wake_up(p);
 	else
 		wake_up_state(p, TASK_INTERRUPTIBLE);
-- 
2.31.0


^ permalink raw reply related	[flat|nested] 39+ messages in thread

* [PATCH 6/8] Revert "signal: don't allow STOP on PF_IO_WORKER threads"
  2021-03-26  0:39 [PATCH 0/6] Allow signals for IO threads Jens Axboe
                   ` (4 preceding siblings ...)
  2021-03-26  0:39 ` [PATCH 5/8] Revert "kernel: freezer should treat PF_IO_WORKER like PF_KTHREAD for freezing" Jens Axboe
@ 2021-03-26  0:39 ` Jens Axboe
  2021-03-26 11:48 ` [PATCH 0/6] Allow signals for IO threads Stefan Metzmacher
  6 siblings, 0 replies; 39+ messages in thread
From: Jens Axboe @ 2021-03-26  0:39 UTC (permalink / raw)
  To: io-uring; +Cc: torvalds, ebiederm, metze, oleg, linux-kernel, Jens Axboe

This reverts commit 4db4b1a0d1779dc159f7b87feb97030ec0b12597.

The IO threads allow and handle SIGSTOP now, so don't special case them
anymore in task_set_jobctl_pending().

Signed-off-by: Jens Axboe <axboe@kernel.dk>
---
 kernel/signal.c | 3 +--
 1 file changed, 1 insertion(+), 2 deletions(-)

diff --git a/kernel/signal.c b/kernel/signal.c
index 8ce96078cb76..5ad8566534e7 100644
--- a/kernel/signal.c
+++ b/kernel/signal.c
@@ -288,8 +288,7 @@ bool task_set_jobctl_pending(struct task_struct *task, unsigned long mask)
 			JOBCTL_STOP_SIGMASK | JOBCTL_TRAPPING));
 	BUG_ON((mask & JOBCTL_TRAPPING) && !(mask & JOBCTL_PENDING_MASK));
 
-	if (unlikely(fatal_signal_pending(task) ||
-		     (task->flags & (PF_EXITING | PF_IO_WORKER))))
+	if (unlikely(fatal_signal_pending(task) || (task->flags & PF_EXITING)))
 		return false;
 
 	if (mask & JOBCTL_STOP_SIGMASK)
-- 
2.31.0


^ permalink raw reply related	[flat|nested] 39+ messages in thread

* Re: [PATCH 0/6] Allow signals for IO threads
  2021-03-26  0:39 [PATCH 0/6] Allow signals for IO threads Jens Axboe
                   ` (5 preceding siblings ...)
  2021-03-26  0:39 ` [PATCH 6/8] Revert "signal: don't allow STOP on PF_IO_WORKER threads" Jens Axboe
@ 2021-03-26 11:48 ` Stefan Metzmacher
  2021-03-26 12:56   ` Jens Axboe
  6 siblings, 1 reply; 39+ messages in thread
From: Stefan Metzmacher @ 2021-03-26 11:48 UTC (permalink / raw)
  To: Jens Axboe, io-uring; +Cc: torvalds, ebiederm, oleg, linux-kernel

[-- Attachment #1: Type: text/plain, Size: 8264 bytes --]


Am 26.03.21 um 01:39 schrieb Jens Axboe:
> Hi,
> 
> As discussed in a previous thread today, the seemingly much saner approach
> is just to allow signals (including SIGSTOP) for the PF_IO_WORKER IO
> threads. If we just have the threads call get_signal() for
> signal_pending(), then everything just falls out naturally with how
> we receive and handle signals.
> 
> Patch 1 adds support for checking and calling get_signal() from the
> regular IO workers, the manager, and the SQPOLL thread. Patch 2 unblocks
> SIGSTOP from the default IO thread blocked mask, and the rest just revert
> special cases that were put in place for PF_IO_WORKER threads.
> 
> With this done, only two special cases remain for PF_IO_WORKER, and they
> aren't related to signals so not part of this patchset. But both of them
> can go away as well now that we have "real" threads as IO workers, and
> then we'll have zero special cases for PF_IO_WORKER.
> 
> This passes the usual regression testing, my other usual 24h run has been
> kicked off. But I wanted to send this out early.
> 
> Thanks to Linus for the suggestion. As with most other good ideas, it's
> obvious once you hear it. The fact that we end up with _zero_ special
> cases with this is a clear sign that this is the right way to do it
> indeed. The fact that this series is 2/3rds revert further drives that
> point home. Also thanks to Eric for diligent review on the signal side
> of things for the past changes (and hopefully ditto on this series :-))

Ok, I'm testing a8ff6a3b20bd16d071ef66824ae4428529d114f9 from
your io_uring-5.12 branch.

And using this patch:
diff --git a/examples/io_uring-cp.c b/examples/io_uring-cp.c
index cc7a227a5ec7..6e26a4214015 100644
--- a/examples/io_uring-cp.c
+++ b/examples/io_uring-cp.c
@@ -116,13 +116,16 @@ static void queue_write(struct io_uring *ring, struct io_data *data)
        io_uring_submit(ring);
 }

-static int copy_file(struct io_uring *ring, off_t insize)
+static int copy_file(struct io_uring *ring, off_t _insize)
 {
+       off_t insize = _insize;
        unsigned long reads, writes;
        struct io_uring_cqe *cqe;
        off_t write_left, offset;
        int ret;

+again:
+       insize = _insize;
        write_left = insize;
        writes = reads = offset = 0;

@@ -221,6 +224,12 @@ static int copy_file(struct io_uring *ring, off_t insize)
                }
        }

+       {
+               struct timespec ts = { .tv_nsec = 999999, };
+               nanosleep(&ts, NULL);
+               goto again;
+       }
+
        return 0;
 }

Running ./io_uring-cp ~/linux-image-5.12.0-rc2+-dbg_5.12.0-rc2+-5_amd64.deb file
What I see is this:

kill -SIGSTOP to any thread I used a worker with pid 2061 here, results in

root@ub1704-166:~# head /proc/2061/status
Name:   iou-wrk-2041
Umask:  0022
State:  R (running)
Tgid:   2041
Ngid:   0
Pid:    2061
PPid:   1857
TracerPid:      0
Uid:    0       0       0       0
Gid:    0       0       0       0
root@ub1704-166:~# head /proc/2041/status
Name:   io_uring-cp
Umask:  0022
State:  T (stopped)
Tgid:   2041
Ngid:   0
Pid:    2041
PPid:   1857
TracerPid:      0
Uid:    0       0       0       0
Gid:    0       0       0       0
root@ub1704-166:~# head /proc/2042/status
Name:   iou-mgr-2041
Umask:  0022
State:  T (stopped)
Tgid:   2041
Ngid:   0
Pid:    2042
PPid:   1857
TracerPid:      0
Uid:    0       0       0       0
Gid:    0       0       0       0

So userspace and iou-mgr-2041 stop, but the workers don't.
49 workers burn cpu as much as possible.

kill -KILL 2061
results in this:
- all workers are gone
- iou-mgr-2041 is gone
- io_uring-cp waits in status D forever

root@ub1704-166:~# head /proc/2041/status
Name:   io_uring-cp
Umask:  0022
State:  D (disk sleep)
Tgid:   2041
Ngid:   0
Pid:    2041
PPid:   1857
TracerPid:      0
Uid:    0       0       0       0
Gid:    0       0       0       0
root@ub1704-166:~# cat /proc/2041/stack
[<0>] io_wq_destroy_manager+0x36/0xa0
[<0>] io_wq_put_and_exit+0x2b/0x40
[<0>] io_uring_clean_tctx+0xc5/0x110
[<0>] __io_uring_files_cancel+0x336/0x4e0
[<0>] do_exit+0x16b/0x13b0
[<0>] do_group_exit+0x8b/0x140
[<0>] get_signal+0x219/0xc90
[<0>] arch_do_signal_or_restart+0x1eb/0xeb0
[<0>] exit_to_user_mode_prepare+0x115/0x1a0
[<0>] syscall_exit_to_user_mode+0x27/0x50
[<0>] do_syscall_64+0x45/0x90
[<0>] entry_SYSCALL_64_after_hwframe+0x44/0xae

The 3rd problem is that gdb in a ubuntu 20.04 userspace vm hangs forever:

root@ub1704-166:~/samba.git# LANG=C strace -o /dev/shm/strace.txt -f -ttT gdb --pid 2417
GNU gdb (Ubuntu 9.2-0ubuntu1~20.04) 9.2
Copyright (C) 2020 Free Software Foundation, Inc.
License GPLv3+: GNU GPL version 3 or later <http://gnu.org/licenses/gpl.html>
This is free software: you are free to change and redistribute it.
There is NO WARRANTY, to the extent permitted by law.
Type "show copying" and "show warranty" for details.
This GDB was configured as "x86_64-linux-gnu".
Type "show configuration" for configuration details.
For bug reporting instructions, please see:
<http://www.gnu.org/software/gdb/bugs/>.
Find the GDB manual and other documentation resources online at:
    <http://www.gnu.org/software/gdb/documentation/>.

For help, type "help".
Type "apropos word" to search for commands related to "word".
Attaching to process 2417
[New LWP 2418]
[New LWP 2419]

<here it hangs forever>

The related parts of 'pstree -a -t -p':

      ├─bash,2048
      │   └─io_uring-cp,2417 /root/kernel/sn-devel-184-builds/linux-image-5.12.0-rc2+-dbg_5.12.0-rc2+-5_amd64.deb file
      │       ├─{iou-mgr-2417},2418
      │       └─{iou-wrk-2417},2419
      ├─bash,2167
      │   └─strace,2489 -o /dev/shm/strace.txt -f -ttT gdb --pid 2417
      │       └─gdb,2492 --pid 2417
      │           └─gdb,2494 --pid 2417

root@ub1704-166:~# cat /proc/sys/kernel/yama/ptrace_scope
0

root@ub1704-166:~# head /proc/2417/status
Name:   io_uring-cp
Umask:  0022
State:  t (tracing stop)
Tgid:   2417
Ngid:   0
Pid:    2417
PPid:   2048
TracerPid:      2492
Uid:    0       0       0       0
Gid:    0       0       0       0
root@ub1704-166:~# head /proc/2418/status
Name:   iou-mgr-2417
Umask:  0022
State:  t (tracing stop)
Tgid:   2417
Ngid:   0
Pid:    2418
PPid:   2048
TracerPid:      2492
Uid:    0       0       0       0
Gid:    0       0       0       0
root@ub1704-166:~# head /proc/2419/status
Name:   iou-wrk-2417
Umask:  0022
State:  R (running)
Tgid:   2417
Ngid:   0
Pid:    2419
PPid:   2048
TracerPid:      2492
Uid:    0       0       0       0
Gid:    0       0       0       0
root@ub1704-166:~# head /proc/2492/status
Name:   gdb
Umask:  0022
State:  S (sleeping)
Tgid:   2492
Ngid:   0
Pid:    2492
PPid:   2489
TracerPid:      2489
Uid:    0       0       0       0
Gid:    0       0       0       0
root@ub1704-166:~# head /proc/2494/status
Name:   gdb
Umask:  0022
State:  t (tracing stop)
Tgid:   2494
Ngid:   0
Pid:    2494
PPid:   2492
TracerPid:      2489
Uid:    0       0       0       0
Gid:    0       0       0       0


Maybe these are related and 2494 gets the SIGSTOP that was supposed to
be handled by 2419.

strace.txt is attached.

Just a wild guess (I don't have time to test this), but maybe this
will fix it:

diff --git a/fs/io-wq.c b/fs/io-wq.c
index 07e7d61524c7..ee5a402450db 100644
--- a/fs/io-wq.c
+++ b/fs/io-wq.c
@@ -503,8 +503,7 @@ static int io_wqe_worker(void *data)
                if (io_flush_signals())
                        continue;
                ret = schedule_timeout(WORKER_IDLE_TIMEOUT);
-               if (try_to_freeze() || ret)
-                       continue;
+               try_to_freeze();
                if (signal_pending(current)) {
                        struct ksignal ksig;

@@ -514,8 +513,7 @@ static int io_wqe_worker(void *data)
                        continue;
                }
                /* timed out, exit unless we're the fixed worker */
-               if (test_bit(IO_WQ_BIT_EXIT, &wq->state) ||
-                   !(worker->flags & IO_WORKER_F_FIXED))
+               if (ret == 0 && !(worker->flags & IO_WORKER_F_FIXED))
                        break;
        }

When the worker got a signal I guess ret is not 0 and we'll
never hit the if (signal_pending()) statement...

metze

[-- Attachment #2: strace.txt --]
[-- Type: text/plain, Size: 187210 bytes --]

2492  12:25:29.923907 execve("/usr/bin/gdb", ["gdb", "--pid", "2417"], 0x7ffd1d514610 /* 28 vars */) = 0 <0.002247>
2492  12:25:29.927434 brk(NULL)         = 0x56157a469000 <0.000034>
2492  12:25:29.927584 arch_prctl(0x3001 /* ARCH_??? */, 0x7fff4fcf2cb0) = -1 EINVAL (Invalid argument) <0.000031>
2492  12:25:29.928257 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) <0.000070>
2492  12:25:29.928458 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 <0.000066>
2492  12:25:29.928608 fstat(3, {st_mode=S_IFREG|0644, st_size=52645, ...}) = 0 <0.000033>
2492  12:25:29.928723 mmap(NULL, 52645, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f99a910c000 <0.000063>
2492  12:25:29.928849 close(3)          = 0 <0.000026>
2492  12:25:29.928946 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libreadline.so.8", O_RDONLY|O_CLOEXEC) = 3 <0.000065>
2492  12:25:29.929080 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 M\1\0\0\0\0\0"..., 832) = 832 <0.000031>
2492  12:25:29.929177 fstat(3, {st_mode=S_IFREG|0644, st_size=319528, ...}) = 0 <0.000027>
2492  12:25:29.929271 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f99a910a000 <0.000039>
2492  12:25:29.929407 mmap(NULL, 327032, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f99a90ba000 <0.000037>
2492  12:25:29.929503 mmap(0x7f99a90ce000, 167936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7f99a90ce000 <0.000098>
2492  12:25:29.929662 mmap(0x7f99a90f7000, 40960, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3d000) = 0x7f99a90f7000 <0.000045>
2492  12:25:29.929766 mmap(0x7f99a9101000, 32768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x46000) = 0x7f99a9101000 <0.000053>
2492  12:25:29.930356 mmap(0x7f99a9109000, 3448, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f99a9109000 <0.000057>
2492  12:25:29.930532 close(3)          = 0 <0.000028>
2492  12:25:29.930645 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libz.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000216>
2492  12:25:29.930946 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\"\0\0\0\0\0\0"..., 832) = 832 <0.000032>
2492  12:25:29.931057 fstat(3, {st_mode=S_IFREG|0644, st_size=108936, ...}) = 0 <0.000028>
2492  12:25:29.931158 mmap(NULL, 110776, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f99a909e000 <0.000050>
2492  12:25:29.931281 mprotect(0x7f99a90a0000, 98304, PROT_NONE) = 0 <0.000049>
2492  12:25:29.931389 mmap(0x7f99a90a0000, 69632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f99a90a0000 <0.000058>
2492  12:25:29.931507 mmap(0x7f99a90b1000, 24576, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13000) = 0x7f99a90b1000 <0.000051>
2492  12:25:29.931617 mmap(0x7f99a90b8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19000) = 0x7f99a90b8000 <0.000047>
2492  12:25:29.932154 close(3)          = 0 <0.000031>
2492  12:25:29.932275 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libncursesw.so.6", O_RDONLY|O_CLOEXEC) = 3 <0.000067>
2492  12:25:29.932419 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\221\0\0\0\0\0\0"..., 832) = 832 <0.000031>
2492  12:25:29.932517 fstat(3, {st_mode=S_IFREG|0644, st_size=231504, ...}) = 0 <0.000027>
2492  12:25:29.932612 mmap(NULL, 233912, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f99a9064000 <0.000040>
2492  12:25:29.932709 mmap(0x7f99a906c000, 159744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7f99a906c000 <0.000062>
2492  12:25:29.932829 mmap(0x7f99a9093000, 36864, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2f000) = 0x7f99a9093000 <0.000045>
2492  12:25:29.932931 mmap(0x7f99a909c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x37000) = 0x7f99a909c000 <0.000050>
2492  12:25:29.933443 close(3)          = 0 <0.000031>
2492  12:25:29.933557 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libtinfo.so.6", O_RDONLY|O_CLOEXEC) = 3 <0.000054>
2492  12:25:29.933678 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\346\0\0\0\0\0\0"..., 832) = 832 <0.000030>
2492  12:25:29.933790 fstat(3, {st_mode=S_IFREG|0644, st_size=192032, ...}) = 0 <0.000023>
2492  12:25:29.933898 mmap(NULL, 194944, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f99a9034000 <0.000034>
2492  12:25:29.933982 mmap(0x7f99a9042000, 61440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7f99a9042000 <0.000053>
2492  12:25:29.934085 mmap(0x7f99a9051000, 57344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000) = 0x7f99a9051000 <0.000041>
2492  12:25:29.934181 mmap(0x7f99a905f000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2a000) = 0x7f99a905f000 <0.000041>
2492  12:25:29.934338 close(3)          = 0 <0.000026>
2492  12:25:29.934431 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 <0.000046>
2492  12:25:29.934533 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \22\0\0\0\0\0\0"..., 832) = 832 <0.000025>
2492  12:25:29.934613 fstat(3, {st_mode=S_IFREG|0644, st_size=18816, ...}) = 0 <0.000023>
2492  12:25:29.934691 mmap(NULL, 20752, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f99a902e000 <0.000034>
2492  12:25:29.934779 mmap(0x7f99a902f000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f99a902f000 <0.000053>
2492  12:25:29.934882 mmap(0x7f99a9031000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f99a9031000 <0.000040>
2492  12:25:29.934971 mmap(0x7f99a9032000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f99a9032000 <0.000041>
2492  12:25:29.935088 close(3)          = 0 <0.000022>
2492  12:25:29.935167 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libpython3.8.so.1.0", O_RDONLY|O_CLOEXEC) = 3 <0.000044>
2492  12:25:29.935267 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 K\7\0\0\0\0\0"..., 832) = 832 <0.000026>
2492  12:25:29.935355 fstat(3, {st_mode=S_IFREG|0644, st_size=5449112, ...}) = 0 <0.000023>
2492  12:25:29.935433 mmap(NULL, 5593968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f99a8ad8000 <0.000033>
2492  12:25:29.935514 mprotect(0x7f99a8b49000, 4673536, PROT_NONE) = 0 <0.000037>
2492  12:25:29.935599 mmap(0x7f99a8b49000, 2469888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x71000) = 0x7f99a8b49000 <0.000046>
2492  12:25:29.935706 mmap(0x7f99a8da4000, 2199552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2cc000) = 0x7f99a8da4000 <0.000057>
2492  12:25:29.935836 mmap(0x7f99a8fbe000, 315392, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4e5000) = 0x7f99a8fbe000 <0.000069>
2492  12:25:29.936321 mmap(0x7f99a900b000, 142192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f99a900b000 <0.000044>
2492  12:25:29.936833 close(3)          = 0 <0.000026>
2492  12:25:29.936952 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 <0.000048>
2492  12:25:29.937062 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\201\0\0\0\0\0\0"..., 832) = 832 <0.000026>
2492  12:25:29.937144 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345Ga\367\265T\320\374\301V)Yf]\223\337"..., 68, 824) = 68 <0.000024>
2492  12:25:29.937223 fstat(3, {st_mode=S_IFREG|0755, st_size=157224, ...}) = 0 <0.000023>
2492  12:25:29.937319 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f99a8ad6000 <0.000032>
2492  12:25:29.937423 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345Ga\367\265T\320\374\301V)Yf]\223\337"..., 68, 824) = 68 <0.000025>
2492  12:25:29.937502 mmap(NULL, 140408, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f99a8ab3000 <0.000034>
2492  12:25:29.937584 mmap(0x7f99a8aba000, 69632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f99a8aba000 <0.000054>
2492  12:25:29.937689 mmap(0x7f99a8acb000, 20480, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x18000) = 0x7f99a8acb000 <0.000070>
2492  12:25:29.937812 mmap(0x7f99a8ad0000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c000) = 0x7f99a8ad0000 <0.000047>
2492  12:25:29.937928 mmap(0x7f99a8ad2000, 13432, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f99a8ad2000 <0.000036>
2492  12:25:29.938038 close(3)          = 0 <0.000023>
2492  12:25:29.938134 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libm.so.6", O_RDONLY|O_CLOEXEC) = 3 <0.000045>
2492  12:25:29.938237 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\363\0\0\0\0\0\0"..., 832) = 832 <0.000026>
2492  12:25:29.938318 fstat(3, {st_mode=S_IFREG|0644, st_size=1369352, ...}) = 0 <0.000023>
2492  12:25:29.938397 mmap(NULL, 1368336, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f99a8964000 <0.000032>
2492  12:25:29.938479 mmap(0x7f99a8973000, 684032, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f99a8973000 <0.000052>
2492  12:25:29.938580 mmap(0x7f99a8a1a000, 618496, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb6000) = 0x7f99a8a1a000 <0.000041>
2492  12:25:29.938675 mmap(0x7f99a8ab1000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14c000) = 0x7f99a8ab1000 <0.000041>
2492  12:25:29.939160 close(3)          = 0 <0.000024>
2492  12:25:29.939255 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libexpat.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000044>
2492  12:25:29.939356 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000B\0\0\0\0\0\0"..., 832) = 832 <0.000024>
2492  12:25:29.939433 fstat(3, {st_mode=S_IFREG|0644, st_size=182560, ...}) = 0 <0.000022>
2492  12:25:29.939507 mmap(NULL, 184480, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f99a8936000 <0.000032>
2492  12:25:29.939591 mprotect(0x7f99a893a000, 159744, PROT_NONE) = 0 <0.000036>
2492  12:25:29.939673 mmap(0x7f99a893a000, 114688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f99a893a000 <0.000069>
2492  12:25:29.939789 mmap(0x7f99a8956000, 40960, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) = 0x7f99a8956000 <0.000038>
2492  12:25:29.939874 mmap(0x7f99a8961000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2a000) = 0x7f99a8961000 <0.000033>
2492  12:25:29.940241 close(3)          = 0 <0.000023>
2492  12:25:29.940325 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3 <0.000048>
2492  12:25:29.940428 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3003\0\0\0\0\0\0"..., 832) = 832 <0.000023>
2492  12:25:29.940501 fstat(3, {st_mode=S_IFREG|0644, st_size=162264, ...}) = 0 <0.000021>
2492  12:25:29.940580 mmap(NULL, 164104, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f99a890d000 <0.000030>
2492  12:25:29.940657 mprotect(0x7f99a8910000, 147456, PROT_NONE) = 0 <0.000035>
2492  12:25:29.940736 mmap(0x7f99a8910000, 98304, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f99a8910000 <0.000043>
2492  12:25:29.940824 mmap(0x7f99a8928000, 45056, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f99a8928000 <0.000037>
2492  12:25:29.940907 mmap(0x7f99a8934000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x26000) = 0x7f99a8934000 <0.000035>
2492  12:25:29.941016 close(3)          = 0 <0.000020>
2492  12:25:29.941090 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libbabeltrace.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000042>
2492  12:25:29.941182 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`6\0\0\0\0\0\0"..., 832) = 832 <0.000023>
2492  12:25:29.941254 fstat(3, {st_mode=S_IFREG|0644, st_size=55360, ...}) = 0 <0.000024>
2492  12:25:29.941345 mmap(NULL, 57384, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f99a88fe000 <0.000040>
2492  12:25:29.941435 mmap(0x7f99a8901000, 28672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f99a8901000 <0.000052>
2492  12:25:29.941540 mmap(0x7f99a8908000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f99a8908000 <0.000041>
2492  12:25:29.941666 mmap(0x7f99a890b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f99a890b000 <0.000038>
2492  12:25:29.942064 close(3)          = 0 <0.000023>
2492  12:25:29.942150 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libbabeltrace-ctf.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000044>
2492  12:25:29.942258 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\254\0\0\0\0\0\0"..., 832) = 832 <0.000024>
2492  12:25:29.942333 fstat(3, {st_mode=S_IFREG|0644, st_size=338616, ...}) = 0 <0.000021>
2492  12:25:29.942412 mmap(NULL, 340728, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f99a88aa000 <0.000031>
2492  12:25:29.942550 mprotect(0x7f99a88b3000, 294912, PROT_NONE) = 0 <0.000035>
2492  12:25:29.942643 mmap(0x7f99a88b3000, 196608, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f99a88b3000 <0.000044>
2492  12:25:29.942734 mmap(0x7f99a88e3000, 94208, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x39000) = 0x7f99a88e3000 <0.000039>
2492  12:25:29.942817 mmap(0x7f99a88fb000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x50000) = 0x7f99a88fb000 <0.000034>
2492  12:25:29.943235 close(3)          = 0 <0.000023>
2492  12:25:29.943326 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libmpfr.so.6", O_RDONLY|O_CLOEXEC) = 3 <0.000043>
2492  12:25:29.943428 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\247\0\0\0\0\0\0"..., 832) = 832 <0.000024>
2492  12:25:29.943502 fstat(3, {st_mode=S_IFREG|0644, st_size=523280, ...}) = 0 <0.000021>
2492  12:25:29.943574 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f99a88a8000 <0.000029>
2492  12:25:29.943661 mmap(NULL, 525216, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f99a8827000 <0.000029>
2492  12:25:29.943734 mmap(0x7f99a8831000, 401408, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f99a8831000 <0.000061>
2492  12:25:29.943839 mmap(0x7f99a8893000, 73728, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6c000) = 0x7f99a8893000 <0.000034>
2492  12:25:29.943922 mmap(0x7f99a88a5000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7d000) = 0x7f99a88a5000 <0.000036>
2492  12:25:29.944349 close(3)          = 0 <0.000022>
2492  12:25:29.944435 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libstdc++.so.6", O_RDONLY|O_CLOEXEC) = 3 <0.000042>
2492  12:25:29.944530 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\341\t\0\0\0\0\0"..., 832) = 832 <0.000023>
2492  12:25:29.944602 fstat(3, {st_mode=S_IFREG|0644, st_size=1952928, ...}) = 0 <0.000020>
2492  12:25:29.944672 mmap(NULL, 1968128, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f99a8646000 <0.000042>
2492  12:25:29.944762 mprotect(0x7f99a86dc000, 1286144, PROT_NONE) = 0 <0.000117>
2492  12:25:29.944922 mmap(0x7f99a86dc000, 983040, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x96000) = 0x7f99a86dc000 <0.000041>
2492  12:25:29.945007 mmap(0x7f99a87cc000, 299008, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x186000) = 0x7f99a87cc000 <0.000036>
2492  12:25:29.945086 mmap(0x7f99a8816000, 57344, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1cf000) = 0x7f99a8816000 <0.000036>
2492  12:25:29.945477 mmap(0x7f99a8824000, 10240, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f99a8824000 <0.000038>
2492  12:25:29.945585 close(3)          = 0 <0.000019>
2492  12:25:29.945674 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000040>
2492  12:25:29.945765 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3405\0\0\0\0\0\0"..., 832) = 832 <0.000022>
2492  12:25:29.945834 fstat(3, {st_mode=S_IFREG|0644, st_size=104984, ...}) = 0 <0.000019>
2492  12:25:29.945902 mmap(NULL, 107592, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f99a862b000 <0.000032>
2492  12:25:29.946001 mmap(0x7f99a862e000, 73728, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f99a862e000 <0.000045>
2492  12:25:29.946090 mmap(0x7f99a8640000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x7f99a8640000 <0.000033>
2492  12:25:29.946165 mmap(0x7f99a8644000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x18000) = 0x7f99a8644000 <0.000034>
2492  12:25:29.946473 close(3)          = 0 <0.000021>
2492  12:25:29.946557 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 <0.000039>
2492  12:25:29.946646 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832 <0.000022>
2492  12:25:29.946714 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 <0.000033>
2492  12:25:29.946791 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 <0.000020>
2492  12:25:29.946855 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\t\233\222%\274\260\320\31\331\326\10\204\276X>\263"..., 68, 880) = 68 <0.000020>
2492  12:25:29.946919 fstat(3, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000019>
2492  12:25:29.946989 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 <0.000020>
2492  12:25:29.947053 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 <0.000021>
2492  12:25:29.947118 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\t\233\222%\274\260\320\31\331\326\10\204\276X>\263"..., 68, 880) = 68 <0.000020>
2492  12:25:29.947181 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f99a8439000 <0.000028>
2492  12:25:29.947249 mprotect(0x7f99a845e000, 1847296, PROT_NONE) = 0 <0.000034>
2492  12:25:29.947322 mmap(0x7f99a845e000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7f99a845e000 <0.000038>
2492  12:25:29.947401 mmap(0x7f99a85d6000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f99a85d6000 <0.000036>
2492  12:25:29.947478 mmap(0x7f99a8621000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f99a8621000 <0.000036>
2492  12:25:29.947567 mmap(0x7f99a8627000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f99a8627000 <0.000033>
2492  12:25:29.947656 close(3)          = 0 <0.000018>
2492  12:25:29.947751 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libutil.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000037>
2492  12:25:29.947835 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\23\0\0\0\0\0\0"..., 832) = 832 <0.000021>
2492  12:25:29.947900 fstat(3, {st_mode=S_IFREG|0644, st_size=14848, ...}) = 0 <0.000019>
2492  12:25:29.947964 mmap(NULL, 16656, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f99a8434000 <0.000027>
2492  12:25:29.948031 mmap(0x7f99a8435000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f99a8435000 <0.000041>
2492  12:25:29.948113 mmap(0x7f99a8436000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f99a8436000 <0.000033>
2492  12:25:29.948186 mmap(0x7f99a8437000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f99a8437000 <0.000034>
2492  12:25:29.948485 close(3)          = 0 <0.000020>
2492  12:25:29.948563 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libglib-2.0.so.0", O_RDONLY|O_CLOEXEC) = 3 <0.000038>
2492  12:25:29.948649 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \333\1\0\0\0\0\0"..., 832) = 832 <0.000021>
2492  12:25:29.948716 fstat(3, {st_mode=S_IFREG|0644, st_size=1207920, ...}) = 0 <0.000019>
2492  12:25:29.948780 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f99a8432000 <0.000025>
2492  12:25:29.948857 mmap(NULL, 1212872, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f99a8309000 <0.000026>
2492  12:25:29.948924 mmap(0x7f99a8325000, 540672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c000) = 0x7f99a8325000 <0.000043>
2492  12:25:29.949007 mmap(0x7f99a83a9000, 548864, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa0000) = 0x7f99a83a9000 <0.000032>
2492  12:25:29.949081 mmap(0x7f99a842f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x125000) = 0x7f99a842f000 <0.000038>
2492  12:25:29.949454 mmap(0x7f99a8431000, 456, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f99a8431000 <0.000032>
2492  12:25:29.949544 close(3)          = 0 <0.000019>
2492  12:25:29.949629 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libdw.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000038>
2492  12:25:29.949715 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\261\0\0\0\0\0\0"..., 832) = 832 <0.000021>
2492  12:25:29.949782 fstat(3, {st_mode=S_IFREG|0644, st_size=384640, ...}) = 0 <0.000019>
2492  12:25:29.949847 mmap(NULL, 387216, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f99a82aa000 <0.000026>
2492  12:25:29.949913 mprotect(0x7f99a82b4000, 335872, PROT_NONE) = 0 <0.000030>
2492  12:25:29.949982 mmap(0x7f99a82b4000, 274432, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f99a82b4000 <0.000036>
2492  12:25:29.950073 mmap(0x7f99a82f7000, 57344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4d000) = 0x7f99a82f7000 <0.000035>
2492  12:25:29.950150 mmap(0x7f99a8306000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5b000) = 0x7f99a8306000 <0.000031>
2492  12:25:29.950519 close(3)          = 0 <0.000020>
2492  12:25:29.950599 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libelf.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000038>
2492  12:25:29.950685 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\2005\0\0\0\0\0\0"..., 832) = 832 <0.000021>
2492  12:25:29.950752 fstat(3, {st_mode=S_IFREG|0644, st_size=109200, ...}) = 0 <0.000019>
2492  12:25:29.950819 mmap(NULL, 110976, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f99a828e000 <0.000028>
2492  12:25:29.950887 mmap(0x7f99a8291000, 73728, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f99a8291000 <0.000043>
2492  12:25:29.950970 mmap(0x7f99a82a3000, 20480, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x7f99a82a3000 <0.000032>
2492  12:25:29.951048 mmap(0x7f99a82a8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19000) = 0x7f99a82a8000 <0.000033>
2492  12:25:29.951418 close(3)          = 0 <0.000020>
2492  12:25:29.951493 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libuuid.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000038>
2492  12:25:29.951579 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200%\0\0\0\0\0\0"..., 832) = 832 <0.000021>
2492  12:25:29.951645 fstat(3, {st_mode=S_IFREG|0644, st_size=30936, ...}) = 0 <0.000019>
2492  12:25:29.951716 mmap(NULL, 32792, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f99a8285000 <0.000028>
2492  12:25:29.951790 mmap(0x7f99a8287000, 16384, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f99a8287000 <0.000046>
2492  12:25:29.951877 mmap(0x7f99a828b000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f99a828b000 <0.000033>
2492  12:25:29.951951 mmap(0x7f99a828c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f99a828c000 <0.000033>
2492  12:25:29.952275 close(3)          = 0 <0.000021>
2492  12:25:29.952353 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libgmp.so.10", O_RDONLY|O_CLOEXEC) = 3 <0.000039>
2492  12:25:29.952441 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\242\0\0\0\0\0\0"..., 832) = 832 <0.000022>
2492  12:25:29.952514 fstat(3, {st_mode=S_IFREG|0644, st_size=534880, ...}) = 0 <0.000019>
2492  12:25:29.952579 mmap(NULL, 537024, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f99a8201000 <0.000028>
2492  12:25:29.952647 mprotect(0x7f99a820b000, 491520, PROT_NONE) = 0 <0.000031>
2492  12:25:29.952717 mmap(0x7f99a820b000, 393216, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f99a820b000 <0.000037>
2492  12:25:29.952794 mmap(0x7f99a826b000, 94208, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6a000) = 0x7f99a826b000 <0.000034>
2492  12:25:29.952869 mmap(0x7f99a8283000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x81000) = 0x7f99a8283000 <0.000031>
2492  12:25:29.953261 close(3)          = 0 <0.000022>
2492  12:25:29.953411 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpcre.so.3", O_RDONLY|O_CLOEXEC) = 3 <0.000040>
2492  12:25:29.953502 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\"\0\0\0\0\0\0"..., 832) = 832 <0.000021>
2492  12:25:29.953576 fstat(3, {st_mode=S_IFREG|0644, st_size=465008, ...}) = 0 <0.000019>
2492  12:25:29.953644 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f99a81ff000 <0.000029>
2492  12:25:29.953729 mmap(NULL, 467208, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f99a818c000 <0.000028>
2492  12:25:29.953798 mmap(0x7f99a818e000, 331776, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f99a818e000 <0.000047>
2492  12:25:29.953892 mmap(0x7f99a81df000, 122880, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x53000) = 0x7f99a81df000 <0.000032>
2492  12:25:29.953965 mmap(0x7f99a81fd000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x70000) = 0x7f99a81fd000 <0.000077>
2492  12:25:29.954472 close(3)          = 0 <0.000021>
2492  12:25:29.954559 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/elfutils/tls/x86_64/x86_64/libbz2.so.1.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000043>
2492  12:25:29.954655 stat("/usr/lib/x86_64-linux-gnu/elfutils/tls/x86_64/x86_64", 0x7fff4fcf1c00) = -1 ENOENT (No such file or directory) <0.000031>
2492  12:25:29.954733 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/elfutils/tls/x86_64/libbz2.so.1.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000036>
2492  12:25:29.954813 stat("/usr/lib/x86_64-linux-gnu/elfutils/tls/x86_64", 0x7fff4fcf1c00) = -1 ENOENT (No such file or directory) <0.000026>
2492  12:25:29.954882 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/elfutils/tls/x86_64/libbz2.so.1.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000036>
2492  12:25:29.954962 stat("/usr/lib/x86_64-linux-gnu/elfutils/tls/x86_64", 0x7fff4fcf1c00) = -1 ENOENT (No such file or directory) <0.000026>
2492  12:25:29.955037 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/elfutils/tls/libbz2.so.1.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000035>
2492  12:25:29.955116 stat("/usr/lib/x86_64-linux-gnu/elfutils/tls", 0x7fff4fcf1c00) = -1 ENOENT (No such file or directory) <0.000025>
2492  12:25:29.955185 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/elfutils/x86_64/x86_64/libbz2.so.1.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000041>
2492  12:25:29.955270 stat("/usr/lib/x86_64-linux-gnu/elfutils/x86_64/x86_64", 0x7fff4fcf1c00) = -1 ENOENT (No such file or directory) <0.000025>
2492  12:25:29.955340 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/elfutils/x86_64/libbz2.so.1.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000036>
2492  12:25:29.955419 stat("/usr/lib/x86_64-linux-gnu/elfutils/x86_64", 0x7fff4fcf1c00) = -1 ENOENT (No such file or directory) <0.000026>
2492  12:25:29.955489 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/elfutils/x86_64/libbz2.so.1.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000036>
2492  12:25:29.955573 stat("/usr/lib/x86_64-linux-gnu/elfutils/x86_64", 0x7fff4fcf1c00) = -1 ENOENT (No such file or directory) <0.000026>
2492  12:25:29.955643 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/elfutils/libbz2.so.1.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) <0.000036>
2492  12:25:29.955723 stat("/usr/lib/x86_64-linux-gnu/elfutils", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000033>
2492  12:25:29.955807 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libbz2.so.1.0", O_RDONLY|O_CLOEXEC) = 3 <0.000038>
2492  12:25:29.955891 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\"\0\0\0\0\0\0"..., 832) = 832 <0.000022>
2492  12:25:29.955957 fstat(3, {st_mode=S_IFREG|0644, st_size=74848, ...}) = 0 <0.000019>
2492  12:25:29.956023 mmap(NULL, 76840, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f99a8179000 <0.000030>
2492  12:25:29.956093 mmap(0x7f99a817b000, 53248, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f99a817b000 <0.000043>
2492  12:25:29.956177 mmap(0x7f99a8188000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f99a8188000 <0.000032>
2492  12:25:29.956255 mmap(0x7f99a818a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7f99a818a000 <0.000035>
2492  12:25:29.956618 close(3)          = 0 <0.000020>
2492  12:25:29.956729 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f99a8177000 <0.000027>
2492  12:25:29.956840 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f99a8175000 <0.000023>
2492  12:25:29.956915 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f99a8173000 <0.000021>
2492  12:25:29.956982 arch_prctl(ARCH_SET_FS, 0x7f99a8176600) = 0 <0.000018>
2492  12:25:29.957136 mprotect(0x7f99a8621000, 12288, PROT_READ) = 0 <0.000038>
2492  12:25:29.957232 mprotect(0x7f99a818a000, 4096, PROT_READ) = 0 <0.000045>
2492  12:25:29.957328 mprotect(0x7f99a8ad0000, 4096, PROT_READ) = 0 <0.000036>
2492  12:25:29.957428 mprotect(0x7f99a81fd000, 4096, PROT_READ) = 0 <0.000042>
2492  12:25:29.957539 mprotect(0x7f99a8283000, 4096, PROT_READ) = 0 <0.000036>
2492  12:25:29.957662 mprotect(0x7f99a828c000, 4096, PROT_READ) = 0 <0.000036>
2492  12:25:29.957748 mprotect(0x7f99a90b8000, 4096, PROT_READ) = 0 <0.000037>
2492  12:25:29.957833 mprotect(0x7f99a82a8000, 4096, PROT_READ) = 0 <0.000035>
2492  12:25:29.957927 mprotect(0x7f99a9032000, 4096, PROT_READ) = 0 <0.000037>
2492  12:25:29.958017 mprotect(0x7f99a8934000, 4096, PROT_READ) = 0 <0.000037>
2492  12:25:29.958120 mprotect(0x7f99a8306000, 8192, PROT_READ) = 0 <0.000036>
2492  12:25:29.958307 mprotect(0x7f99a842f000, 4096, PROT_READ) = 0 <0.000034>
2492  12:25:29.958389 mprotect(0x7f99a8437000, 4096, PROT_READ) = 0 <0.000036>
2492  12:25:29.958576 mprotect(0x7f99a8644000, 4096, PROT_READ) = 0 <0.000035>
2492  12:25:29.958698 mprotect(0x7f99a8ab1000, 4096, PROT_READ) = 0 <0.000036>
2492  12:25:29.959565 mprotect(0x7f99a8816000, 45056, PROT_READ) = 0 <0.000040>
2492  12:25:29.959705 mprotect(0x7f99a88a5000, 8192, PROT_READ) = 0 <0.000033>
2492  12:25:29.959809 mprotect(0x7f99a890b000, 4096, PROT_READ) = 0 <0.000033>
2492  12:25:29.959972 mprotect(0x7f99a88fb000, 8192, PROT_READ) = 0 <0.000032>
2492  12:25:29.960061 mprotect(0x7f99a8961000, 8192, PROT_READ) = 0 <0.000032>
2492  12:25:29.961043 mprotect(0x7f99a8fbe000, 24576, PROT_READ) = 0 <0.000039>
2492  12:25:29.961206 mprotect(0x7f99a905f000, 16384, PROT_READ) = 0 <0.000054>
2492  12:25:29.961362 mprotect(0x7f99a909c000, 4096, PROT_READ) = 0 <0.000034>
2492  12:25:29.961526 mprotect(0x7f99a9101000, 8192, PROT_READ) = 0 <0.000035>
2492  12:25:29.964337 mprotect(0x561578ebc000, 905216, PROT_READ) = 0 <0.000040>
2492  12:25:29.964437 mprotect(0x7f99a9146000, 4096, PROT_READ) = 0 <0.000035>
2492  12:25:29.964515 munmap(0x7f99a910c000, 52645) = 0 <0.000056>
2492  12:25:29.964624 set_tid_address(0x7f99a81768d0) = 2492 <0.000018>
2492  12:25:29.964681 set_robust_list(0x7f99a81768e0, 24) = 0 <0.000018>
2492  12:25:29.964748 rt_sigaction(SIGRTMIN, {sa_handler=0x7f99a8ababf0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f99a8ac83c0}, NULL, 8) = 0 <0.000020>
2492  12:25:29.964819 rt_sigaction(SIGRT_1, {sa_handler=0x7f99a8abac90, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f99a8ac83c0}, NULL, 8) = 0 <0.000018>
2492  12:25:29.964882 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 <0.000019>
2492  12:25:29.964957 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 <0.000018>
2492  12:25:29.965253 brk(NULL)         = 0x56157a469000 <0.000021>
2492  12:25:29.965336 brk(0x56157a48a000) = 0x56157a48a000 <0.000025>
2492  12:25:29.965887 getrusage(RUSAGE_SELF, {ru_utime={tv_sec=0, tv_usec=6762}, ru_stime={tv_sec=0, tv_usec=13524}, ...}) = 0 <0.000022>
2492  12:25:29.966020 openat(AT_FDCWD, "/proc/self/fd", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000072>
2492  12:25:29.966143 fstat(3, {st_mode=S_IFDIR|0500, st_size=0, ...}) = 0 <0.000019>
2492  12:25:29.966210 brk(0x56157a4af000) = 0x56157a4af000 <0.000021>
2492  12:25:29.966277 getdents64(3, /* 6 entries */, 32768) = 144 <0.000065>
2492  12:25:29.966405 getdents64(3, /* 0 entries */, 32768) = 0 <0.000020>
2492  12:25:29.966473 close(3)          = 0 <0.000028>
2492  12:25:29.966662 ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000021>
2492  12:25:29.966757 getcwd("/root/samba.git", 4096) = 16 <0.000024>
2492  12:25:29.966859 access("/usr/local/sbin/gdb", X_OK) = -1 ENOENT (No such file or directory) <0.000039>
2492  12:25:29.966948 access("/usr/local/bin/gdb", X_OK) = -1 ENOENT (No such file or directory) <0.000040>
2492  12:25:29.967033 access("/usr/sbin/gdb", X_OK) = -1 ENOENT (No such file or directory) <0.000034>
2492  12:25:29.967112 access("/usr/bin/gdb", X_OK) = 0 <0.000035>
2492  12:25:29.967191 stat("/usr/bin/gdb", {st_mode=S_IFREG|0755, st_size=8440200, ...}) = 0 <0.000027>
2492  12:25:29.967267 lstat("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000027>
2492  12:25:29.967348 lstat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=65536, ...}) = 0 <0.000026>
2492  12:25:29.967422 lstat("/usr/bin/gdb", {st_mode=S_IFREG|0755, st_size=8440200, ...}) = 0 <0.000027>
2492  12:25:29.967502 stat("/usr/bin/../lib/debug", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000033>
2492  12:25:29.967584 lstat("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000026>
2492  12:25:29.967658 lstat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=65536, ...}) = 0 <0.000026>
2492  12:25:29.967732 lstat("/usr/lib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000026>
2492  12:25:29.967807 lstat("/usr/lib/debug", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000027>
2492  12:25:29.967891 access("/usr/local/sbin/gdb", X_OK) = -1 ENOENT (No such file or directory) <0.000035>
2492  12:25:29.967971 access("/usr/local/bin/gdb", X_OK) = -1 ENOENT (No such file or directory) <0.000034>
2492  12:25:29.968050 access("/usr/sbin/gdb", X_OK) = -1 ENOENT (No such file or directory) <0.000038>
2492  12:25:29.968132 access("/usr/bin/gdb", X_OK) = 0 <0.000034>
2492  12:25:29.968210 stat("/usr/bin/gdb", {st_mode=S_IFREG|0755, st_size=8440200, ...}) = 0 <0.000027>
2492  12:25:29.968285 lstat("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000026>
2492  12:25:29.968359 lstat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=65536, ...}) = 0 <0.000027>
2492  12:25:29.968438 lstat("/usr/bin/gdb", {st_mode=S_IFREG|0755, st_size=8440200, ...}) = 0 <0.000027>
2492  12:25:29.968516 stat("/usr/bin/../share/gdb", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000029>
2492  12:25:29.968875 lstat("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000025>
2492  12:25:29.968945 lstat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=65536, ...}) = 0 <0.000024>
2492  12:25:29.969013 lstat("/usr/share", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
2492  12:25:29.969082 lstat("/usr/share/gdb", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
2492  12:25:29.969170 access("/usr/local/sbin/gdb", X_OK) = -1 ENOENT (No such file or directory) <0.000033>
2492  12:25:29.969247 access("/usr/local/bin/gdb", X_OK) = -1 ENOENT (No such file or directory) <0.000033>
2492  12:25:29.969330 access("/usr/sbin/gdb", X_OK) = -1 ENOENT (No such file or directory) <0.000031>
2492  12:25:29.969403 access("/usr/bin/gdb", X_OK) = 0 <0.000033>
2492  12:25:29.969475 stat("/usr/bin/gdb", {st_mode=S_IFREG|0755, st_size=8440200, ...}) = 0 <0.000025>
2492  12:25:29.969544 lstat("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000025>
2492  12:25:29.969613 lstat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=65536, ...}) = 0 <0.000024>
2492  12:25:29.969682 lstat("/usr/bin/gdb", {st_mode=S_IFREG|0755, st_size=8440200, ...}) = 0 <0.000025>
2492  12:25:29.969753 stat("/usr/bin/../lib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000041>
2492  12:25:29.969838 lstat("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
2492  12:25:29.969904 lstat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=65536, ...}) = 0 <0.000024>
2492  12:25:29.969970 lstat("/usr/lib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
2492  12:25:29.970081 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 <0.000022>
2492  12:25:29.970151 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.970209 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.970264 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.970318 rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.970372 rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000017>
2492  12:25:29.970477 rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.970533 rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.970587 rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.970642 rt_sigaction(SIGKILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.970696 rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.970751 rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.970806 rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.970860 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.970915 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.970969 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.971028 rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.971083 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.971137 rt_sigaction(SIGCONT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.971192 rt_sigaction(SIGSTOP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.971246 rt_sigaction(SIGTSTP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.971301 rt_sigaction(SIGTTIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.971355 rt_sigaction(SIGTTOU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.971419 rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.971474 rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.971529 rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.971583 rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.971638 rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.971692 rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.971746 rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.971834 rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.971889 rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.971943 rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.971999 rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.972053 rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.972108 rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.972162 rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.972226 rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.972283 rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.972338 rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.972392 rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.972447 rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.972501 rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.972556 rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.972615 rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.972670 rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.972724 rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.972779 rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.972834 rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.972888 rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.972943 rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.973002 rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000020>
2492  12:25:29.973066 rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.973123 rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.973177 rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.973232 rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000026>
2492  12:25:29.973299 rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.973355 rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.973415 rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.973470 rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.973525 rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.973579 rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.973634 rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:29.973695 sigaltstack({ss_sp=0x56157a486c00, ss_flags=0, ss_size=8192}, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 <0.000017>
2492  12:25:29.973850 ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000019>
2492  12:25:29.973944 stat("/root/.terminfo", 0x56157a48d570) = -1 ENOENT (No such file or directory) <0.000022>
2492  12:25:29.974006 stat("/etc/terminfo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
2492  12:25:29.974069 stat("/lib/terminfo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
2492  12:25:29.974130 stat("/usr/share/terminfo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
2492  12:25:29.974216 access("/etc/terminfo/s/screen", R_OK) = -1 ENOENT (No such file or directory) <0.000029>
2492  12:25:29.974284 access("/lib/terminfo/s/screen", R_OK) = 0 <0.000029>
2492  12:25:29.974368 openat(AT_FDCWD, "/lib/terminfo/s/screen", O_RDONLY) = 3 <0.000079>
2492  12:25:29.974488 fstat(3, {st_mode=S_IFREG|0644, st_size=1573, ...}) = 0 <0.000018>
2492  12:25:29.974559 read(3, "\32\1*\0+\0\20\0i\1\231\2screen|VT 100/ANSI X"..., 32768) = 1573 <0.000018>
2492  12:25:29.974621 read(3, "", 28672) = 0 <0.000016>
2492  12:25:29.974694 close(3)          = 0 <0.000020>
2492  12:25:29.974752 ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000016>
2492  12:25:29.974805 ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000015>
2492  12:25:29.974855 ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000015>
2492  12:25:29.974911 ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000015>
2492  12:25:29.974962 ioctl(1, TIOCGWINSZ, {ws_row=36, ws_col=163, ws_xpixel=0, ws_ypixel=0}) = 0 <0.000015>
2492  12:25:29.975038 ioctl(0, TIOCGWINSZ, {ws_row=36, ws_col=163, ws_xpixel=0, ws_ypixel=0}) = 0 <0.000015>
2492  12:25:29.978945 ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000018>
2492  12:25:29.979115 rt_sigaction(SIGCHLD, {sa_handler=0x561578a39610, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f99a8ac83c0}, NULL, 8) = 0 <0.000016>
2492  12:25:29.979171 rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 <0.000014>
2492  12:25:29.979316 brk(0x56157a4d0000) = 0x56157a4d0000 <0.000019>
2492  12:25:29.982493 readlink("/usr/bin/python", "python2", 4096) = 7 <0.000026>
2492  12:25:29.982581 readlink("/usr/bin/python2", "python2.7", 4096) = 9 <0.000022>
2492  12:25:29.982649 readlink("/usr/bin/python2.7", 0x7fff4fcdc070, 4096) = -1 EINVAL (Invalid argument) <0.000021>
2492  12:25:29.982713 openat(AT_FDCWD, "/usr/bin/pyvenv.cfg", O_RDONLY) = -1 ENOENT (No such file or directory) <0.000032>
2492  12:25:29.982793 openat(AT_FDCWD, "/usr/pyvenv.cfg", O_RDONLY) = -1 ENOENT (No such file or directory) <0.000030>
2492  12:25:29.982864 stat("/usr/bin/Modules/Setup.local", 0x7fff4fce2150) = -1 ENOENT (No such file or directory) <0.000021>
2492  12:25:29.982926 stat("/usr/bin/lib/python3.8/os.py", 0x7fff4fcdd000) = -1 ENOENT (No such file or directory) <0.000024>
2492  12:25:29.982991 stat("/usr/bin/lib/python3.8/os.pyc", 0x7fff4fcdd000) = -1 ENOENT (No such file or directory) <0.000021>
2492  12:25:29.983051 stat("/usr/lib/python3.8/os.py", {st_mode=S_IFREG|0644, st_size=38995, ...}) = 0 <0.000023>
2492  12:25:29.983119 stat("/usr/bin/pybuilddir.txt", 0x7fff4fcdd130) = -1 ENOENT (No such file or directory) <0.000021>
2492  12:25:29.983179 stat("/usr/bin/lib/python3.8/lib-dynload", 0x7fff4fcee180) = -1 ENOENT (No such file or directory) <0.000021>
2492  12:25:29.983242 stat("/usr/lib/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000023>
2492  12:25:29.983328 getrandom("\xe4\x27\x46\x4b\xe7\xeb\xda\x7b\xee\x77\xff\xe9\xf1\xc8\xf0\xd5\xbb\x1f\x70\xa7\x9f\xd6\x06\xa2", 24, GRND_NONBLOCK) = 24 <0.000017>
2492  12:25:29.983417 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f99a8133000 <0.000021>
2492  12:25:29.984402 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f99a80f3000 <0.000020>
2492  12:25:29.990883 brk(0x56157a4f3000) = 0x56157a4f3000 <0.000021>
2492  12:25:29.991591 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f99a80b3000 <0.000023>
2492  12:25:29.992416 brk(0x56157a514000) = 0x56157a514000 <0.000020>
2492  12:25:29.992552 sysinfo({uptime=3526, loads=[733472, 669152, 972640], totalram=608796672, freeram=24489984, sharedram=765952, bufferram=25059328, totalswap=0, freeswap=0, procs=113, totalhigh=0, freehigh=0, mem_unit=1}) = 0 <0.000023>
2492  12:25:29.992995 openat(AT_FDCWD, "/etc/localtime", O_RDONLY|O_CLOEXEC) = 3 <0.000041>
2492  12:25:29.993084 fstat(3, {st_mode=S_IFREG|0644, st_size=2326, ...}) = 0 <0.000016>
2492  12:25:29.993141 fstat(3, {st_mode=S_IFREG|0644, st_size=2326, ...}) = 0 <0.000015>
2492  12:25:29.993195 read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\t\0\0\0\t\0\0\0\0"..., 4096) = 2326 <0.000020>
2492  12:25:29.993769 lseek(3, -1467, SEEK_CUR) = 859 <0.000015>
2492  12:25:29.993821 read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\t\0\0\0\t\0\0\0\0"..., 4096) = 1467 <0.000017>
2492  12:25:29.993880 close(3)          = 0 <0.000024>
2492  12:25:29.994082 sigaltstack({ss_sp=0x56157a4f4970, ss_flags=0, ss_size=16384}, {ss_sp=0x56157a486c00, ss_flags=0, ss_size=8192}) = 0 <0.004087>
2492  12:25:29.998356 stat("/usr/lib/python38.zip", 0x7fff4fcf0710) = -1 ENOENT (No such file or directory) <0.000026>
2492  12:25:29.998624 stat("/usr/lib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000023>
2492  12:25:29.998718 stat("/usr/lib/python38.zip", 0x7fff4fcf0400) = -1 ENOENT (No such file or directory) <0.000021>
2492  12:25:29.998796 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000023>
2492  12:25:29.998873 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000023>
2492  12:25:29.998962 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000023>
2492  12:25:29.999039 openat(AT_FDCWD, "/usr/lib/python3.8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000032>
2492  12:25:29.999111 fstat(3, {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000015>
2492  12:25:29.999173 getdents64(3, /* 209 entries */, 32768) = 7024 <0.000743>
2492  12:25:30.000026 getdents64(3, /* 0 entries */, 32768) = 0 <0.000017>
2492  12:25:30.000084 close(3)          = 0 <0.000109>
2492  12:25:30.000265 stat("/usr/lib/python3.8/encodings/__init__.cpython-38-x86_64-linux-gnu.so", 0x7fff4fcf08c0) = -1 ENOENT (No such file or directory) <0.000023>
2492  12:25:30.000342 stat("/usr/lib/python3.8/encodings/__init__.abi3.so", 0x7fff4fcf08c0) = -1 ENOENT (No such file or directory) <0.000022>
2492  12:25:30.000413 stat("/usr/lib/python3.8/encodings/__init__.so", 0x7fff4fcf08c0) = -1 ENOENT (No such file or directory) <0.000022>
2492  12:25:30.000484 stat("/usr/lib/python3.8/encodings/__init__.py", {st_mode=S_IFREG|0644, st_size=5588, ...}) = 0 <0.000024>
2492  12:25:30.000588 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f99a8073000 <0.000023>
2492  12:25:30.000663 munmap(0x7f99a8073000, 262144) = 0 <0.000041>
2492  12:25:30.000746 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f99a8073000 <0.000019>
2492  12:25:30.000823 stat("/usr/lib/python3.8/encodings/__init__.py", {st_mode=S_IFREG|0644, st_size=5588, ...}) = 0 <0.000024>
2492  12:25:30.000916 openat(AT_FDCWD, "/usr/lib/python3.8/encodings/__pycache__/__init__.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000031>
2492  12:25:30.000989 fcntl(3, F_GETFD) = 0x1 (flags FD_CLOEXEC) <0.000015>
2492  12:25:30.002922 fstat(3, {st_mode=S_IFREG|0644, st_size=3903, ...}) = 0 <0.000017>
2492  12:25:30.002991 ioctl(3, TCGETS, 0x7fff4fcf0f70) = -1 ENOTTY (Inappropriate ioctl for device) <0.000018>
2492  12:25:30.003380 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
2492  12:25:30.003441 lseek(3, 0, SEEK_CUR) = 0 <0.000015>
2492  12:25:30.003488 fstat(3, {st_mode=S_IFREG|0644, st_size=3903, ...}) = 0 <0.000016>
2492  12:25:30.003549 read(3, "U\r\r\n\0\0\0\0\233\211\21`\324\25\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 3904) = 3903 <0.000018>
2492  12:25:30.003605 read(3, "", 1)    = 0 <0.000016>
2492  12:25:30.003662 close(3)          = 0 <0.000022>
2492  12:25:30.003802 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000024>
2492  12:25:30.003890 stat("/usr/lib/python3.8/codecs.py", {st_mode=S_IFREG|0644, st_size=36667, ...}) = 0 <0.000023>
2492  12:25:30.004005 stat("/usr/lib/python3.8/codecs.py", {st_mode=S_IFREG|0644, st_size=36667, ...}) = 0 <0.000024>
2492  12:25:30.004094 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/codecs.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000031>
2492  12:25:30.004166 fstat(3, {st_mode=S_IFREG|0644, st_size=33956, ...}) = 0 <0.000015>
2492  12:25:30.004222 ioctl(3, TCGETS, 0x7fff4fcf0080) = -1 ENOTTY (Inappropriate ioctl for device) <0.000015>
2492  12:25:30.004275 lseek(3, 0, SEEK_CUR) = 0 <0.000015>
2492  12:25:30.004325 lseek(3, 0, SEEK_CUR) = 0 <0.000014>
2492  12:25:30.004371 fstat(3, {st_mode=S_IFREG|0644, st_size=33956, ...}) = 0 <0.000015>
2492  12:25:30.004427 read(3, "U\r\r\n\0\0\0\0\233\211\21`;\217\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 33957) = 33956 <0.000032>
2492  12:25:30.004504 read(3, "", 1)    = 0 <0.000016>
2492  12:25:30.004557 close(3)          = 0 <0.000020>
2492  12:25:30.005000 stat("/usr/lib/python3.8/encodings", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000025>
2492  12:25:30.005087 stat("/usr/lib/python3.8/encodings", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000023>
2492  12:25:30.021942 stat("/usr/lib/python3.8/encodings", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000083>
2492  12:25:30.022275 openat(AT_FDCWD, "/usr/lib/python3.8/encodings", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000216>
2492  12:25:30.022611 fstat(3, {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000045>
2492  12:25:30.022792 getdents64(3, /* 126 entries */, 32768) = 4264 <0.001298>
2492  12:25:30.024326 getdents64(3, /* 0 entries */, 32768) = 0 <0.000045>
2492  12:25:30.024468 close(3)          = 0 <0.000257>
2492  12:25:30.024959 stat("/usr/lib/python3.8/encodings/aliases.py", {st_mode=S_IFREG|0644, st_size=15693, ...}) = 0 <0.000074>
2492  12:25:30.025367 stat("/usr/lib/python3.8/encodings/aliases.py", {st_mode=S_IFREG|0644, st_size=15693, ...}) = 0 <0.000068>
2492  12:25:30.025634 openat(AT_FDCWD, "/usr/lib/python3.8/encodings/__pycache__/aliases.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000090>
2492  12:25:30.025850 fstat(3, {st_mode=S_IFREG|0644, st_size=6330, ...}) = 0 <0.000045>
2492  12:25:30.026009 ioctl(3, TCGETS, 0x7fff4fcef8d0) = -1 ENOTTY (Inappropriate ioctl for device) <0.000044>
2492  12:25:30.026164 lseek(3, 0, SEEK_CUR) = 0 <0.000042>
2492  12:25:30.026309 lseek(3, 0, SEEK_CUR) = 0 <0.000050>
2492  12:25:30.026450 fstat(3, {st_mode=S_IFREG|0644, st_size=6330, ...}) = 0 <0.000043>
2492  12:25:30.026612 read(3, "U\r\r\n\0\0\0\0\233\211\21`M=\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 6331) = 6330 <0.000062>
2492  12:25:30.026791 read(3, "", 1)    = 0 <0.000191>
2492  12:25:30.027106 close(3)          = 0 <0.000059>
2492  12:25:30.027777 stat("/usr/lib/python3.8/encodings", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000071>
2492  12:25:30.028029 stat("/usr/lib/python3.8/encodings/ascii.py", {st_mode=S_IFREG|0644, st_size=1248, ...}) = 0 <0.000066>
2492  12:25:30.028324 stat("/usr/lib/python3.8/encodings/ascii.py", {st_mode=S_IFREG|0644, st_size=1248, ...}) = 0 <0.000068>
2492  12:25:30.028572 openat(AT_FDCWD, "/usr/lib/python3.8/encodings/__pycache__/ascii.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000085>
2492  12:25:30.028768 fstat(3, {st_mode=S_IFREG|0644, st_size=1881, ...}) = 0 <0.000046>
2492  12:25:30.028924 ioctl(3, TCGETS, 0x7fff4fcf0f50) = -1 ENOTTY (Inappropriate ioctl for device) <0.000043>
2492  12:25:30.029071 lseek(3, 0, SEEK_CUR) = 0 <0.000042>
2492  12:25:30.029212 lseek(3, 0, SEEK_CUR) = 0 <0.000045>
2492  12:25:30.029375 fstat(3, {st_mode=S_IFREG|0644, st_size=1881, ...}) = 0 <0.000044>
2492  12:25:30.029538 read(3, "U\r\r\n\0\0\0\0\233\211\21`\340\4\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1882) = 1881 <0.000491>
2492  12:25:30.030152 read(3, "", 1)    = 0 <0.000049>
2492  12:25:30.030318 close(3)          = 0 <0.000061>
2492  12:25:30.030919 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f99a8ac83c0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000051>
2492  12:25:30.031101 rt_sigaction(SIGXFSZ, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f99a8ac83c0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000044>
2492  12:25:30.031588 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000046>
2492  12:25:30.031761 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000041>
2492  12:25:30.031903 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000043>
2492  12:25:30.032046 rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000045>
2492  12:25:30.032225 rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000041>
2492  12:25:30.032366 rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000043>
2492  12:25:30.032524 rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000041>
2492  12:25:30.032664 rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000042>
2492  12:25:30.032816 rt_sigaction(SIGKILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000069>
2492  12:25:30.032991 rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000044>
2492  12:25:30.033135 rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000041>
2492  12:25:30.033325 rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000041>
2492  12:25:30.033470 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f99a8ac83c0}, 8) = 0 <0.000041>
2492  12:25:30.033612 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000041>
2492  12:25:30.033751 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000043>
2492  12:25:30.033904 rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000041>
2492  12:25:30.036976 rt_sigaction(SIGCHLD, NULL, {sa_handler=0x561578a39610, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f99a8ac83c0}, 8) = 0 <0.000048>
2492  12:25:30.037177 rt_sigaction(SIGCONT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000066>
2492  12:25:30.037349 rt_sigaction(SIGSTOP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000042>
2492  12:25:30.037491 rt_sigaction(SIGTSTP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000041>
2492  12:25:30.037631 rt_sigaction(SIGTTIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000041>
2492  12:25:30.037770 rt_sigaction(SIGTTOU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000042>
2492  12:25:30.037925 rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000041>
2492  12:25:30.038065 rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000041>
2492  12:25:30.038205 rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f99a8ac83c0}, 8) = 0 <0.000044>
2492  12:25:30.038351 rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000042>
2492  12:25:30.038493 rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000042>
2492  12:25:30.038635 rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000041>
2492  12:25:30.038775 rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000042>
2492  12:25:30.038928 rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000041>
2492  12:25:30.039096 rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000041>
2492  12:25:30.039237 rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000043>
2492  12:25:30.039381 rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000041>
2492  12:25:30.039522 rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000041>
2492  12:25:30.039662 rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.003176>
2492  12:25:30.042977 rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000044>
2492  12:25:30.043159 rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000042>
2492  12:25:30.043302 rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000042>
2492  12:25:30.043444 rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000043>
2492  12:25:30.043587 rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000041>
2492  12:25:30.043744 rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000042>
2492  12:25:30.043889 rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000041>
2492  12:25:30.044030 rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000042>
2492  12:25:30.044183 rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000042>
2492  12:25:30.044324 rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000032>
2492  12:25:30.044445 rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000031>
2492  12:25:30.044566 rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000031>
2492  12:25:30.044686 rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000039>
2492  12:25:30.045059 rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000032>
2492  12:25:30.045181 rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000055>
2492  12:25:30.045330 rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000032>
2492  12:25:30.045453 rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000031>
2492  12:25:30.045573 rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000034>
2492  12:25:30.045696 rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000031>
2492  12:25:30.045817 rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000031>
2492  12:25:30.045936 rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000031>
2492  12:25:30.046056 rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000031>
2492  12:25:30.046175 rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000031>
2492  12:25:30.046294 rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000031>
2492  12:25:30.046412 rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000032>
2492  12:25:30.046534 rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000033>
2492  12:25:30.046664 rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000036>
2492  12:25:30.046805 rt_sigaction(SIGINT, {sa_handler=0x7f99a8b82ab0, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f99a8ac83c0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000043>
2492  12:25:30.047261 fstat(0, {st_mode=S_IFCHR|0600, st_rdev=makedev(0x88, 0x7), ...}) = 0 <0.000042>
2492  12:25:30.047525 stat("/usr/lib/python3.8/encodings", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000064>
2492  12:25:30.047784 stat("/usr/lib/python3.8/encodings/utf_8.py", {st_mode=S_IFREG|0644, st_size=1005, ...}) = 0 <0.000061>
2492  12:25:30.048107 stat("/usr/lib/python3.8/encodings/utf_8.py", {st_mode=S_IFREG|0644, st_size=1005, ...}) = 0 <0.000060>
2492  12:25:30.048337 openat(AT_FDCWD, "/usr/lib/python3.8/encodings/__pycache__/utf_8.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000087>
2492  12:25:30.048532 fstat(3, {st_mode=S_IFREG|0644, st_size=1630, ...}) = 0 <0.000035>
2492  12:25:30.048674 ioctl(3, TCGETS, 0x7fff4fcf0f90) = -1 ENOTTY (Inappropriate ioctl for device) <0.000036>
2492  12:25:30.048811 lseek(3, 0, SEEK_CUR) = 0 <0.000033>
2492  12:25:30.048940 lseek(3, 0, SEEK_CUR) = 0 <0.000032>
2492  12:25:30.049052 fstat(3, {st_mode=S_IFREG|0644, st_size=1630, ...}) = 0 <0.000035>
2492  12:25:30.049184 read(3, "U\r\r\n\0\0\0\0\233\211\21`\355\3\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1631) = 1630 <0.000047>
2492  12:25:30.049364 read(3, "", 1)    = 0 <0.000036>
2492  12:25:30.049511 close(3)          = 0 <0.000055>
2492  12:25:30.050367 stat("/usr/lib/python3.8/encodings", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000063>
2492  12:25:30.050642 stat("/usr/lib/python3.8/encodings/latin_1.py", {st_mode=S_IFREG|0644, st_size=1264, ...}) = 0 <0.000057>
2492  12:25:30.050929 stat("/usr/lib/python3.8/encodings/latin_1.py", {st_mode=S_IFREG|0644, st_size=1264, ...}) = 0 <0.000057>
2492  12:25:30.051137 openat(AT_FDCWD, "/usr/lib/python3.8/encodings/__pycache__/latin_1.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000082>
2492  12:25:30.051323 fstat(3, {st_mode=S_IFREG|0644, st_size=1893, ...}) = 0 <0.000035>
2492  12:25:30.051474 ioctl(3, TCGETS, 0x7fff4fcf0f90) = -1 ENOTTY (Inappropriate ioctl for device) <0.000034>
2492  12:25:30.051623 lseek(3, 0, SEEK_CUR) = 0 <0.000033>
2492  12:25:30.051749 lseek(3, 0, SEEK_CUR) = 0 <0.000031>
2492  12:25:30.051857 fstat(3, {st_mode=S_IFREG|0644, st_size=1893, ...}) = 0 <0.000035>
2492  12:25:30.051984 read(3, "U\r\r\n\0\0\0\0\233\211\21`\360\4\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1894) = 1893 <0.000038>
2492  12:25:30.052114 read(3, "", 1)    = 0 <0.000034>
2492  12:25:30.052239 close(3)          = 0 <0.000049>
2492  12:25:30.052791 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000057>
2492  12:25:30.053010 stat("/usr/lib/python3.8/io.py", {st_mode=S_IFREG|0644, st_size=3541, ...}) = 0 <0.000055>
2492  12:25:30.053306 stat("/usr/lib/python3.8/io.py", {st_mode=S_IFREG|0644, st_size=3541, ...}) = 0 <0.000057>
2492  12:25:30.053513 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/io.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000075>
2492  12:25:30.053699 fstat(3, {st_mode=S_IFREG|0644, st_size=3454, ...}) = 0 <0.000034>
2492  12:25:30.053834 ioctl(3, TCGETS, 0x7fff4fcf0f90) = -1 ENOTTY (Inappropriate ioctl for device) <0.000033>
2492  12:25:30.053973 lseek(3, 0, SEEK_CUR) = 0 <0.000034>
2492  12:25:30.054098 lseek(3, 0, SEEK_CUR) = 0 <0.000031>
2492  12:25:30.054206 fstat(3, {st_mode=S_IFREG|0644, st_size=3454, ...}) = 0 <0.000033>
2492  12:25:30.054330 read(3, "U\r\r\n\0\0\0\0\233\211\21`\325\r\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 3455) = 3454 <0.000039>
2492  12:25:30.054471 read(3, "", 1)    = 0 <0.000034>
2492  12:25:30.054595 close(3)          = 0 <0.000047>
2492  12:25:30.054838 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000058>
2492  12:25:30.055033 stat("/usr/lib/python3.8/abc.py", {st_mode=S_IFREG|0644, st_size=4489, ...}) = 0 <0.000043>
2492  12:25:30.055241 stat("/usr/lib/python3.8/abc.py", {st_mode=S_IFREG|0644, st_size=4489, ...}) = 0 <0.000045>
2492  12:25:30.055407 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/abc.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000058>
2492  12:25:30.055545 fstat(3, {st_mode=S_IFREG|0644, st_size=5334, ...}) = 0 <0.000026>
2492  12:25:30.055650 ioctl(3, TCGETS, 0x7fff4fcf00a0) = -1 ENOTTY (Inappropriate ioctl for device) <0.000025>
2492  12:25:30.055748 lseek(3, 0, SEEK_CUR) = 0 <0.000025>
2492  12:25:30.055842 lseek(3, 0, SEEK_CUR) = 0 <0.000026>
2492  12:25:30.055936 fstat(3, {st_mode=S_IFREG|0644, st_size=5334, ...}) = 0 <0.000026>
2492  12:25:30.056046 read(3, "U\r\r\n\0\0\0\0\233\211\21`\211\21\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 5335) = 5334 <0.000033>
2492  12:25:30.056155 read(3, "", 1)    = 0 <0.000027>
2492  12:25:30.056253 close(3)          = 0 <0.000037>
2492  12:25:30.056728 brk(0x56157a535000) = 0x56157a535000 <0.000037>
2492  12:25:30.057122 dup(0)            = 3 <0.000030>
2492  12:25:30.057239 close(3)          = 0 <0.000027>
2492  12:25:30.057351 fstat(0, {st_mode=S_IFCHR|0600, st_rdev=makedev(0x88, 0x7), ...}) = 0 <0.000027>
2492  12:25:30.057461 ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000029>
2492  12:25:30.057582 lseek(0, 0, SEEK_CUR) = -1 ESPIPE (Illegal seek) <0.000025>
2492  12:25:30.057694 ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000027>
2492  12:25:30.057880 dup(1)            = 3 <0.000027>
2492  12:25:30.057972 close(3)          = 0 <0.000025>
2492  12:25:30.058081 fstat(1, {st_mode=S_IFCHR|0600, st_rdev=makedev(0x88, 0x7), ...}) = 0 <0.000035>
2492  12:25:30.058228 ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000028>
2492  12:25:30.058352 lseek(1, 0, SEEK_CUR) = -1 ESPIPE (Illegal seek) <0.000025>
2492  12:25:30.058460 ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000027>
2492  12:25:30.058583 dup(2)            = 3 <0.000026>
2492  12:25:30.058671 close(3)          = 0 <0.000024>
2492  12:25:30.058760 fstat(2, {st_mode=S_IFCHR|0600, st_rdev=makedev(0x88, 0x7), ...}) = 0 <0.000026>
2492  12:25:30.058863 ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000028>
2492  12:25:30.058977 lseek(2, 0, SEEK_CUR) = -1 ESPIPE (Illegal seek) <0.000025>
2492  12:25:30.059077 ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000026>
2492  12:25:30.059252 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000045>
2492  12:25:30.059419 stat("/usr/lib/python3.8/site.py", {st_mode=S_IFREG|0644, st_size=22336, ...}) = 0 <0.000043>
2492  12:25:30.059627 stat("/usr/lib/python3.8/site.py", {st_mode=S_IFREG|0644, st_size=22336, ...}) = 0 <0.000060>
2492  12:25:30.059795 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/site.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000048>
2492  12:25:30.059908 fstat(3, {st_mode=S_IFREG|0644, st_size=17168, ...}) = 0 <0.000022>
2492  12:25:30.059994 ioctl(3, TCGETS, 0x7fff4fcf1060) = -1 ENOTTY (Inappropriate ioctl for device) <0.000021>
2492  12:25:30.060083 lseek(3, 0, SEEK_CUR) = 0 <0.000021>
2492  12:25:30.060163 lseek(3, 0, SEEK_CUR) = 0 <0.000021>
2492  12:25:30.060241 fstat(3, {st_mode=S_IFREG|0644, st_size=17168, ...}) = 0 <0.000023>
2492  12:25:30.060332 read(3, "U\r\r\n\0\0\0\0\233\211\21`@W\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 17169) = 17168 <0.000049>
2492  12:25:30.060443 read(3, "", 1)    = 0 <0.000022>
2492  12:25:30.060526 close(3)          = 0 <0.000031>
2492  12:25:30.060847 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000036>
2492  12:25:30.060985 stat("/usr/lib/python3.8/os.py", {st_mode=S_IFREG|0644, st_size=38995, ...}) = 0 <0.000036>
2492  12:25:30.061169 stat("/usr/lib/python3.8/os.py", {st_mode=S_IFREG|0644, st_size=38995, ...}) = 0 <0.000052>
2492  12:25:30.061323 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/os.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000052>
2492  12:25:30.061718 fstat(3, {st_mode=S_IFREG|0644, st_size=31397, ...}) = 0 <0.000022>
2492  12:25:30.061810 ioctl(3, TCGETS, 0x7fff4fcf0170) = -1 ENOTTY (Inappropriate ioctl for device) <0.000022>
2492  12:25:30.061902 lseek(3, 0, SEEK_CUR) = 0 <0.000021>
2492  12:25:30.061982 lseek(3, 0, SEEK_CUR) = 0 <0.000020>
2492  12:25:30.062053 fstat(3, {st_mode=S_IFREG|0644, st_size=31397, ...}) = 0 <0.000021>
2492  12:25:30.062143 read(3, "U\r\r\n\0\0\0\0\233\211\21`S\230\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 31398) = 31397 <0.000054>
2492  12:25:30.062262 read(3, "", 1)    = 0 <0.000022>
2492  12:25:30.062345 close(3)          = 0 <0.000032>
2492  12:25:30.062517 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f99a8033000 <0.000033>
2492  12:25:30.062623 munmap(0x7f99a8033000, 262144) = 0 <0.000064>
2492  12:25:30.062744 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f99a8033000 <0.000027>
2492  12:25:30.062834 munmap(0x7f99a8033000, 262144) = 0 <0.000052>
2492  12:25:30.062941 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f99a8033000 <0.000027>
2492  12:25:30.063257 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000037>
2492  12:25:30.063414 stat("/usr/lib/python3.8/stat.py", {st_mode=S_IFREG|0644, st_size=5485, ...}) = 0 <0.000037>
2492  12:25:30.063597 stat("/usr/lib/python3.8/stat.py", {st_mode=S_IFREG|0644, st_size=5485, ...}) = 0 <0.000035>
2492  12:25:30.063734 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/stat.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000048>
2492  12:25:30.063848 fstat(3, {st_mode=S_IFREG|0644, st_size=4372, ...}) = 0 <0.000022>
2492  12:25:30.063935 ioctl(3, TCGETS, 0x7fff4fcef280) = -1 ENOTTY (Inappropriate ioctl for device) <0.000022>
2492  12:25:30.064032 lseek(3, 0, SEEK_CUR) = 0 <0.000020>
2492  12:25:30.064112 lseek(3, 0, SEEK_CUR) = 0 <0.000020>
2492  12:25:30.064182 fstat(3, {st_mode=S_IFREG|0644, st_size=4372, ...}) = 0 <0.000021>
2492  12:25:30.064264 read(3, "U\r\r\n\0\0\0\0\233\211\21`m\25\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4373) = 4372 <0.000025>
2492  12:25:30.064349 read(3, "", 1)    = 0 <0.000022>
2492  12:25:30.064429 close(3)          = 0 <0.000032>
2492  12:25:30.064574 mmap(NULL, 151552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f99a800e000 <0.000029>
2492  12:25:30.065138 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000032>
2492  12:25:30.065276 stat("/usr/lib/python3.8/_collections_abc.py", {st_mode=S_IFREG|0644, st_size=26100, ...}) = 0 <0.000031>
2492  12:25:30.065425 stat("/usr/lib/python3.8/_collections_abc.py", {st_mode=S_IFREG|0644, st_size=26100, ...}) = 0 <0.000030>
2492  12:25:30.065536 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/_collections_abc.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000041>
2492  12:25:30.065638 fstat(3, {st_mode=S_IFREG|0644, st_size=28741, ...}) = 0 <0.000018>
2492  12:25:30.065711 ioctl(3, TCGETS, 0x7fff4fcef280) = -1 ENOTTY (Inappropriate ioctl for device) <0.000018>
2492  12:25:30.065780 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
2492  12:25:30.065846 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
2492  12:25:30.065906 fstat(3, {st_mode=S_IFREG|0644, st_size=28741, ...}) = 0 <0.000018>
2492  12:25:30.065974 read(3, "U\r\r\n\0\0\0\0\233\211\21`\364e\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 28742) = 28741 <0.000028>
2492  12:25:30.066059 read(3, "", 1)    = 0 <0.000019>
2492  12:25:30.066128 close(3)          = 0 <0.000026>
2492  12:25:30.067425 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000033>
2492  12:25:30.067551 stat("/usr/lib/python3.8/posixpath.py", {st_mode=S_IFREG|0644, st_size=15627, ...}) = 0 <0.000031>
2492  12:25:30.067699 stat("/usr/lib/python3.8/posixpath.py", {st_mode=S_IFREG|0644, st_size=15627, ...}) = 0 <0.000031>
2492  12:25:30.067816 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/posixpath.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000041>
2492  12:25:30.067913 fstat(3, {st_mode=S_IFREG|0644, st_size=10428, ...}) = 0 <0.000018>
2492  12:25:30.067986 ioctl(3, TCGETS, 0x7fff4fcef280) = -1 ENOTTY (Inappropriate ioctl for device) <0.000018>
2492  12:25:30.068055 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
2492  12:25:30.068121 lseek(3, 0, SEEK_CUR) = 0 <0.000018>
2492  12:25:30.068187 fstat(3, {st_mode=S_IFREG|0644, st_size=10428, ...}) = 0 <0.000018>
2492  12:25:30.068256 read(3, "U\r\r\n\0\0\0\0\233\211\21`\v=\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 10429) = 10428 <0.000023>
2492  12:25:30.068331 read(3, "", 1)    = 0 <0.000019>
2492  12:25:30.068399 close(3)          = 0 <0.000026>
2492  12:25:30.068606 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000032>
2492  12:25:30.068731 stat("/usr/lib/python3.8/genericpath.py", {st_mode=S_IFREG|0644, st_size=4975, ...}) = 0 <0.000031>
2492  12:25:30.068890 stat("/usr/lib/python3.8/genericpath.py", {st_mode=S_IFREG|0644, st_size=4975, ...}) = 0 <0.000031>
2492  12:25:30.069002 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/genericpath.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000040>
2492  12:25:30.069098 fstat(3, {st_mode=S_IFREG|0644, st_size=4001, ...}) = 0 <0.000018>
2492  12:25:30.069171 ioctl(3, TCGETS, 0x7fff4fcee390) = -1 ENOTTY (Inappropriate ioctl for device) <0.000029>
2492  12:25:30.069261 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
2492  12:25:30.069329 lseek(3, 0, SEEK_CUR) = 0 <0.000017>
2492  12:25:30.069389 fstat(3, {st_mode=S_IFREG|0644, st_size=4001, ...}) = 0 <0.000018>
2492  12:25:30.069458 read(3, "U\r\r\n\0\0\0\0\233\211\21`o\23\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4002) = 4001 <0.000021>
2492  12:25:30.069531 read(3, "", 1)    = 0 <0.000019>
2492  12:25:30.069600 close(3)          = 0 <0.000026>
2492  12:25:30.069684 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f99a7fce000 <0.000026>
2492  12:25:30.070180 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000028>
2492  12:25:30.070290 stat("/usr/lib/python3.8/_sitebuiltins.py", {st_mode=S_IFREG|0644, st_size=3115, ...}) = 0 <0.000027>
2492  12:25:30.070418 stat("/usr/lib/python3.8/_sitebuiltins.py", {st_mode=S_IFREG|0644, st_size=3115, ...}) = 0 <0.000026>
2492  12:25:30.070515 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/_sitebuiltins.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000036>
2492  12:25:30.070606 fstat(3, {st_mode=S_IFREG|0644, st_size=3481, ...}) = 0 <0.000016>
2492  12:25:30.070672 ioctl(3, TCGETS, 0x7fff4fcf0170) = -1 ENOTTY (Inappropriate ioctl for device) <0.000016>
2492  12:25:30.070733 lseek(3, 0, SEEK_CUR) = 0 <0.000016>
2492  12:25:30.070792 lseek(3, 0, SEEK_CUR) = 0 <0.000015>
2492  12:25:30.070851 fstat(3, {st_mode=S_IFREG|0644, st_size=3481, ...}) = 0 <0.000016>
2492  12:25:30.070911 read(3, "U\r\r\n\0\0\0\0\233\211\21`+\f\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 3482) = 3481 <0.000019>
2492  12:25:30.070980 read(3, "", 1)    = 0 <0.000016>
2492  12:25:30.071040 close(3)          = 0 <0.000023>
2492  12:25:30.071258 stat("/usr/bin/pyvenv.cfg", 0x7fff4fcf0960) = -1 ENOENT (No such file or directory) <0.000026>
2492  12:25:30.071347 stat("/usr/pyvenv.cfg", 0x7fff4fcf0960) = -1 ENOENT (No such file or directory) <0.000023>
2492  12:25:30.071431 geteuid()         = 0 <0.000015>
2492  12:25:30.071494 getuid()          = 0 <0.000014>
2492  12:25:30.071549 getegid()         = 0 <0.000014>
2492  12:25:30.071603 getgid()          = 0 <0.000014>
2492  12:25:30.071695 stat("/root/.local/lib/python3.8/site-packages", 0x7fff4fcf0c10) = -1 ENOENT (No such file or directory) <0.000025>
2492  12:25:30.071798 stat("/usr/local/lib/python3.8/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=4096, ...}) = 0 <0.000033>
2492  12:25:30.071907 openat(AT_FDCWD, "/usr/local/lib/python3.8/dist-packages", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000034>
2492  12:25:30.071989 fstat(3, {st_mode=S_IFDIR|S_ISGID|0775, st_size=4096, ...}) = 0 <0.000016>
2492  12:25:30.072056 getdents64(3, /* 2 entries */, 32768) = 48 <0.000056>
2492  12:25:30.072161 getdents64(3, /* 0 entries */, 32768) = 0 <0.000016>
2492  12:25:30.072216 close(3)          = 0 <0.000031>
2492  12:25:30.072294 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000026>
2492  12:25:30.072398 openat(AT_FDCWD, "/usr/lib/python3/dist-packages", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000157>
2492  12:25:30.072604 fstat(3, {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000016>
2492  12:25:30.072668 getdents64(3, /* 138 entries */, 32768) = 5664 <0.000611>
2492  12:25:30.073366 getdents64(3, /* 0 entries */, 32768) = 0 <0.000017>
2492  12:25:30.073425 close(3)          = 0 <0.000200>
2492  12:25:30.073703 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/matplotlib-3.1.2-nspkg.pth", O_RDONLY|O_CLOEXEC) = 3 <0.000036>
2492  12:25:30.073789 fstat(3, {st_mode=S_IFREG|0644, st_size=569, ...}) = 0 <0.000016>
2492  12:25:30.073855 ioctl(3, TCGETS, 0x7fff4fcf0520) = -1 ENOTTY (Inappropriate ioctl for device) <0.000016>
2492  12:25:30.073916 lseek(3, 0, SEEK_CUR) = 0 <0.000015>
2492  12:25:30.073976 ioctl(3, TCGETS, 0x7fff4fcf0860) = -1 ENOTTY (Inappropriate ioctl for device) <0.000015>
2492  12:25:30.074066 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000026>
2492  12:25:30.074177 stat("/usr/lib/python3.8/_bootlocale.py", {st_mode=S_IFREG|0644, st_size=1801, ...}) = 0 <0.000036>
2492  12:25:30.074320 stat("/usr/lib/python3.8/_bootlocale.py", {st_mode=S_IFREG|0644, st_size=1801, ...}) = 0 <0.000027>
2492  12:25:30.074417 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/_bootlocale.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 4 <0.000037>
2492  12:25:30.074502 fstat(4, {st_mode=S_IFREG|0644, st_size=1243, ...}) = 0 <0.000016>
2492  12:25:30.074566 ioctl(4, TCGETS, 0x7fff4fcef450) = -1 ENOTTY (Inappropriate ioctl for device) <0.000015>
2492  12:25:30.074626 lseek(4, 0, SEEK_CUR) = 0 <0.000016>
2492  12:25:30.074693 lseek(4, 0, SEEK_CUR) = 0 <0.000015>
2492  12:25:30.074745 fstat(4, {st_mode=S_IFREG|0644, st_size=1243, ...}) = 0 <0.000016>
2492  12:25:30.074817 read(4, "U\r\r\n\0\0\0\0\233\211\21`\t\7\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1244) = 1243 <0.000016>
2492  12:25:30.074873 read(4, "", 1)    = 0 <0.000014>
2492  12:25:30.074926 close(4)          = 0 <0.000021>
2492  12:25:30.075119 read(3, "import sys, types, os;has_mfs = "..., 8192) = 569 <0.000017>
2492  12:25:30.075594 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000030>
2492  12:25:30.075700 stat("/usr/lib/python3.8/types.py", {st_mode=S_IFREG|0644, st_size=9713, ...}) = 0 <0.000028>
2492  12:25:30.075823 stat("/usr/lib/python3.8/types.py", {st_mode=S_IFREG|0644, st_size=9713, ...}) = 0 <0.000028>
2492  12:25:30.075919 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/types.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 4 <0.000039>
2492  12:25:30.076006 fstat(4, {st_mode=S_IFREG|0644, st_size=9177, ...}) = 0 <0.000019>
2492  12:25:30.076072 ioctl(4, TCGETS, 0x7fff4fcef4b0) = -1 ENOTTY (Inappropriate ioctl for device) <0.000018>
2492  12:25:30.076141 lseek(4, 0, SEEK_CUR) = 0 <0.000018>
2492  12:25:30.076202 lseek(4, 0, SEEK_CUR) = 0 <0.000014>
2492  12:25:30.076249 fstat(4, {st_mode=S_IFREG|0644, st_size=9177, ...}) = 0 <0.000014>
2492  12:25:30.076306 read(4, "U\r\r\n\0\0\0\0\233\211\21`\361%\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 9178) = 9177 <0.000024>
2492  12:25:30.076372 read(4, "", 1)    = 0 <0.000014>
2492  12:25:30.076426 close(4)          = 0 <0.000020>
2492  12:25:30.076661 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000029>
2492  12:25:30.076758 stat("/usr/lib/python3.8/importlib/__init__.cpython-38-x86_64-linux-gnu.so", 0x7fff4fcee440) = -1 ENOENT (No such file or directory) <0.000027>
2492  12:25:30.076844 stat("/usr/lib/python3.8/importlib/__init__.abi3.so", 0x7fff4fcee440) = -1 ENOENT (No such file or directory) <0.000026>
2492  12:25:30.076926 stat("/usr/lib/python3.8/importlib/__init__.so", 0x7fff4fcee440) = -1 ENOENT (No such file or directory) <0.000026>
2492  12:25:30.077007 stat("/usr/lib/python3.8/importlib/__init__.py", {st_mode=S_IFREG|0644, st_size=6061, ...}) = 0 <0.000024>
2492  12:25:30.077120 stat("/usr/lib/python3.8/importlib/__init__.py", {st_mode=S_IFREG|0644, st_size=6061, ...}) = 0 <0.000033>
2492  12:25:30.077338 openat(AT_FDCWD, "/usr/lib/python3.8/importlib/__pycache__/__init__.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 4 <0.000038>
2492  12:25:30.077428 fstat(4, {st_mode=S_IFREG|0644, st_size=3758, ...}) = 0 <0.000019>
2492  12:25:30.077495 ioctl(4, TCGETS, 0x7fff4fceeaf0) = -1 ENOTTY (Inappropriate ioctl for device) <0.000018>
2492  12:25:30.077558 lseek(4, 0, SEEK_CUR) = 0 <0.000018>
2492  12:25:30.077619 lseek(4, 0, SEEK_CUR) = 0 <0.000013>
2492  12:25:30.077666 fstat(4, {st_mode=S_IFREG|0644, st_size=3758, ...}) = 0 <0.000014>
2492  12:25:30.077726 read(4, "U\r\r\n\0\0\0\0\233\211\21`\255\27\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 3759) = 3758 <0.000016>
2492  12:25:30.077782 read(4, "", 1)    = 0 <0.000014>
2492  12:25:30.077835 close(4)          = 0 <0.000020>
2492  12:25:30.077964 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000023>
2492  12:25:30.078054 stat("/usr/lib/python3.8/warnings.py", {st_mode=S_IFREG|0644, st_size=19688, ...}) = 0 <0.000028>
2492  12:25:30.078170 stat("/usr/lib/python3.8/warnings.py", {st_mode=S_IFREG|0644, st_size=19688, ...}) = 0 <0.000023>
2492  12:25:30.078261 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/warnings.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 4 <0.000031>
2492  12:25:30.078336 fstat(4, {st_mode=S_IFREG|0644, st_size=13652, ...}) = 0 <0.000014>
2492  12:25:30.078392 ioctl(4, TCGETS, 0x7fff4fcedc00) = -1 ENOTTY (Inappropriate ioctl for device) <0.000014>
2492  12:25:30.078445 lseek(4, 0, SEEK_CUR) = 0 <0.000014>
2492  12:25:30.078501 lseek(4, 0, SEEK_CUR) = 0 <0.000013>
2492  12:25:30.078547 fstat(4, {st_mode=S_IFREG|0644, st_size=13652, ...}) = 0 <0.000014>
2492  12:25:30.078606 read(4, "U\r\r\n\0\0\0\0\233\211\21`\350L\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 13653) = 13652 <0.000025>
2492  12:25:30.078672 read(4, "", 1)    = 0 <0.000014>
2492  12:25:30.078726 close(4)          = 0 <0.000020>
2492  12:25:30.079066 stat("/usr/lib/python3.8/importlib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000035>
2492  12:25:30.079170 stat("/usr/lib/python3.8/importlib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000027>
2492  12:25:30.079264 stat("/usr/lib/python3.8/importlib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000023>
2492  12:25:30.079339 openat(AT_FDCWD, "/usr/lib/python3.8/importlib", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 <0.000029>
2492  12:25:30.079409 fstat(4, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000017>
2492  12:25:30.079486 getdents64(4, /* 11 entries */, 32768) = 360 <0.000069>
2492  12:25:30.079602 getdents64(4, /* 0 entries */, 32768) = 0 <0.000014>
2492  12:25:30.079651 close(4)          = 0 <0.000047>
2492  12:25:30.079753 stat("/usr/lib/python3.8/importlib/util.py", {st_mode=S_IFREG|0644, st_size=11319, ...}) = 0 <0.000024>
2492  12:25:30.079874 stat("/usr/lib/python3.8/importlib/util.py", {st_mode=S_IFREG|0644, st_size=11319, ...}) = 0 <0.000025>
2492  12:25:30.079955 openat(AT_FDCWD, "/usr/lib/python3.8/importlib/__pycache__/util.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 4 <0.000028>
2492  12:25:30.080022 fstat(4, {st_mode=S_IFREG|0644, st_size=9292, ...}) = 0 <0.000013>
2492  12:25:30.080072 ioctl(4, TCGETS, 0x7fff4fcef390) = -1 ENOTTY (Inappropriate ioctl for device) <0.000012>
2492  12:25:30.080120 lseek(4, 0, SEEK_CUR) = 0 <0.000012>
2492  12:25:30.080166 lseek(4, 0, SEEK_CUR) = 0 <0.000012>
2492  12:25:30.080208 fstat(4, {st_mode=S_IFREG|0644, st_size=9292, ...}) = 0 <0.000013>
2492  12:25:30.080265 read(4, "U\r\r\n\0\0\0\0\233\211\21`7,\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 9293) = 9292 <0.000016>
2492  12:25:30.080317 read(4, "", 1)    = 0 <0.000013>
2492  12:25:30.080365 close(4)          = 0 <0.000018>
2492  12:25:30.080509 stat("/usr/lib/python3.8/importlib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
2492  12:25:30.080590 stat("/usr/lib/python3.8/importlib/abc.py", {st_mode=S_IFREG|0644, st_size=12873, ...}) = 0 <0.000025>
2492  12:25:30.080693 stat("/usr/lib/python3.8/importlib/abc.py", {st_mode=S_IFREG|0644, st_size=12873, ...}) = 0 <0.000021>
2492  12:25:30.080769 openat(AT_FDCWD, "/usr/lib/python3.8/importlib/__pycache__/abc.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 4 <0.000028>
2492  12:25:30.080835 fstat(4, {st_mode=S_IFREG|0644, st_size=13573, ...}) = 0 <0.000012>
2492  12:25:30.080885 ioctl(4, TCGETS, 0x7fff4fcedcf0) = -1 ENOTTY (Inappropriate ioctl for device) <0.000012>
2492  12:25:30.080933 lseek(4, 0, SEEK_CUR) = 0 <0.000012>
2492  12:25:30.080983 lseek(4, 0, SEEK_CUR) = 0 <0.000012>
2492  12:25:30.081024 fstat(4, {st_mode=S_IFREG|0644, st_size=13573, ...}) = 0 <0.000012>
2492  12:25:30.081076 read(4, "U\r\r\n\0\0\0\0\233\211\21`I2\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 13574) = 13573 <0.000017>
2492  12:25:30.081130 read(4, "", 1)    = 0 <0.000013>
2492  12:25:30.081177 close(4)          = 0 <0.000028>
2492  12:25:30.081353 stat("/usr/lib/python3.8/importlib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000026>
2492  12:25:30.081439 stat("/usr/lib/python3.8/importlib/machinery.py", {st_mode=S_IFREG|0644, st_size=844, ...}) = 0 <0.000021>
2492  12:25:30.081544 stat("/usr/lib/python3.8/importlib/machinery.py", {st_mode=S_IFREG|0644, st_size=844, ...}) = 0 <0.000021>
2492  12:25:30.081621 openat(AT_FDCWD, "/usr/lib/python3.8/importlib/__pycache__/machinery.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 4 <0.000028>
2492  12:25:30.081688 fstat(4, {st_mode=S_IFREG|0644, st_size=962, ...}) = 0 <0.000013>
2492  12:25:30.081744 ioctl(4, TCGETS, 0x7fff4fcec650) = -1 ENOTTY (Inappropriate ioctl for device) <0.000012>
2492  12:25:30.081792 lseek(4, 0, SEEK_CUR) = 0 <0.000012>
2492  12:25:30.081838 lseek(4, 0, SEEK_CUR) = 0 <0.000012>
2492  12:25:30.081879 fstat(4, {st_mode=S_IFREG|0644, st_size=962, ...}) = 0 <0.000013>
2492  12:25:30.081933 read(4, "U\r\r\n\0\0\0\0\233\211\21`L\3\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 963) = 962 <0.000014>
2492  12:25:30.081982 read(4, "", 1)    = 0 <0.000013>
2492  12:25:30.082030 close(4)          = 0 <0.000018>
2492  12:25:30.082423 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000022>
2492  12:25:30.082508 stat("/usr/lib/python3.8/contextlib.py", {st_mode=S_IFREG|0644, st_size=24995, ...}) = 0 <0.000021>
2492  12:25:30.082607 stat("/usr/lib/python3.8/contextlib.py", {st_mode=S_IFREG|0644, st_size=24995, ...}) = 0 <0.000021>
2492  12:25:30.082683 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/contextlib.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 4 <0.000028>
2492  12:25:30.082754 fstat(4, {st_mode=S_IFREG|0644, st_size=20229, ...}) = 0 <0.000013>
2492  12:25:30.082805 ioctl(4, TCGETS, 0x7fff4fcee4a0) = -1 ENOTTY (Inappropriate ioctl for device) <0.000012>
2492  12:25:30.082852 lseek(4, 0, SEEK_CUR) = 0 <0.000012>
2492  12:25:30.082898 lseek(4, 0, SEEK_CUR) = 0 <0.000012>
2492  12:25:30.082939 fstat(4, {st_mode=S_IFREG|0644, st_size=20229, ...}) = 0 <0.000012>
2492  12:25:30.082990 read(4, "U\r\r\n\0\0\0\0\233\211\21`\243a\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 20230) = 20229 <0.000024>
2492  12:25:30.083055 read(4, "", 1)    = 0 <0.000013>
2492  12:25:30.083103 close(4)          = 0 <0.000017>
2492  12:25:30.083249 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f99a7f8e000 <0.000020>
2492  12:25:30.083362 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000021>
2492  12:25:30.083438 stat("/usr/lib/python3.8/collections/__init__.cpython-38-x86_64-linux-gnu.so", 0x7fff4fcecf00) = -1 ENOENT (No such file or directory) <0.000024>
2492  12:25:30.083511 stat("/usr/lib/python3.8/collections/__init__.abi3.so", 0x7fff4fcecf00) = -1 ENOENT (No such file or directory) <0.000019>
2492  12:25:30.083582 stat("/usr/lib/python3.8/collections/__init__.so", 0x7fff4fcecf00) = -1 ENOENT (No such file or directory) <0.000019>
2492  12:25:30.083652 stat("/usr/lib/python3.8/collections/__init__.py", {st_mode=S_IFREG|0644, st_size=47938, ...}) = 0 <0.000021>
2492  12:25:30.083753 stat("/usr/lib/python3.8/collections/__init__.py", {st_mode=S_IFREG|0644, st_size=47938, ...}) = 0 <0.000021>
2492  12:25:30.083834 openat(AT_FDCWD, "/usr/lib/python3.8/collections/__pycache__/__init__.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 4 <0.000028>
2492  12:25:30.083900 fstat(4, {st_mode=S_IFREG|0644, st_size=46435, ...}) = 0 <0.000012>
2492  12:25:30.083950 ioctl(4, TCGETS, 0x7fff4fced5b0) = -1 ENOTTY (Inappropriate ioctl for device) <0.000012>
2492  12:25:30.083998 lseek(4, 0, SEEK_CUR) = 0 <0.000012>
2492  12:25:30.084044 lseek(4, 0, SEEK_CUR) = 0 <0.000012>
2492  12:25:30.084091 fstat(4, {st_mode=S_IFREG|0644, st_size=46435, ...}) = 0 <0.000012>
2492  12:25:30.084138 brk(0x56157a55e000) = 0x56157a55e000 <0.000015>
2492  12:25:30.084189 read(4, "U\r\r\n\0\0\0\0\233\211\21`B\273\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 46436) = 46435 <0.000047>
2492  12:25:30.084274 read(4, "", 1)    = 0 <0.000013>
2492  12:25:30.084323 close(4)          = 0 <0.000017>
2492  12:25:30.084663 brk(0x56157a552000) = 0x56157a552000 <0.000039>
2492  12:25:30.084782 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000024>
2492  12:25:30.084875 stat("/usr/lib/python3.8/operator.py", {st_mode=S_IFREG|0644, st_size=10711, ...}) = 0 <0.000023>
2492  12:25:30.084983 stat("/usr/lib/python3.8/operator.py", {st_mode=S_IFREG|0644, st_size=10711, ...}) = 0 <0.000023>
2492  12:25:30.085062 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/operator.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 4 <0.000044>
2492  12:25:30.085146 fstat(4, {st_mode=S_IFREG|0644, st_size=13691, ...}) = 0 <0.000016>
2492  12:25:30.085211 ioctl(4, TCGETS, 0x7fff4fcec6c0) = -1 ENOTTY (Inappropriate ioctl for device) <0.000012>
2492  12:25:30.085259 lseek(4, 0, SEEK_CUR) = 0 <0.000011>
2492  12:25:30.085303 lseek(4, 0, SEEK_CUR) = 0 <0.000011>
2492  12:25:30.085347 fstat(4, {st_mode=S_IFREG|0644, st_size=13691, ...}) = 0 <0.000012>
2492  12:25:30.085393 read(4, "U\r\r\n\0\0\0\0\233\211\21`\327)\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 13692) = 13691 <0.000017>
2492  12:25:30.085443 read(4, "", 1)    = 0 <0.000012>
2492  12:25:30.085492 close(4)          = 0 <0.000017>
2492  12:25:30.085802 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000024>
2492  12:25:30.085888 stat("/usr/lib/python3.8/keyword.py", {st_mode=S_IFREG|0644, st_size=945, ...}) = 0 <0.000023>
2492  12:25:30.085989 stat("/usr/lib/python3.8/keyword.py", {st_mode=S_IFREG|0644, st_size=945, ...}) = 0 <0.000027>
2492  12:25:30.086072 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/keyword.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 4 <0.000030>
2492  12:25:30.086142 fstat(4, {st_mode=S_IFREG|0644, st_size=998, ...}) = 0 <0.000015>
2492  12:25:30.086197 ioctl(4, TCGETS, 0x7fff4fcec6c0) = -1 ENOTTY (Inappropriate ioctl for device) <0.000015>
2492  12:25:30.086249 lseek(4, 0, SEEK_CUR) = 0 <0.000015>
2492  12:25:30.086299 lseek(4, 0, SEEK_CUR) = 0 <0.000014>
2492  12:25:30.086345 fstat(4, {st_mode=S_IFREG|0644, st_size=998, ...}) = 0 <0.000016>
2492  12:25:30.086401 read(4, "U\r\r\n\0\0\0\0\233\211\21`\261\3\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 999) = 998 <0.000013>
2492  12:25:30.086448 read(4, "", 1)    = 0 <0.000013>
2492  12:25:30.086492 close(4)          = 0 <0.000017>
2492  12:25:30.086597 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000019>
2492  12:25:30.086671 stat("/usr/lib/python3.8/heapq.py", {st_mode=S_IFREG|0644, st_size=22877, ...}) = 0 <0.000023>
2492  12:25:30.086767 stat("/usr/lib/python3.8/heapq.py", {st_mode=S_IFREG|0644, st_size=22877, ...}) = 0 <0.000019>
2492  12:25:30.086838 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/heapq.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 4 <0.000027>
2492  12:25:30.086900 fstat(4, {st_mode=S_IFREG|0644, st_size=14070, ...}) = 0 <0.000012>
2492  12:25:30.086946 ioctl(4, TCGETS, 0x7fff4fcec6c0) = -1 ENOTTY (Inappropriate ioctl for device) <0.000011>
2492  12:25:30.086991 lseek(4, 0, SEEK_CUR) = 0 <0.000011>
2492  12:25:30.087038 lseek(4, 0, SEEK_CUR) = 0 <0.000011>
2492  12:25:30.087076 fstat(4, {st_mode=S_IFREG|0644, st_size=14070, ...}) = 0 <0.000011>
2492  12:25:30.087120 read(4, "U\r\r\n\0\0\0\0\233\211\21`]Y\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 14071) = 14070 <0.000016>
2492  12:25:30.087169 read(4, "", 1)    = 0 <0.000012>
2492  12:25:30.087213 close(4)          = 0 <0.000016>
2492  12:25:30.087471 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000029>
2492  12:25:30.087563 stat("/usr/lib/python3.8/reprlib.py", {st_mode=S_IFREG|0644, st_size=5267, ...}) = 0 <0.000023>
2492  12:25:30.087663 stat("/usr/lib/python3.8/reprlib.py", {st_mode=S_IFREG|0644, st_size=5267, ...}) = 0 <0.000023>
2492  12:25:30.087741 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/reprlib.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 4 <0.000126>
2492  12:25:30.087908 fstat(4, {st_mode=S_IFREG|0644, st_size=5303, ...}) = 0 <0.000016>
2492  12:25:30.087965 ioctl(4, TCGETS, 0x7fff4fcec6c0) = -1 ENOTTY (Inappropriate ioctl for device) <0.000015>
2492  12:25:30.088018 lseek(4, 0, SEEK_CUR) = 0 <0.000015>
2492  12:25:30.088068 lseek(4, 0, SEEK_CUR) = 0 <0.000015>
2492  12:25:30.088113 fstat(4, {st_mode=S_IFREG|0644, st_size=5303, ...}) = 0 <0.000015>
2492  12:25:30.088166 read(4, "U\r\r\n\0\0\0\0\233\211\21`\223\24\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 5304) = 5303 <0.000014>
2492  12:25:30.088214 read(4, "", 1)    = 0 <0.000012>
2492  12:25:30.088258 close(4)          = 0 <0.000016>
2492  12:25:30.089411 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f99a7f4e000 <0.000029>
2492  12:25:30.089505 munmap(0x7f99a7f4e000, 262144) = 0 <0.000045>
2492  12:25:30.089623 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f99a7f4e000 <0.000019>
2492  12:25:30.089937 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000026>
2492  12:25:30.090040 stat("/usr/lib/python3.8/functools.py", {st_mode=S_IFREG|0644, st_size=37406, ...}) = 0 <0.000024>
2492  12:25:30.090150 stat("/usr/lib/python3.8/functools.py", {st_mode=S_IFREG|0644, st_size=37406, ...}) = 0 <0.000023>
2492  12:25:30.090232 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/functools.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 4 <0.000034>
2492  12:25:30.090306 fstat(4, {st_mode=S_IFREG|0644, st_size=27901, ...}) = 0 <0.000016>
2492  12:25:30.090363 ioctl(4, TCGETS, 0x7fff4fced5b0) = -1 ENOTTY (Inappropriate ioctl for device) <0.000016>
2492  12:25:30.090423 lseek(4, 0, SEEK_CUR) = 0 <0.000015>
2492  12:25:30.090475 lseek(4, 0, SEEK_CUR) = 0 <0.000014>
2492  12:25:30.090521 fstat(4, {st_mode=S_IFREG|0644, st_size=27901, ...}) = 0 <0.000015>
2492  12:25:30.090581 read(4, "U\r\r\n\0\0\0\0\233\211\21`\36\222\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 27902) = 27901 <0.000039>
2492  12:25:30.090659 read(4, "", 1)    = 0 <0.000016>
2492  12:25:30.090714 close(4)          = 0 <0.000022>
2492  12:25:30.091575 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000026>
2492  12:25:30.091666 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000024>
2492  12:25:30.091749 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000023>
2492  12:25:30.091821 openat(AT_FDCWD, "/usr/lib/python3/dist-packages", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 <0.000031>
2492  12:25:30.091890 fstat(4, {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000015>
2492  12:25:30.091949 getdents64(4, /* 138 entries */, 32768) = 5664 <0.000430>
2492  12:25:30.092450 getdents64(4, /* 0 entries */, 32768) = 0 <0.000016>
2492  12:25:30.092500 close(4)          = 0 <0.000152>
2492  12:25:30.092710 stat("/usr/lib/python3/dist-packages/mpl_toolkits/__init__.cpython-38-x86_64-linux-gnu.so", 0x7fff4fcef620) = -1 ENOENT (No such file or directory) <0.000023>
2492  12:25:30.092787 stat("/usr/lib/python3/dist-packages/mpl_toolkits/__init__.abi3.so", 0x7fff4fcef620) = -1 ENOENT (No such file or directory) <0.000022>
2492  12:25:30.092856 stat("/usr/lib/python3/dist-packages/mpl_toolkits/__init__.so", 0x7fff4fcef620) = -1 ENOENT (No such file or directory) <0.000022>
2492  12:25:30.092924 stat("/usr/lib/python3/dist-packages/mpl_toolkits/__init__.py", {st_mode=S_IFREG|0644, st_size=122, ...}) = 0 <0.000023>
2492  12:25:30.093142 read(3, "", 8192) = 0 <0.000018>
2492  12:25:30.093216 close(3)          = 0 <0.000021>
2492  12:25:30.093281 stat("/usr/lib/python3.8/dist-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000023>
2492  12:25:30.093370 openat(AT_FDCWD, "/usr/lib/python3.8/dist-packages", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000029>
2492  12:25:30.093438 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000015>
2492  12:25:30.093496 getdents64(3, /* 3 entries */, 32768) = 80 <0.000044>
2492  12:25:30.093579 getdents64(3, /* 0 entries */, 32768) = 0 <0.000015>
2492  12:25:30.093627 close(3)          = 0 <0.000028>
2492  12:25:30.093749 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000023>
2492  12:25:30.093832 stat("/usr/lib/python3.8/sitecustomize.py", {st_mode=S_IFREG|0644, st_size=155, ...}) = 0 <0.000024>
2492  12:25:30.093934 stat("/usr/lib/python3.8/sitecustomize.py", {st_mode=S_IFREG|0644, st_size=155, ...}) = 0 <0.000024>
2492  12:25:30.094015 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/sitecustomize.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000030>
2492  12:25:30.094088 fstat(3, {st_mode=S_IFREG|0644, st_size=220, ...}) = 0 <0.000015>
2492  12:25:30.094143 ioctl(3, TCGETS, 0x7fff4fcefdd0) = -1 ENOTTY (Inappropriate ioctl for device) <0.000015>
2492  12:25:30.094195 lseek(3, 0, SEEK_CUR) = 0 <0.000014>
2492  12:25:30.094245 lseek(3, 0, SEEK_CUR) = 0 <0.000014>
2492  12:25:30.094290 fstat(3, {st_mode=S_IFREG|0644, st_size=220, ...}) = 0 <0.000015>
2492  12:25:30.094341 read(3, "U\r\r\n\0\0\0\0\376\377\246^\233\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 221) = 220 <0.000017>
2492  12:25:30.094404 read(3, "", 1)    = 0 <0.000016>
2492  12:25:30.094456 close(3)          = 0 <0.000020>
2492  12:25:30.094547 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000023>
2492  12:25:30.094633 stat("/usr/lib/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000023>
2492  12:25:30.094707 stat("/usr/lib/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000023>
2492  12:25:30.094789 stat("/usr/lib/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000023>
2492  12:25:30.094860 openat(AT_FDCWD, "/usr/lib/python3.8/lib-dynload", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000028>
2492  12:25:30.094925 fstat(3, {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000015>
2492  12:25:30.094976 getdents64(3, /* 91 entries */, 32768) = 5752 <0.000370>
2492  12:25:30.095413 getdents64(3, /* 0 entries */, 32768) = 0 <0.000016>
2492  12:25:30.095463 close(3)          = 0 <0.000059>
2492  12:25:30.095586 stat("/usr/local/lib/python3.8/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=4096, ...}) = 0 <0.000024>
2492  12:25:30.095663 stat("/usr/local/lib/python3.8/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=4096, ...}) = 0 <0.000023>
2492  12:25:30.095741 stat("/usr/local/lib/python3.8/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=4096, ...}) = 0 <0.000023>
2492  12:25:30.095815 openat(AT_FDCWD, "/usr/local/lib/python3.8/dist-packages", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000028>
2492  12:25:30.095880 fstat(3, {st_mode=S_IFDIR|S_ISGID|0775, st_size=4096, ...}) = 0 <0.000016>
2492  12:25:30.095932 getdents64(3, /* 2 entries */, 32768) = 48 <0.000025>
2492  12:25:30.095994 getdents64(3, /* 0 entries */, 32768) = 0 <0.000015>
2492  12:25:30.096042 close(3)          = 0 <0.000026>
2492  12:25:30.096121 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000023>
2492  12:25:30.096201 stat("/usr/lib/python3.8/dist-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000023>
2492  12:25:30.096274 stat("/usr/lib/python3.8/dist-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
2492  12:25:30.096350 stat("/usr/lib/python3.8/dist-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000023>
2492  12:25:30.096425 openat(AT_FDCWD, "/usr/lib/python3.8/dist-packages", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000028>
2492  12:25:30.096491 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000015>
2492  12:25:30.096542 getdents64(3, /* 3 entries */, 32768) = 80 <0.000027>
2492  12:25:30.096607 getdents64(3, /* 0 entries */, 32768) = 0 <0.000015>
2492  12:25:30.096654 close(3)          = 0 <0.000028>
2492  12:25:30.096768 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000023>
2492  12:25:30.096851 stat("/usr/lib/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000023>
2492  12:25:30.096929 stat("/usr/local/lib/python3.8/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=4096, ...}) = 0 <0.000024>
2492  12:25:30.097007 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000023>
2492  12:25:30.097089 stat("/usr/lib/python3.8/dist-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000023>
2492  12:25:30.097312 brk(0x56157a578000) = 0x56157a578000 <0.000019>
2492  12:25:30.097418 brk(0x56157a56e000) = 0x56157a56e000 <0.000032>
2492  12:25:30.097485 brk(0x56157a56d000) = 0x56157a56d000 <0.000025>
2492  12:25:30.097619 brk(0x56157a56b000) = 0x56157a56b000 <0.000028>
2492  12:25:30.098070 lstat("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
2492  12:25:30.098142 lstat("/usr/lib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
2492  12:25:30.098205 lstat("/usr/lib/debug", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
2492  12:25:30.098269 lstat("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
2492  12:25:30.098339 lstat("/usr/share", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
2492  12:25:30.098401 lstat("/usr/share/gdb", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
2492  12:25:30.098462 lstat("/usr/share/gdb/auto-load", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000026>
2492  12:25:30.098635 pipe([3, 4])      = 0 <0.000039>
2492  12:25:30.098714 pipe2([5, 6], O_CLOEXEC) = 0 <0.000034>
2492  12:25:30.098786 vfork( <unfinished ...>
2493  12:25:30.098897 close(5)          = 0 <0.000015>
2493  12:25:30.098945 dup2(4, 1)        = 1 <0.000015>
2493  12:25:30.098990 close(4)          = 0 <0.000014>
2493  12:25:30.099035 close(3)          = 0 <0.000015>
2493  12:25:30.099085 dup2(1, 2)        = 2 <0.000014>
2493  12:25:30.099131 execve("/usr/local/sbin/iconv", ["iconv", "-l"], 0x56157a5667d0 /* 32 vars */) = -1 ENOENT (No such file or directory) <0.000085>
2493  12:25:30.099266 execve("/usr/local/bin/iconv", ["iconv", "-l"], 0x56157a5667d0 /* 32 vars */) = -1 ENOENT (No such file or directory) <0.000074>
2493  12:25:30.099387 execve("/usr/sbin/iconv", ["iconv", "-l"], 0x56157a5667d0 /* 32 vars */) = -1 ENOENT (No such file or directory) <0.000076>
2493  12:25:30.099510 execve("/usr/bin/iconv", ["iconv", "-l"], 0x56157a5667d0 /* 32 vars */ <unfinished ...>
2492  12:25:30.099667 <... vfork resumed>) = 2493 <0.000866>
2492  12:25:30.099698 close(6)          = 0 <0.000015>
2492  12:25:30.099744 read(5, "", 16)   = 0 <0.000444>
2492  12:25:30.100228 close(5)          = 0 <0.000027>
2492  12:25:30.100294 close(4)          = 0 <0.000014>
2492  12:25:30.100342 fcntl(3, F_GETFL) = 0 (flags O_RDONLY) <0.000015>
2492  12:25:30.100391 fstat(3, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 <0.000015>
2492  12:25:30.100449 read(3,  <unfinished ...>
2493  12:25:30.100516 <... execve resumed>) = 0 <0.000979>
2493  12:25:30.100581 brk(NULL)         = 0x561a2be6a000 <0.000015>
2493  12:25:30.100643 arch_prctl(0x3001 /* ARCH_??? */, 0x7fff2063d6f0) = -1 EINVAL (Invalid argument) <0.000015>
2493  12:25:30.100725 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) <0.000030>
2493  12:25:30.100801 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 <0.000029>
2493  12:25:30.100868 fstat(3, {st_mode=S_IFREG|0644, st_size=52645, ...}) = 0 <0.000015>
2493  12:25:30.100920 mmap(NULL, 52645, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f2d76e2c000 <0.000021>
2493  12:25:30.100973 close(3)          = 0 <0.000015>
2493  12:25:30.101034 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 <0.000029>
2493  12:25:30.101099 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832 <0.000017>
2493  12:25:30.101154 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 <0.000016>
2493  12:25:30.101214 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 <0.000016>
2493  12:25:30.101266 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\t\233\222%\274\260\320\31\331\326\10\204\276X>\263"..., 68, 880) = 68 <0.000016>
2493  12:25:30.101318 fstat(3, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000016>
2493  12:25:30.101373 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2d76e2a000 <0.000020>
2493  12:25:30.101435 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 <0.000016>
2493  12:25:30.101488 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 <0.000016>
2493  12:25:30.101539 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\t\233\222%\274\260\320\31\331\326\10\204\276X>\263"..., 68, 880) = 68 <0.000016>
2493  12:25:30.101590 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2d76c38000 <0.000024>
2493  12:25:30.101646 mprotect(0x7f2d76c5d000, 1847296, PROT_NONE) = 0 <0.000032>
2493  12:25:30.101712 mmap(0x7f2d76c5d000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7f2d76c5d000 <0.000035>
2493  12:25:30.101792 mmap(0x7f2d76dd5000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f2d76dd5000 <0.000030>
2493  12:25:30.101858 mmap(0x7f2d76e20000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f2d76e20000 <0.000031>
2493  12:25:30.101934 mmap(0x7f2d76e26000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f2d76e26000 <0.000025>
2493  12:25:30.102006 close(3)          = 0 <0.000015>
2493  12:25:30.102078 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f2d76c36000 <0.000022>
2493  12:25:30.102143 arch_prctl(ARCH_SET_FS, 0x7f2d76e2b5c0) = 0 <0.000014>
2493  12:25:30.102259 mprotect(0x7f2d76e20000, 12288, PROT_READ) = 0 <0.000028>
2493  12:25:30.102352 mprotect(0x561a2a2a8000, 4096, PROT_READ) = 0 <0.000026>
2493  12:25:30.102414 mprotect(0x7f2d76e66000, 4096, PROT_READ) = 0 <0.000028>
2493  12:25:30.102476 munmap(0x7f2d76e2c000, 52645) = 0 <0.000049>
2493  12:25:30.102689 brk(NULL)         = 0x561a2be6a000 <0.000015>
2493  12:25:30.102748 brk(0x561a2be8b000) = 0x561a2be8b000 <0.000020>
2493  12:25:30.102840 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/gconv/gconv-modules.cache", O_RDONLY) = 3 <0.000039>
2493  12:25:30.102922 fstat(3, {st_mode=S_IFREG|0644, st_size=27002, ...}) = 0 <0.000016>
2493  12:25:30.102976 mmap(NULL, 27002, PROT_READ, MAP_SHARED, 3, 0) = 0x7f2d76e32000 <0.000022>
2493  12:25:30.103031 close(3)          = 0 <0.000014>
2493  12:25:30.103086 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/gconv/ISO8859-1.so", O_RDONLY|O_CLOEXEC) = 3 <0.000028>
2493  12:25:30.103152 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\20\0\0\0\0\0\0"..., 832) = 832 <0.000019>
2493  12:25:30.103207 fstat(3, {st_mode=S_IFREG|0644, st_size=18664, ...}) = 0 <0.000016>
2493  12:25:30.103265 mmap(NULL, 20552, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f2d76e2c000 <0.000021>
2493  12:25:30.103319 mmap(0x7f2d76e2d000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f2d76e2d000 <0.000035>
2493  12:25:30.103387 mmap(0x7f2d76e2f000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f2d76e2f000 <0.000026>
2493  12:25:30.103446 mmap(0x7f2d76e30000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f2d76e30000 <0.000027>
2493  12:25:30.124604 close(3)          = 0 <0.000035>
2493  12:25:30.124735 mprotect(0x7f2d76e30000, 4096, PROT_READ) = 0 <0.000046>
2493  12:25:30.125260 ioctl(1, TCGETS, 0x7fff2063d540) = -1 ENOTTY (Inappropriate ioctl for device) <0.000022>
2493  12:25:30.125356 fstat(1, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 <0.000020>
2493  12:25:30.125455 write(1, "437//\n500//\n500V1//\n850//\n851//\n"..., 4096 <unfinished ...>
2492  12:25:30.125524 <... read resumed>"437//\n500//\n500V1//\n850//\n851//\n"..., 4096) = 4096 <0.025060>
2493  12:25:30.125553 <... write resumed>) = 4096 <0.000074>
2492  12:25:30.125638 brk(0x56157a58c000) = 0x56157a58c000 <0.000024>
2492  12:25:30.125720 read(3,  <unfinished ...>
2493  12:25:30.125782 write(1, "DANISH//\nCSISO2022CN//\nCSISO2022"..., 4096 <unfinished ...>
2492  12:25:30.125843 <... read resumed>"DANISH//\nCSISO2022CN//\nCSISO2022"..., 4096) = 4096 <0.000105>
2493  12:25:30.126153 <... write resumed>) = 4096 <0.000343>
2492  12:25:30.126239 read(3,  <unfinished ...>
2493  12:25:30.126301 write(1, "ISO-2022-CN//\nISO-2022-JP-2//\nIS"..., 4096 <unfinished ...>
2492  12:25:30.126439 <... read resumed>"ISO-2022-CN//\nISO-2022-JP-2//\nIS"..., 4096) = 4096 <0.000181>
2493  12:25:30.126469 <... write resumed>) = 4096 <0.000147>
2492  12:25:30.126560 read(3,  <unfinished ...>
2493  12:25:30.126617 write(1, "F10010001//\nOSF10010004//\nOSF100"..., 1298 <unfinished ...>
2492  12:25:30.126673 <... read resumed>"F10010001//\nOSF10010004//\nOSF100"..., 4096) = 1298 <0.000095>
2493  12:25:30.126699 <... write resumed>) = 1298 <0.000060>
2492  12:25:30.126752 read(3,  <unfinished ...>
2493  12:25:30.126808 exit_group(0)     = ?
2492  12:25:30.127191 <... read resumed>"", 4096) = 0 <0.000420>
2492  12:25:30.127241 wait4(2493,  <unfinished ...>
2493  12:25:30.127334 +++ exited with 0 +++
2492  12:25:30.127381 <... wait4 resumed>[{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 2493 <0.000122>
2492  12:25:30.127424 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2493, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
2492  12:25:30.127461 rt_sigreturn({mask=[]}) = 2493 <0.000015>
2492  12:25:30.127519 close(3)          = 0 <0.000037>
2492  12:25:30.127679 prlimit64(0, RLIMIT_CORE, NULL, {rlim_cur=0, rlim_max=RLIM64_INFINITY}) = 0 <0.000020>
2492  12:25:30.128039 access("/usr/local/sbin/gdb", X_OK) = -1 ENOENT (No such file or directory) <0.000041>
2492  12:25:30.128132 access("/usr/local/bin/gdb", X_OK) = -1 ENOENT (No such file or directory) <0.000035>
2492  12:25:30.128212 access("/usr/sbin/gdb", X_OK) = -1 ENOENT (No such file or directory) <0.000034>
2492  12:25:30.128291 access("/usr/bin/gdb", X_OK) = 0 <0.000036>
2492  12:25:30.128371 stat("/usr/bin/gdb", {st_mode=S_IFREG|0755, st_size=8440200, ...}) = 0 <0.000028>
2492  12:25:30.128449 lstat("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000027>
2492  12:25:30.128524 lstat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=65536, ...}) = 0 <0.000027>
2492  12:25:30.128598 lstat("/usr/bin/gdb", {st_mode=S_IFREG|0755, st_size=8440200, ...}) = 0 <0.000027>
2492  12:25:30.128676 stat("/usr/bin/../lib/gdb", 0x7fff4fcf2890) = -1 ENOENT (No such file or directory) <0.000027>
2492  12:25:30.128750 lstat("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000027>
2492  12:25:30.128824 lstat("/usr/lib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000027>
2492  12:25:30.128899 lstat("/usr/lib/gdb", 0x7fff4fcf1790) = -1 ENOENT (No such file or directory) <0.000025>
2492  12:25:30.129001 brk(0x56157a5ad000) = 0x56157a5ad000 <0.000022>
2492  12:25:30.129528 brk(0x56157a5ce000) = 0x56157a5ce000 <0.000023>
2492  12:25:30.129673 pipe2([3, 4], O_CLOEXEC) = 0 <0.000047>
2492  12:25:30.129774 fcntl(3, F_GETFD) = 0x1 (flags FD_CLOEXEC) <0.000018>
2492  12:25:30.129833 fcntl(3, F_SETFD, FD_CLOEXEC) = 0 <0.000018>
2492  12:25:30.129889 fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 <0.000018>
2492  12:25:30.129945 fcntl(4, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 <0.000018>
2492  12:25:30.130002 poll([{fd=3, events=POLLIN}], 1, 0) = 0 (Timeout) <0.000020>
2492  12:25:30.130624 brk(0x56157a5ef000) = 0x56157a5ef000 <0.000024>
2492  12:25:30.131381 rt_sigaction(SIGINT, {sa_handler=0x5615789ab2b0, sa_mask=[INT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f99a847f210}, {sa_handler=0x7f99a8b82ab0, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f99a8ac83c0}, 8) = 0 <0.000022>
2492  12:25:30.131469 rt_sigaction(SIGINT, {sa_handler=0x7f99a8b82ab0, sa_mask=[INT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f99a847f210}, {sa_handler=0x5615789ab2b0, sa_mask=[INT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f99a847f210}, 8) = 0 <0.000018>
2492  12:25:30.131734 ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000022>
2492  12:25:30.131808 fcntl(0, F_GETFL) = 0x2 (flags O_RDWR) <0.000018>
2492  12:25:30.131866 ioctl(0, TIOCGPGRP, [2489]) = 0 <0.000018>
2492  12:25:30.131937 pipe2([5, 6], O_CLOEXEC) = 0 <0.000043>
2492  12:25:30.132027 fcntl(5, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 <0.000018>
2492  12:25:30.132084 fcntl(6, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 <0.000018>
2492  12:25:30.132146 poll([{fd=5, events=POLLIN}], 1, 0) = 0 (Timeout) <0.000019>
2492  12:25:30.132209 brk(0x56157a610000) = 0x56157a610000 <0.000021>
2492  12:25:30.132281 pipe2([7, 8], O_CLOEXEC) = 0 <0.000042>
2492  12:25:30.132368 fcntl(7, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 <0.000018>
2492  12:25:30.132425 fcntl(8, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 <0.000018>
2492  12:25:30.132481 rt_sigaction(SIGINT, {sa_handler=0x5615789ab2b0, sa_mask=[INT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f99a847f210}, {sa_handler=0x7f99a8b82ab0, sa_mask=[INT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f99a847f210}, 8) = 0 <0.000018>
2492  12:25:30.132548 rt_sigaction(SIGTERM, {sa_handler=0x5615789ab2e0, sa_mask=[TERM], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f99a847f210}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000020>
2492  12:25:30.132626 rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=[TRAP], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f99a847f210}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000018>
2492  12:25:30.132691 rt_sigaction(SIGQUIT, {sa_handler=0x5615789ab150, sa_mask=[QUIT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f99a847f210}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000018>
2492  12:25:30.132756 rt_sigaction(SIGHUP, {sa_handler=0x5615789ab120, sa_mask=[HUP], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f99a847f210}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000018>
2492  12:25:30.132821 rt_sigaction(SIGFPE, {sa_handler=0x5615789ab0f0, sa_mask=[FPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f99a847f210}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000018>
2492  12:25:30.132886 rt_sigaction(SIGSEGV, {sa_handler=0x5615789ab280, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK, sa_restorer=0x7f99a8ac83c0}, NULL, 8) = 0 <0.000018>
2492  12:25:30.132948 rt_sigaction(SIGINT, {sa_handler=0x5615789ab2b0, sa_mask=[INT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f99a847f210}, {sa_handler=0x5615789ab2b0, sa_mask=[INT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f99a847f210}, 8) = 0 <0.000018>
2492  12:25:30.133107 stat("/usr/share/gdb/python", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000030>
2492  12:25:30.133332 stat("/usr/share/gdb/python", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000029>
2492  12:25:30.133448 stat("/usr/share/gdb/python", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000029>
2492  12:25:30.133537 openat(AT_FDCWD, "/usr/share/gdb/python", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 9 <0.000041>
2492  12:25:30.133625 fstat(9, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000019>
2492  12:25:30.133697 getdents64(9, /* 3 entries */, 32768) = 72 <0.000056>
2492  12:25:30.133803 getdents64(9, /* 0 entries */, 32768) = 0 <0.000019>
2492  12:25:30.133862 close(9)          = 0 <0.000035>
2492  12:25:30.133955 stat("/usr/share/gdb/python/gdb/__init__.cpython-38-x86_64-linux-gnu.so", 0x7fff4fcf0d70) = -1 ENOENT (No such file or directory) <0.000028>
2492  12:25:30.134046 stat("/usr/share/gdb/python/gdb/__init__.abi3.so", 0x7fff4fcf0d70) = -1 ENOENT (No such file or directory) <0.000027>
2492  12:25:30.134136 stat("/usr/share/gdb/python/gdb/__init__.so", 0x7fff4fcf0d70) = -1 ENOENT (No such file or directory) <0.000027>
2492  12:25:30.134220 stat("/usr/share/gdb/python/gdb/__init__.py", {st_mode=S_IFREG|0644, st_size=6320, ...}) = 0 <0.000028>
2492  12:25:30.134358 stat("/usr/share/gdb/python/gdb/__init__.py", {st_mode=S_IFREG|0644, st_size=6320, ...}) = 0 <0.000035>
2492  12:25:30.134528 openat(AT_FDCWD, "/usr/share/gdb/python/gdb/__pycache__/__init__.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000037>
2492  12:25:30.134642 fstat(9, {st_mode=S_IFREG|0644, st_size=5136, ...}) = 0 <0.000020>
2492  12:25:30.134711 ioctl(9, TCGETS, 0x7fff4fcf1420) = -1 ENOTTY (Inappropriate ioctl for device) <0.000019>
2492  12:25:30.134784 lseek(9, 0, SEEK_CUR) = 0 <0.000019>
2492  12:25:30.134849 lseek(9, 0, SEEK_CUR) = 0 <0.000018>
2492  12:25:30.134906 fstat(9, {st_mode=S_IFREG|0644, st_size=5136, ...}) = 0 <0.000019>
2492  12:25:30.134980 read(9, "U\r\r\n\0\0\0\0E\221\311^\260\30\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 5137) = 5136 <0.000023>
2492  12:25:30.135048 read(9, "", 1)    = 0 <0.000019>
2492  12:25:30.135114 close(9)          = 0 <0.000025>
2492  12:25:30.135291 stat("/usr/share/gdb/python", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000029>
2492  12:25:30.135398 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000033>
2492  12:25:30.135499 stat("/usr/lib/python3.8/traceback.py", {st_mode=S_IFREG|0644, st_size=23478, ...}) = 0 <0.000028>
2492  12:25:30.135623 stat("/usr/lib/python3.8/traceback.py", {st_mode=S_IFREG|0644, st_size=23478, ...}) = 0 <0.000029>
2492  12:25:30.135729 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/traceback.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000037>
2492  12:25:30.135815 fstat(9, {st_mode=S_IFREG|0644, st_size=19889, ...}) = 0 <0.000019>
2492  12:25:30.135887 ioctl(9, TCGETS, 0x7fff4fcf0530) = -1 ENOTTY (Inappropriate ioctl for device) <0.000018>
2492  12:25:30.135951 lseek(9, 0, SEEK_CUR) = 0 <0.000018>
2492  12:25:30.136012 lseek(9, 0, SEEK_CUR) = 0 <0.000018>
2492  12:25:30.136068 fstat(9, {st_mode=S_IFREG|0644, st_size=19889, ...}) = 0 <0.000019>
2492  12:25:30.136142 read(9, "U\r\r\n\0\0\0\0\233\211\21`\266[\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 19890) = 19889 <0.000037>
2492  12:25:30.136225 read(9, "", 1)    = 0 <0.000019>
2492  12:25:30.136290 close(9)          = 0 <0.000026>
2492  12:25:30.136511 stat("/usr/share/gdb/python", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000029>
2492  12:25:30.136618 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000028>
2492  12:25:30.136714 stat("/usr/lib/python3.8/linecache.py", {st_mode=S_IFREG|0644, st_size=5330, ...}) = 0 <0.000028>
2492  12:25:30.136844 stat("/usr/lib/python3.8/linecache.py", {st_mode=S_IFREG|0644, st_size=5330, ...}) = 0 <0.000029>
2492  12:25:30.136946 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/linecache.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000036>
2492  12:25:30.137030 fstat(9, {st_mode=S_IFREG|0644, st_size=3867, ...}) = 0 <0.000019>
2492  12:25:30.137096 ioctl(9, TCGETS, 0x7fff4fcef640) = -1 ENOTTY (Inappropriate ioctl for device) <0.000018>
2492  12:25:30.137160 lseek(9, 0, SEEK_CUR) = 0 <0.000019>
2492  12:25:30.137236 lseek(9, 0, SEEK_CUR) = 0 <0.000018>
2492  12:25:30.137299 fstat(9, {st_mode=S_IFREG|0644, st_size=3867, ...}) = 0 <0.000019>
2492  12:25:30.137364 read(9, "U\r\r\n\0\0\0\0\233\211\21`\322\24\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 3868) = 3867 <0.000021>
2492  12:25:30.137430 read(9, "", 1)    = 0 <0.000019>
2492  12:25:30.137494 close(9)          = 0 <0.000025>
2492  12:25:30.137641 stat("/usr/share/gdb/python", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000029>
2492  12:25:30.137746 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000028>
2492  12:25:30.137847 stat("/usr/lib/python3.8/tokenize.py", {st_mode=S_IFREG|0644, st_size=25841, ...}) = 0 <0.000028>
2492  12:25:30.137968 stat("/usr/lib/python3.8/tokenize.py", {st_mode=S_IFREG|0644, st_size=25841, ...}) = 0 <0.000028>
2492  12:25:30.138063 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/tokenize.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000041>
2492  12:25:30.138153 fstat(9, {st_mode=S_IFREG|0644, st_size=17160, ...}) = 0 <0.000019>
2492  12:25:30.138220 ioctl(9, TCGETS, 0x7fff4fcee750) = -1 ENOTTY (Inappropriate ioctl for device) <0.000019>
2492  12:25:30.138284 lseek(9, 0, SEEK_CUR) = 0 <0.000018>
2492  12:25:30.138345 lseek(9, 0, SEEK_CUR) = 0 <0.000018>
2492  12:25:30.138495 fstat(9, {st_mode=S_IFREG|0644, st_size=17160, ...}) = 0 <0.000019>
2492  12:25:30.138563 read(9, "U\r\r\n\0\0\0\0\233\211\21`\361d\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 17161) = 17160 <0.000026>
2492  12:25:30.138634 read(9, "", 1)    = 0 <0.000020>
2492  12:25:30.138704 close(9)          = 0 <0.000025>
2492  12:25:30.138817 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f99a7f0e000 <0.000027>
2492  12:25:30.139036 stat("/usr/share/gdb/python", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000030>
2492  12:25:30.139145 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000028>
2492  12:25:30.139240 stat("/usr/lib/python3.8/re.py", {st_mode=S_IFREG|0644, st_size=15861, ...}) = 0 <0.000029>
2492  12:25:30.139367 stat("/usr/lib/python3.8/re.py", {st_mode=S_IFREG|0644, st_size=15861, ...}) = 0 <0.000029>
2492  12:25:30.139463 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/re.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000036>
2492  12:25:30.139547 fstat(9, {st_mode=S_IFREG|0644, st_size=14422, ...}) = 0 <0.000019>
2492  12:25:30.139626 ioctl(9, TCGETS, 0x7fff4fced860) = -1 ENOTTY (Inappropriate ioctl for device) <0.000019>
2492  12:25:30.139697 lseek(9, 0, SEEK_CUR) = 0 <0.000018>
2492  12:25:30.139758 lseek(9, 0, SEEK_CUR) = 0 <0.000030>
2492  12:25:30.139823 fstat(9, {st_mode=S_IFREG|0644, st_size=14422, ...}) = 0 <0.000017>
2492  12:25:30.139885 read(9, "U\r\r\n\0\0\0\0\233\211\21`\365=\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 14423) = 14422 <0.000028>
2492  12:25:30.139955 read(9, "", 1)    = 0 <0.000017>
2492  12:25:30.140012 close(9)          = 0 <0.000022>
2492  12:25:30.140172 stat("/usr/share/gdb/python", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000027>
2492  12:25:30.140277 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000025>
2492  12:25:30.140364 stat("/usr/lib/python3.8/enum.py", {st_mode=S_IFREG|0644, st_size=34882, ...}) = 0 <0.000025>
2492  12:25:30.140473 stat("/usr/lib/python3.8/enum.py", {st_mode=S_IFREG|0644, st_size=34882, ...}) = 0 <0.000030>
2492  12:25:30.140563 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/enum.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000033>
2492  12:25:30.140640 fstat(9, {st_mode=S_IFREG|0644, st_size=24506, ...}) = 0 <0.000023>
2492  12:25:30.140714 ioctl(9, TCGETS, 0x7fff4fcec970) = -1 ENOTTY (Inappropriate ioctl for device) <0.000019>
2492  12:25:30.140784 lseek(9, 0, SEEK_CUR) = 0 <0.000016>
2492  12:25:30.140841 lseek(9, 0, SEEK_CUR) = 0 <0.000016>
2492  12:25:30.140892 fstat(9, {st_mode=S_IFREG|0644, st_size=24506, ...}) = 0 <0.000017>
2492  12:25:30.140961 read(9, "U\r\r\n\0\0\0\0\233\211\21`B\210\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 24507) = 24506 <0.000030>
2492  12:25:30.141034 read(9, "", 1)    = 0 <0.000017>
2492  12:25:30.141091 close(9)          = 0 <0.000022>
2492  12:25:30.141782 stat("/usr/share/gdb/python", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000028>
2492  12:25:30.141885 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000029>
2492  12:25:30.141977 stat("/usr/lib/python3.8/sre_compile.py", {st_mode=S_IFREG|0644, st_size=26695, ...}) = 0 <0.000026>
2492  12:25:30.142089 stat("/usr/lib/python3.8/sre_compile.py", {st_mode=S_IFREG|0644, st_size=26695, ...}) = 0 <0.000026>
2492  12:25:30.142176 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/sre_compile.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000033>
2492  12:25:30.142252 fstat(9, {st_mode=S_IFREG|0644, st_size=15142, ...}) = 0 <0.000017>
2492  12:25:30.142318 ioctl(9, TCGETS, 0x7fff4fcec970) = -1 ENOTTY (Inappropriate ioctl for device) <0.000016>
2492  12:25:30.142437 lseek(9, 0, SEEK_CUR) = 0 <0.000017>
2492  12:25:30.142497 lseek(9, 0, SEEK_CUR) = 0 <0.000016>
2492  12:25:30.142548 fstat(9, {st_mode=S_IFREG|0644, st_size=15142, ...}) = 0 <0.000017>
2492  12:25:30.142606 read(9, "U\r\r\n\0\0\0\0\233\211\21`Gh\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 15143) = 15142 <0.000023>
2492  12:25:30.142670 read(9, "", 1)    = 0 <0.000017>
2492  12:25:30.142727 close(9)          = 0 <0.000023>
2492  12:25:30.143001 stat("/usr/share/gdb/python", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000027>
2492  12:25:30.143101 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000025>
2492  12:25:30.143187 stat("/usr/lib/python3.8/sre_parse.py", {st_mode=S_IFREG|0644, st_size=40230, ...}) = 0 <0.000025>
2492  12:25:30.143297 stat("/usr/lib/python3.8/sre_parse.py", {st_mode=S_IFREG|0644, st_size=40230, ...}) = 0 <0.000026>
2492  12:25:30.143388 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/sre_parse.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000033>
2492  12:25:30.143465 fstat(9, {st_mode=S_IFREG|0644, st_size=21647, ...}) = 0 <0.000017>
2492  12:25:30.143526 ioctl(9, TCGETS, 0x7fff4fceba80) = -1 ENOTTY (Inappropriate ioctl for device) <0.000017>
2492  12:25:30.143591 lseek(9, 0, SEEK_CUR) = 0 <0.000016>
2492  12:25:30.143647 lseek(9, 0, SEEK_CUR) = 0 <0.000016>
2492  12:25:30.143702 fstat(9, {st_mode=S_IFREG|0644, st_size=21647, ...}) = 0 <0.000017>
2492  12:25:30.143766 read(9, "U\r\r\n\0\0\0\0\233\211\21`&\235\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 21648) = 21647 <0.000032>
2492  12:25:30.143846 read(9, "", 1)    = 0 <0.000017>
2492  12:25:30.143904 close(9)          = 0 <0.000022>
2492  12:25:30.144110 stat("/usr/share/gdb/python", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000193>
2492  12:25:30.144376 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000025>
2492  12:25:30.144464 stat("/usr/lib/python3.8/sre_constants.py", {st_mode=S_IFREG|0644, st_size=7154, ...}) = 0 <0.000026>
2492  12:25:30.144589 stat("/usr/lib/python3.8/sre_constants.py", {st_mode=S_IFREG|0644, st_size=7154, ...}) = 0 <0.000026>
2492  12:25:30.144679 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/sre_constants.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000034>
2492  12:25:30.144756 fstat(9, {st_mode=S_IFREG|0644, st_size=6359, ...}) = 0 <0.000017>
2492  12:25:30.144828 ioctl(9, TCGETS, 0x7fff4fceab90) = -1 ENOTTY (Inappropriate ioctl for device) <0.000015>
2492  12:25:30.144880 lseek(9, 0, SEEK_CUR) = 0 <0.000015>
2492  12:25:30.144931 lseek(9, 0, SEEK_CUR) = 0 <0.000014>
2492  12:25:30.144976 fstat(9, {st_mode=S_IFREG|0644, st_size=6359, ...}) = 0 <0.000015>
2492  12:25:30.145028 read(9, "U\r\r\n\0\0\0\0\233\211\21`\362\33\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 6360) = 6359 <0.000018>
2492  12:25:30.145088 read(9, "", 1)    = 0 <0.000016>
2492  12:25:30.145140 close(9)          = 0 <0.000031>
2492  12:25:30.145379 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f99a7ece000 <0.000022>
2492  12:25:30.145957 stat("/usr/share/gdb/python", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000026>
2492  12:25:30.146051 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000023>
2492  12:25:30.146130 stat("/usr/lib/python3.8/copyreg.py", {st_mode=S_IFREG|0644, st_size=7135, ...}) = 0 <0.000023>
2492  12:25:30.146232 stat("/usr/lib/python3.8/copyreg.py", {st_mode=S_IFREG|0644, st_size=7135, ...}) = 0 <0.000023>
2492  12:25:30.146311 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/copyreg.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000030>
2492  12:25:30.146386 fstat(9, {st_mode=S_IFREG|0644, st_size=4318, ...}) = 0 <0.000015>
2492  12:25:30.146442 ioctl(9, TCGETS, 0x7fff4fcec970) = -1 ENOTTY (Inappropriate ioctl for device) <0.000015>
2492  12:25:30.146499 lseek(9, 0, SEEK_CUR) = 0 <0.000015>
2492  12:25:30.146550 lseek(9, 0, SEEK_CUR) = 0 <0.000014>
2492  12:25:30.146596 fstat(9, {st_mode=S_IFREG|0644, st_size=4318, ...}) = 0 <0.000015>
2492  12:25:30.146651 read(9, "U\r\r\n\0\0\0\0\233\211\21`\337\33\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4319) = 4318 <0.000018>
2492  12:25:30.146707 read(9, "", 1)    = 0 <0.000015>
2492  12:25:30.146758 close(9)          = 0 <0.000021>
2492  12:25:30.146992 stat("/usr/share/gdb/python", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
2492  12:25:30.147090 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000024>
2492  12:25:30.147176 stat("/usr/lib/python3.8/token.py", {st_mode=S_IFREG|0644, st_size=2368, ...}) = 0 <0.000024>
2492  12:25:30.147281 stat("/usr/lib/python3.8/token.py", {st_mode=S_IFREG|0644, st_size=2368, ...}) = 0 <0.000025>
2492  12:25:30.147371 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/token.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000030>
2492  12:25:30.147441 fstat(9, {st_mode=S_IFREG|0644, st_size=2485, ...}) = 0 <0.000015>
2492  12:25:30.147495 ioctl(9, TCGETS, 0x7fff4fced860) = -1 ENOTTY (Inappropriate ioctl for device) <0.000015>
2492  12:25:30.147552 lseek(9, 0, SEEK_CUR) = 0 <0.000014>
2492  12:25:30.147602 lseek(9, 0, SEEK_CUR) = 0 <0.000018>
2492  12:25:30.147652 fstat(9, {st_mode=S_IFREG|0644, st_size=2485, ...}) = 0 <0.000015>
2492  12:25:30.147708 read(9, "U\r\r\n\0\0\0\0\233\211\21`@\t\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 2486) = 2485 <0.000019>
2492  12:25:30.147769 read(9, "", 1)    = 0 <0.000016>
2492  12:25:30.147821 close(9)          = 0 <0.000021>
2492  12:25:30.148311 brk(0x56157a639000) = 0x56157a639000 <0.000020>
2492  12:25:30.148422 brk(0x56157a62f000) = 0x56157a62f000 <0.000034>
2492  12:25:30.148492 brk(0x56157a62e000) = 0x56157a62e000 <0.000026>
2492  12:25:30.148905 stat("/usr/share/gdb/python", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000025>
2492  12:25:30.148997 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000023>
2492  12:25:30.149076 stat("/usr/lib/python3.8/imp.py", {st_mode=S_IFREG|0644, st_size=10536, ...}) = 0 <0.000024>
2492  12:25:30.149193 stat("/usr/lib/python3.8/imp.py", {st_mode=S_IFREG|0644, st_size=10536, ...}) = 0 <0.000024>
2492  12:25:30.149275 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/imp.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000031>
2492  12:25:30.149346 fstat(9, {st_mode=S_IFREG|0644, st_size=9809, ...}) = 0 <0.000015>
2492  12:25:30.149402 ioctl(9, TCGETS, 0x7fff4fcf0530) = -1 ENOTTY (Inappropriate ioctl for device) <0.000015>
2492  12:25:30.149464 lseek(9, 0, SEEK_CUR) = 0 <0.000015>
2492  12:25:30.149515 lseek(9, 0, SEEK_CUR) = 0 <0.000014>
2492  12:25:30.149560 fstat(9, {st_mode=S_IFREG|0644, st_size=9809, ...}) = 0 <0.000015>
2492  12:25:30.149616 read(9, "U\r\r\n\0\0\0\0\233\211\21`()\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 9810) = 9809 <0.000023>
2492  12:25:30.149676 read(9, "", 1)    = 0 <0.000015>
2492  12:25:30.149728 close(9)          = 0 <0.000020>
2492  12:25:30.150044 stat("/usr/share/gdb/python/gdb/function", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000025>
2492  12:25:30.150127 openat(AT_FDCWD, "/usr/share/gdb/python/gdb/function", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 9 <0.000029>
2492  12:25:30.150195 fstat(9, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000015>
2492  12:25:30.150252 getdents64(9, /* 7 entries */, 32768) = 208 <0.000060>
2492  12:25:30.150359 getdents64(9, /* 0 entries */, 32768) = 0 <0.000016>
2492  12:25:30.150408 close(9)          = 0 <0.000036>
2492  12:25:30.150518 stat("/usr/share/gdb/python/gdb", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000023>
2492  12:25:30.150596 stat("/usr/share/gdb/python/gdb", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000023>
2492  12:25:30.150683 stat("/usr/share/gdb/python/gdb", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000023>
2492  12:25:30.150754 openat(AT_FDCWD, "/usr/share/gdb/python/gdb", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 9 <0.000029>
2492  12:25:30.150885 fstat(9, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000016>
2492  12:25:30.150943 getdents64(9, /* 15 entries */, 32768) = 480 <0.000067>
2492  12:25:30.151052 getdents64(9, /* 0 entries */, 32768) = 0 <0.000016>
2492  12:25:30.151100 close(9)          = 0 <0.000050>
2492  12:25:30.151197 stat("/usr/share/gdb/python/gdb/function/__init__.cpython-38-x86_64-linux-gnu.so", 0x7fff4fcef2f0) = -1 ENOENT (No such file or directory) <0.000026>
2492  12:25:30.151276 stat("/usr/share/gdb/python/gdb/function/__init__.abi3.so", 0x7fff4fcef2f0) = -1 ENOENT (No such file or directory) <0.000022>
2492  12:25:30.151344 stat("/usr/share/gdb/python/gdb/function/__init__.so", 0x7fff4fcef2f0) = -1 ENOENT (No such file or directory) <0.000022>
2492  12:25:30.151417 stat("/usr/share/gdb/python/gdb/function/__init__.py", {st_mode=S_IFREG|0644, st_size=692, ...}) = 0 <0.000025>
2492  12:25:30.151522 stat("/usr/share/gdb/python/gdb/function/__init__.py", {st_mode=S_IFREG|0644, st_size=692, ...}) = 0 <0.000024>
2492  12:25:30.151605 openat(AT_FDCWD, "/usr/share/gdb/python/gdb/function/__pycache__/__init__.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000031>
2492  12:25:30.151675 fstat(9, {st_mode=S_IFREG|0644, st_size=137, ...}) = 0 <0.000016>
2492  12:25:30.151730 ioctl(9, TCGETS, 0x7fff4fcef9a0) = -1 ENOTTY (Inappropriate ioctl for device) <0.000015>
2492  12:25:30.151781 lseek(9, 0, SEEK_CUR) = 0 <0.000015>
2492  12:25:30.151832 lseek(9, 0, SEEK_CUR) = 0 <0.000015>
2492  12:25:30.151881 fstat(9, {st_mode=S_IFREG|0644, st_size=137, ...}) = 0 <0.000015>
2492  12:25:30.151933 read(9, "U\r\r\n\0\0\0\0Z\256>^\264\2\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 138) = 137 <0.000017>
2492  12:25:30.151990 read(9, "", 1)    = 0 <0.000016>
2492  12:25:30.152043 close(9)          = 0 <0.000020>
2492  12:25:30.152137 stat("/usr/share/gdb/python/gdb/function", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
2492  12:25:30.152215 stat("/usr/share/gdb/python/gdb/function", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000023>
2492  12:25:30.152299 stat("/usr/share/gdb/python/gdb/function", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000023>
2492  12:25:30.152369 openat(AT_FDCWD, "/usr/share/gdb/python/gdb/function", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 9 <0.000028>
2492  12:25:30.152435 fstat(9, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000015>
2492  12:25:30.152487 getdents64(9, /* 7 entries */, 32768) = 208 <0.000037>
2492  12:25:30.152567 getdents64(9, /* 0 entries */, 32768) = 0 <0.000015>
2492  12:25:30.152615 close(9)          = 0 <0.000035>
2492  12:25:30.152697 stat("/usr/share/gdb/python/gdb/function/caller_is.py", {st_mode=S_IFREG|0644, st_size=4809, ...}) = 0 <0.000024>
2492  12:25:30.152798 stat("/usr/share/gdb/python/gdb/function/caller_is.py", {st_mode=S_IFREG|0644, st_size=4809, ...}) = 0 <0.000024>
2492  12:25:30.152876 openat(AT_FDCWD, "/usr/share/gdb/python/gdb/function/__pycache__/caller_is.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000030>
2492  12:25:30.152950 fstat(9, {st_mode=S_IFREG|0644, st_size=4555, ...}) = 0 <0.000015>
2492  12:25:30.153004 ioctl(9, TCGETS, 0x7fff4fcf0240) = -1 ENOTTY (Inappropriate ioctl for device) <0.000015>
2492  12:25:30.153056 lseek(9, 0, SEEK_CUR) = 0 <0.000015>
2492  12:25:30.153106 lseek(9, 0, SEEK_CUR) = 0 <0.000014>
2492  12:25:30.153151 fstat(9, {st_mode=S_IFREG|0644, st_size=4555, ...}) = 0 <0.000017>
2492  12:25:30.153214 read(9, "U\r\r\n\0\0\0\0Z\256>^\311\22\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4556) = 4555 <0.000018>
2492  12:25:30.153274 read(9, "", 1)    = 0 <0.000015>
2492  12:25:30.153326 close(9)          = 0 <0.000020>
2492  12:25:30.153530 stat("/usr/share/gdb/python/gdb/function", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000027>
2492  12:25:30.153625 stat("/usr/share/gdb/python/gdb/function/strfns.py", {st_mode=S_IFREG|0644, st_size=2683, ...}) = 0 <0.000024>
2492  12:25:30.153731 stat("/usr/share/gdb/python/gdb/function/strfns.py", {st_mode=S_IFREG|0644, st_size=2683, ...}) = 0 <0.000024>
2492  12:25:30.153819 openat(AT_FDCWD, "/usr/share/gdb/python/gdb/function/__pycache__/strfns.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000033>
2492  12:25:30.153897 fstat(9, {st_mode=S_IFREG|0644, st_size=2967, ...}) = 0 <0.000015>
2492  12:25:30.153952 ioctl(9, TCGETS, 0x7fff4fcf0240) = -1 ENOTTY (Inappropriate ioctl for device) <0.000015>
2492  12:25:30.154006 lseek(9, 0, SEEK_CUR) = 0 <0.000015>
2492  12:25:30.154057 lseek(9, 0, SEEK_CUR) = 0 <0.000015>
2492  12:25:30.154107 fstat(9, {st_mode=S_IFREG|0644, st_size=2967, ...}) = 0 <0.000015>
2492  12:25:30.154171 read(9, "U\r\r\n\0\0\0\0Z\256>^{\n\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 2968) = 2967 <0.000018>
2492  12:25:30.154227 read(9, "", 1)    = 0 <0.000016>
2492  12:25:30.154279 close(9)          = 0 <0.000021>
2492  12:25:30.154531 stat("/usr/share/gdb/python/gdb/function", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000026>
2492  12:25:30.154630 stat("/usr/share/gdb/python/gdb/function/as_string.py", {st_mode=S_IFREG|0644, st_size=1048, ...}) = 0 <0.000024>
2492  12:25:30.154741 stat("/usr/share/gdb/python/gdb/function/as_string.py", {st_mode=S_IFREG|0644, st_size=1048, ...}) = 0 <0.000024>
2492  12:25:30.154821 openat(AT_FDCWD, "/usr/share/gdb/python/gdb/function/__pycache__/as_string.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000167>
2492  12:25:30.155031 fstat(9, {st_mode=S_IFREG|0644, st_size=822, ...}) = 0 <0.000016>
2492  12:25:30.155088 ioctl(9, TCGETS, 0x7fff4fcf0240) = -1 ENOTTY (Inappropriate ioctl for device) <0.000015>
2492  12:25:30.155160 lseek(9, 0, SEEK_CUR) = 0 <0.000015>
2492  12:25:30.155213 lseek(9, 0, SEEK_CUR) = 0 <0.000015>
2492  12:25:30.155259 fstat(9, {st_mode=S_IFREG|0644, st_size=822, ...}) = 0 <0.000016>
2492  12:25:30.155320 read(9, "U\r\r\n\0\0\0\0Z\256>^\30\4\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 823) = 822 <0.000018>
2492  12:25:30.155379 read(9, "", 1)    = 0 <0.000016>
2492  12:25:30.155432 close(9)          = 0 <0.000022>
2492  12:25:30.155585 stat("/usr/share/gdb/python/gdb/command", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000026>
2492  12:25:30.155667 openat(AT_FDCWD, "/usr/share/gdb/python/gdb/command", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 9 <0.000029>
2492  12:25:30.155734 fstat(9, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000015>
2492  12:25:30.155791 getdents64(9, /* 11 entries */, 32768) = 360 <0.000068>
2492  12:25:30.155901 getdents64(9, /* 0 entries */, 32768) = 0 <0.000015>
2492  12:25:30.155949 close(9)          = 0 <0.000045>
2492  12:25:30.156075 stat("/usr/share/gdb/python/gdb", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
2492  12:25:30.156158 stat("/usr/share/gdb/python/gdb/command/__init__.cpython-38-x86_64-linux-gnu.so", 0x7fff4fcef2f0) = -1 ENOENT (No such file or directory) <0.000022>
2492  12:25:30.156236 stat("/usr/share/gdb/python/gdb/command/__init__.abi3.so", 0x7fff4fcef2f0) = -1 ENOENT (No such file or directory) <0.000022>
2492  12:25:30.156310 stat("/usr/share/gdb/python/gdb/command/__init__.so", 0x7fff4fcef2f0) = -1 ENOENT (No such file or directory) <0.000023>
2492  12:25:30.156385 stat("/usr/share/gdb/python/gdb/command/__init__.py", {st_mode=S_IFREG|0644, st_size=694, ...}) = 0 <0.000024>
2492  12:25:30.156499 stat("/usr/share/gdb/python/gdb/command/__init__.py", {st_mode=S_IFREG|0644, st_size=694, ...}) = 0 <0.000024>
2492  12:25:30.156582 openat(AT_FDCWD, "/usr/share/gdb/python/gdb/command/__pycache__/__init__.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000038>
2492  12:25:30.156660 fstat(9, {st_mode=S_IFREG|0644, st_size=136, ...}) = 0 <0.000017>
2492  12:25:30.156717 ioctl(9, TCGETS, 0x7fff4fcef9a0) = -1 ENOTTY (Inappropriate ioctl for device) <0.000016>
2492  12:25:30.156772 lseek(9, 0, SEEK_CUR) = 0 <0.000015>
2492  12:25:30.156824 lseek(9, 0, SEEK_CUR) = 0 <0.000014>
2492  12:25:30.156870 fstat(9, {st_mode=S_IFREG|0644, st_size=136, ...}) = 0 <0.000015>
2492  12:25:30.156921 read(9, "U\r\r\n\0\0\0\0Z\256>^\266\2\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 137) = 136 <0.000018>
2492  12:25:30.156976 read(9, "", 1)    = 0 <0.000016>
2492  12:25:30.157034 close(9)          = 0 <0.000021>
2492  12:25:30.157144 stat("/usr/share/gdb/python/gdb/command", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000026>
2492  12:25:30.157249 stat("/usr/share/gdb/python/gdb/command", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000023>
2492  12:25:30.157334 stat("/usr/share/gdb/python/gdb/command", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000027>
2492  12:25:30.157410 openat(AT_FDCWD, "/usr/share/gdb/python/gdb/command", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 9 <0.000029>
2492  12:25:30.157478 fstat(9, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000015>
2492  12:25:30.157530 getdents64(9, /* 11 entries */, 32768) = 360 <0.000049>
2492  12:25:30.157620 getdents64(9, /* 0 entries */, 32768) = 0 <0.000015>
2492  12:25:30.157668 close(9)          = 0 <0.000047>
2492  12:25:30.157776 stat("/usr/share/gdb/python/gdb/command/frame_filters.py", {st_mode=S_IFREG|0644, st_size=16256, ...}) = 0 <0.000033>
2492  12:25:30.157918 stat("/usr/share/gdb/python/gdb/command/frame_filters.py", {st_mode=S_IFREG|0644, st_size=16256, ...}) = 0 <0.000025>
2492  12:25:30.158001 openat(AT_FDCWD, "/usr/share/gdb/python/gdb/command/__pycache__/frame_filters.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000031>
2492  12:25:30.158071 fstat(9, {st_mode=S_IFREG|0644, st_size=14881, ...}) = 0 <0.000016>
2492  12:25:30.158126 ioctl(9, TCGETS, 0x7fff4fcf0240) = -1 ENOTTY (Inappropriate ioctl for device) <0.000016>
2492  12:25:30.158228 lseek(9, 0, SEEK_CUR) = 0 <0.000015>
2492  12:25:30.158281 lseek(9, 0, SEEK_CUR) = 0 <0.000015>
2492  12:25:30.158327 fstat(9, {st_mode=S_IFREG|0644, st_size=14881, ...}) = 0 <0.000015>
2492  12:25:30.158385 read(9, "U\r\r\n\0\0\0\0Z\256>^\200?\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 14882) = 14881 <0.000029>
2492  12:25:30.158459 read(9, "", 1)    = 0 <0.000015>
2492  12:25:30.158513 close(9)          = 0 <0.000021>
2492  12:25:30.158808 stat("/usr/share/gdb/python", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000025>
2492  12:25:30.158905 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000023>
2492  12:25:30.158985 stat("/usr/lib/python3.8/copy.py", {st_mode=S_IFREG|0644, st_size=8661, ...}) = 0 <0.000023>
2492  12:25:30.159089 stat("/usr/lib/python3.8/copy.py", {st_mode=S_IFREG|0644, st_size=8661, ...}) = 0 <0.000027>
2492  12:25:30.159173 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/copy.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000282>
2492  12:25:30.159498 fstat(9, {st_mode=S_IFREG|0644, st_size=6987, ...}) = 0 <0.000016>
2492  12:25:30.159556 ioctl(9, TCGETS, 0x7fff4fcef350) = -1 ENOTTY (Inappropriate ioctl for device) <0.000015>
2492  12:25:30.159610 lseek(9, 0, SEEK_CUR) = 0 <0.000015>
2492  12:25:30.159661 lseek(9, 0, SEEK_CUR) = 0 <0.000014>
2492  12:25:30.159707 fstat(9, {st_mode=S_IFREG|0644, st_size=6987, ...}) = 0 <0.000015>
2492  12:25:30.159759 read(9, "U\r\r\n\0\0\0\0\233\211\21`\325!\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 6988) = 6987 <0.000018>
2492  12:25:30.159815 read(9, "", 1)    = 0 <0.000016>
2492  12:25:30.159869 close(9)          = 0 <0.000022>
2492  12:25:30.160029 stat("/usr/share/gdb/python", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000025>
2492  12:25:30.160128 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000024>
2492  12:25:30.160209 stat("/usr/lib/python3.8/weakref.py", {st_mode=S_IFREG|0644, st_size=21387, ...}) = 0 <0.000024>
2492  12:25:30.160338 stat("/usr/lib/python3.8/weakref.py", {st_mode=S_IFREG|0644, st_size=21387, ...}) = 0 <0.000024>
2492  12:25:30.160428 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/weakref.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000038>
2492  12:25:30.160509 fstat(9, {st_mode=S_IFREG|0644, st_size=19518, ...}) = 0 <0.000015>
2492  12:25:30.160565 ioctl(9, TCGETS, 0x7fff4fcee460) = -1 ENOTTY (Inappropriate ioctl for device) <0.000016>
2492  12:25:30.160624 lseek(9, 0, SEEK_CUR) = 0 <0.000015>
2492  12:25:30.160678 lseek(9, 0, SEEK_CUR) = 0 <0.000015>
2492  12:25:30.160725 fstat(9, {st_mode=S_IFREG|0644, st_size=19518, ...}) = 0 <0.000021>
2492  12:25:30.160808 read(9, "U\r\r\n\0\0\0\0\233\211\21`\213S\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 19519) = 19518 <0.000023>
2492  12:25:30.160875 read(9, "", 1)    = 0 <0.000016>
2492  12:25:30.160932 close(9)          = 0 <0.000024>
2492  12:25:30.161262 stat("/usr/share/gdb/python", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000030>
2492  12:25:30.161389 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000024>
2492  12:25:30.161471 stat("/usr/lib/python3.8/_weakrefset.py", {st_mode=S_IFREG|0644, st_size=5735, ...}) = 0 <0.000024>
2492  12:25:30.161597 stat("/usr/lib/python3.8/_weakrefset.py", {st_mode=S_IFREG|0644, st_size=5735, ...}) = 0 <0.000024>
2492  12:25:30.161683 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/_weakrefset.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000039>
2492  12:25:30.161764 fstat(9, {st_mode=S_IFREG|0644, st_size=7600, ...}) = 0 <0.000016>
2492  12:25:30.161819 ioctl(9, TCGETS, 0x7fff4fced570) = -1 ENOTTY (Inappropriate ioctl for device) <0.000016>
2492  12:25:30.161878 lseek(9, 0, SEEK_CUR) = 0 <0.000015>
2492  12:25:30.161933 lseek(9, 0, SEEK_CUR) = 0 <0.000015>
2492  12:25:30.161979 fstat(9, {st_mode=S_IFREG|0644, st_size=7600, ...}) = 0 <0.000015>
2492  12:25:30.162031 read(9, "U\r\r\n\0\0\0\0\233\211\21`g\26\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 7601) = 7600 <0.000019>
2492  12:25:30.162088 read(9, "", 1)    = 0 <0.000016>
2492  12:25:30.162146 close(9)          = 0 <0.000022>
2492  12:25:30.162257 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f99a7e8e000 <0.000025>
2492  12:25:30.162624 stat("/usr/share/gdb/python", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000028>
2492  12:25:30.162738 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000024>
2492  12:25:30.162822 stat("/usr/lib/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000023>
2492  12:25:30.162906 stat("/usr/local/lib/python3.8/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=4096, ...}) = 0 <0.000024>
2492  12:25:30.162989 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000024>
2492  12:25:30.163069 stat("/usr/lib/python3.8/dist-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000029>
2492  12:25:30.163252 stat("/usr/share/gdb/python/gdb", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
2492  12:25:30.163336 stat("/usr/share/gdb/python/gdb/FrameIterator.py", {st_mode=S_IFREG|0644, st_size=1577, ...}) = 0 <0.000024>
2492  12:25:30.163448 stat("/usr/share/gdb/python/gdb/FrameIterator.py", {st_mode=S_IFREG|0644, st_size=1577, ...}) = 0 <0.000024>
2492  12:25:30.163532 openat(AT_FDCWD, "/usr/share/gdb/python/gdb/__pycache__/FrameIterator.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000036>
2492  12:25:30.163614 fstat(9, {st_mode=S_IFREG|0644, st_size=1261, ...}) = 0 <0.000016>
2492  12:25:30.163677 ioctl(9, TCGETS, 0x7fff4fcef350) = -1 ENOTTY (Inappropriate ioctl for device) <0.000018>
2492  12:25:30.163744 lseek(9, 0, SEEK_CUR) = 0 <0.000015>
2492  12:25:30.163797 lseek(9, 0, SEEK_CUR) = 0 <0.000014>
2492  12:25:30.163843 fstat(9, {st_mode=S_IFREG|0644, st_size=1261, ...}) = 0 <0.000015>
2492  12:25:30.163912 read(9, "U\r\r\n\0\0\0\0Z\256>^)\6\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1262) = 1261 <0.000019>
2492  12:25:30.163977 read(9, "", 1)    = 0 <0.000016>
2492  12:25:30.164032 close(9)          = 0 <0.000024>
2492  12:25:30.164193 stat("/usr/share/gdb/python/gdb", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
2492  12:25:30.164280 stat("/usr/share/gdb/python/gdb/FrameDecorator.py", {st_mode=S_IFREG|0644, st_size=10392, ...}) = 0 <0.000024>
2492  12:25:30.164393 stat("/usr/share/gdb/python/gdb/FrameDecorator.py", {st_mode=S_IFREG|0644, st_size=10392, ...}) = 0 <0.000024>
2492  12:25:30.164478 openat(AT_FDCWD, "/usr/share/gdb/python/gdb/__pycache__/FrameDecorator.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000031>
2492  12:25:30.164550 fstat(9, {st_mode=S_IFREG|0644, st_size=7385, ...}) = 0 <0.000016>
2492  12:25:30.164605 ioctl(9, TCGETS, 0x7fff4fcef350) = -1 ENOTTY (Inappropriate ioctl for device) <0.000015>
2492  12:25:30.164658 lseek(9, 0, SEEK_CUR) = 0 <0.000015>
2492  12:25:30.164709 lseek(9, 0, SEEK_CUR) = 0 <0.000015>
2492  12:25:30.164759 fstat(9, {st_mode=S_IFREG|0644, st_size=7385, ...}) = 0 <0.000015>
2492  12:25:30.164816 read(9, "U\r\r\n\0\0\0\0Z\256>^\230(\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 7386) = 7385 <0.000018>
2492  12:25:30.164872 read(9, "", 1)    = 0 <0.000016>
2492  12:25:30.164924 close(9)          = 0 <0.000020>
2492  12:25:30.165114 stat("/usr/share/gdb/python/gdb", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000039>
2492  12:25:30.165217 stat("/usr/share/gdb/python/gdb/frames.py", {st_mode=S_IFREG|0644, st_size=8031, ...}) = 0 <0.000024>
2492  12:25:30.165325 stat("/usr/share/gdb/python/gdb/frames.py", {st_mode=S_IFREG|0644, st_size=8031, ...}) = 0 <0.000024>
2492  12:25:30.165404 openat(AT_FDCWD, "/usr/share/gdb/python/gdb/__pycache__/frames.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000030>
2492  12:25:30.165473 fstat(9, {st_mode=S_IFREG|0644, st_size=5485, ...}) = 0 <0.000015>
2492  12:25:30.165528 ioctl(9, TCGETS, 0x7fff4fcef350) = -1 ENOTTY (Inappropriate ioctl for device) <0.000015>
2492  12:25:30.165584 lseek(9, 0, SEEK_CUR) = 0 <0.000015>
2492  12:25:30.165634 lseek(9, 0, SEEK_CUR) = 0 <0.000015>
2492  12:25:30.165680 fstat(9, {st_mode=S_IFREG|0644, st_size=5485, ...}) = 0 <0.000015>
2492  12:25:30.165737 read(9, "U\r\r\n\0\0\0\0Z\256>^_\37\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 5486) = 5485 <0.000018>
2492  12:25:30.165792 read(9, "", 1)    = 0 <0.000015>
2492  12:25:30.165844 close(9)          = 0 <0.000021>
2492  12:25:30.166241 stat("/usr/share/gdb/python/gdb/command", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000026>
2492  12:25:30.166335 stat("/usr/share/gdb/python/gdb/command/pretty_printers.py", {st_mode=S_IFREG|0644, st_size=14373, ...}) = 0 <0.000024>
2492  12:25:30.166438 stat("/usr/share/gdb/python/gdb/command/pretty_printers.py", {st_mode=S_IFREG|0644, st_size=14373, ...}) = 0 <0.000024>
2492  12:25:30.166518 openat(AT_FDCWD, "/usr/share/gdb/python/gdb/command/__pycache__/pretty_printers.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000034>
2492  12:25:30.166592 fstat(9, {st_mode=S_IFREG|0644, st_size=9305, ...}) = 0 <0.000015>
2492  12:25:30.166647 ioctl(9, TCGETS, 0x7fff4fcf0240) = -1 ENOTTY (Inappropriate ioctl for device) <0.000015>
2492  12:25:30.166704 lseek(9, 0, SEEK_CUR) = 0 <0.000015>
2492  12:25:30.166754 lseek(9, 0, SEEK_CUR) = 0 <0.000014>
2492  12:25:30.166800 fstat(9, {st_mode=S_IFREG|0644, st_size=9305, ...}) = 0 <0.000015>
2492  12:25:30.166855 read(9, "U\r\r\n\0\0\0\0Z\256>^%8\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 9306) = 9305 <0.000025>
2492  12:25:30.166918 read(9, "", 1)    = 0 <0.000016>
2492  12:25:30.166975 close(9)          = 0 <0.000020>
2492  12:25:30.167186 stat("/usr/share/gdb/python/gdb/command", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000025>
2492  12:25:30.167272 stat("/usr/share/gdb/python/gdb/command/type_printers.py", {st_mode=S_IFREG|0644, st_size=4393, ...}) = 0 <0.000024>
2492  12:25:30.167374 stat("/usr/share/gdb/python/gdb/command/type_printers.py", {st_mode=S_IFREG|0644, st_size=4393, ...}) = 0 <0.000028>
2492  12:25:30.167457 openat(AT_FDCWD, "/usr/share/gdb/python/gdb/command/__pycache__/type_printers.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000031>
2492  12:25:30.167527 fstat(9, {st_mode=S_IFREG|0644, st_size=4008, ...}) = 0 <0.000015>
2492  12:25:30.167582 ioctl(9, TCGETS, 0x7fff4fcf0240) = -1 ENOTTY (Inappropriate ioctl for device) <0.000015>
2492  12:25:30.167633 lseek(9, 0, SEEK_CUR) = 0 <0.000014>
2492  12:25:30.167683 lseek(9, 0, SEEK_CUR) = 0 <0.000014>
2492  12:25:30.167728 fstat(9, {st_mode=S_IFREG|0644, st_size=4008, ...}) = 0 <0.000016>
2492  12:25:30.167784 read(9, "U\r\r\n\0\0\0\0Z\256>^)\21\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4009) = 4008 <0.000017>
2492  12:25:30.167837 read(9, "", 1)    = 0 <0.000015>
2492  12:25:30.167889 close(9)          = 0 <0.000020>
2492  12:25:30.168100 stat("/usr/share/gdb/python/gdb/command", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000025>
2492  12:25:30.168186 stat("/usr/share/gdb/python/gdb/command/unwinders.py", {st_mode=S_IFREG|0644, st_size=6521, ...}) = 0 <0.000029>
2492  12:25:30.168293 stat("/usr/share/gdb/python/gdb/command/unwinders.py", {st_mode=S_IFREG|0644, st_size=6521, ...}) = 0 <0.000024>
2492  12:25:30.168373 openat(AT_FDCWD, "/usr/share/gdb/python/gdb/command/__pycache__/unwinders.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000031>
2492  12:25:30.168443 fstat(9, {st_mode=S_IFREG|0644, st_size=5932, ...}) = 0 <0.000015>
2492  12:25:30.168497 ioctl(9, TCGETS, 0x7fff4fcf0240) = -1 ENOTTY (Inappropriate ioctl for device) <0.000015>
2492  12:25:30.168554 lseek(9, 0, SEEK_CUR) = 0 <0.000015>
2492  12:25:30.168609 lseek(9, 0, SEEK_CUR) = 0 <0.000014>
2492  12:25:30.168654 fstat(9, {st_mode=S_IFREG|0644, st_size=5932, ...}) = 0 <0.000015>
2492  12:25:30.168710 read(9, "U\r\r\n\0\0\0\0Z\256>^y\31\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 5933) = 5932 <0.000018>
2492  12:25:30.168765 read(9, "", 1)    = 0 <0.000015>
2492  12:25:30.168817 close(9)          = 0 <0.000020>
2492  12:25:30.169004 stat("/usr/share/gdb/python/gdb/command", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000028>
2492  12:25:30.169094 stat("/usr/share/gdb/python/gdb/command/xmethods.py", {st_mode=S_IFREG|0644, st_size=10032, ...}) = 0 <0.000024>
2492  12:25:30.169211 stat("/usr/share/gdb/python/gdb/command/xmethods.py", {st_mode=S_IFREG|0644, st_size=10032, ...}) = 0 <0.000025>
2492  12:25:30.169294 openat(AT_FDCWD, "/usr/share/gdb/python/gdb/command/__pycache__/xmethods.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000031>
2492  12:25:30.169369 fstat(9, {st_mode=S_IFREG|0644, st_size=9130, ...}) = 0 <0.000016>
2492  12:25:30.169429 ioctl(9, TCGETS, 0x7fff4fcf0240) = -1 ENOTTY (Inappropriate ioctl for device) <0.000015>
2492  12:25:30.169480 lseek(9, 0, SEEK_CUR) = 0 <0.000015>
2492  12:25:30.169530 lseek(9, 0, SEEK_CUR) = 0 <0.000015>
2492  12:25:30.169576 fstat(9, {st_mode=S_IFREG|0644, st_size=9130, ...}) = 0 <0.000015>
2492  12:25:30.169627 brk(0x56157a64f000) = 0x56157a64f000 <0.000019>
2492  12:25:30.169687 read(9, "U\r\r\n\0\0\0\0Z\256>^0'\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 9131) = 9130 <0.000022>
2492  12:25:30.169747 read(9, "", 1)    = 0 <0.000016>
2492  12:25:30.169803 close(9)          = 0 <0.000020>
2492  12:25:30.169913 brk(0x56157a64c000) = 0x56157a64c000 <0.000033>
2492  12:25:30.170082 stat("/usr/share/gdb/python/gdb/command", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
2492  12:25:30.170174 stat("/usr/share/gdb/python/gdb/command/prompt.py", {st_mode=S_IFREG|0644, st_size=2059, ...}) = 0 <0.000024>
2492  12:25:30.170275 stat("/usr/share/gdb/python/gdb/command/prompt.py", {st_mode=S_IFREG|0644, st_size=2059, ...}) = 0 <0.000025>
2492  12:25:30.170360 openat(AT_FDCWD, "/usr/share/gdb/python/gdb/command/__pycache__/prompt.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000030>
2492  12:25:30.170429 fstat(9, {st_mode=S_IFREG|0644, st_size=1666, ...}) = 0 <0.000015>
2492  12:25:30.170484 ioctl(9, TCGETS, 0x7fff4fcf0240) = -1 ENOTTY (Inappropriate ioctl for device) <0.000015>
2492  12:25:30.170540 lseek(9, 0, SEEK_CUR) = 0 <0.000015>
2492  12:25:30.170591 lseek(9, 0, SEEK_CUR) = 0 <0.000015>
2492  12:25:30.170642 fstat(9, {st_mode=S_IFREG|0644, st_size=1666, ...}) = 0 <0.000015>
2492  12:25:30.170694 read(9, "U\r\r\n\0\0\0\0Z\256>^\v\10\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1667) = 1666 <0.000017>
2492  12:25:30.170747 read(9, "", 1)    = 0 <0.000016>
2492  12:25:30.170798 close(9)          = 0 <0.000020>
2492  12:25:30.170906 stat("/usr/share/gdb/python/gdb", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
2492  12:25:30.170988 stat("/usr/share/gdb/python/gdb/prompt.py", {st_mode=S_IFREG|0644, st_size=4209, ...}) = 0 <0.000024>
2492  12:25:30.171091 stat("/usr/share/gdb/python/gdb/prompt.py", {st_mode=S_IFREG|0644, st_size=4209, ...}) = 0 <0.000023>
2492  12:25:30.171170 openat(AT_FDCWD, "/usr/share/gdb/python/gdb/__pycache__/prompt.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000030>
2492  12:25:30.171238 fstat(9, {st_mode=S_IFREG|0644, st_size=3454, ...}) = 0 <0.000015>
2492  12:25:30.171292 ioctl(9, TCGETS, 0x7fff4fcef350) = -1 ENOTTY (Inappropriate ioctl for device) <0.000015>
2492  12:25:30.171348 lseek(9, 0, SEEK_CUR) = 0 <0.000015>
2492  12:25:30.171398 lseek(9, 0, SEEK_CUR) = 0 <0.000014>
2492  12:25:30.171444 fstat(9, {st_mode=S_IFREG|0644, st_size=3454, ...}) = 0 <0.000015>
2492  12:25:30.171500 read(9, "U\r\r\n\0\0\0\0Z\256>^q\20\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 3455) = 3454 <0.000017>
2492  12:25:30.171555 read(9, "", 1)    = 0 <0.000016>
2492  12:25:30.171606 close(9)          = 0 <0.000020>
2492  12:25:30.171803 stat("/usr/share/gdb/python/gdb/command", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000025>
2492  12:25:30.171892 stat("/usr/share/gdb/python/gdb/command/explore.py", {st_mode=S_IFREG|0644, st_size=26692, ...}) = 0 <0.000024>
2492  12:25:30.171993 stat("/usr/share/gdb/python/gdb/command/explore.py", {st_mode=S_IFREG|0644, st_size=26692, ...}) = 0 <0.000024>
2492  12:25:30.172073 openat(AT_FDCWD, "/usr/share/gdb/python/gdb/command/__pycache__/explore.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000035>
2492  12:25:30.172148 fstat(9, {st_mode=S_IFREG|0644, st_size=20172, ...}) = 0 <0.000015>
2492  12:25:30.172203 ioctl(9, TCGETS, 0x7fff4fcf0240) = -1 ENOTTY (Inappropriate ioctl for device) <0.000015>
2492  12:25:30.172260 lseek(9, 0, SEEK_CUR) = 0 <0.000015>
2492  12:25:30.172310 lseek(9, 0, SEEK_CUR) = 0 <0.000014>
2492  12:25:30.172356 fstat(9, {st_mode=S_IFREG|0644, st_size=20172, ...}) = 0 <0.000015>
2492  12:25:30.172417 read(9, "U\r\r\n\0\0\0\0Z\256>^Dh\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 20173) = 20172 <0.000033>
2492  12:25:30.172489 read(9, "", 1)    = 0 <0.000016>
2492  12:25:30.172545 close(9)          = 0 <0.000020>
2492  12:25:30.172897 stat("/usr/share/gdb/python/gdb/printer", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000025>
2492  12:25:30.172977 openat(AT_FDCWD, "/usr/share/gdb/python/gdb/printer", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 9 <0.000030>
2492  12:25:30.173045 fstat(9, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000015>
2492  12:25:30.173103 getdents64(9, /* 5 entries */, 32768) = 152 <0.000062>
2492  12:25:30.173212 getdents64(9, /* 0 entries */, 32768) = 0 <0.000016>
2492  12:25:30.173261 close(9)          = 0 <0.000032>
2492  12:25:30.173360 stat("/usr/share/gdb/python/gdb", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
2492  12:25:30.173438 stat("/usr/share/gdb/python/gdb/printer/__init__.cpython-38-x86_64-linux-gnu.so", 0x7fff4fcef2f0) = -1 ENOENT (No such file or directory) <0.000023>
2492  12:25:30.173512 stat("/usr/share/gdb/python/gdb/printer/__init__.abi3.so", 0x7fff4fcef2f0) = -1 ENOENT (No such file or directory) <0.000023>
2492  12:25:30.173586 stat("/usr/share/gdb/python/gdb/printer/__init__.so", 0x7fff4fcef2f0) = -1 ENOENT (No such file or directory) <0.000022>
2492  12:25:30.173653 stat("/usr/share/gdb/python/gdb/printer/__init__.py", {st_mode=S_IFREG|0644, st_size=692, ...}) = 0 <0.000023>
2492  12:25:30.173754 stat("/usr/share/gdb/python/gdb/printer/__init__.py", {st_mode=S_IFREG|0644, st_size=692, ...}) = 0 <0.000028>
2492  12:25:30.173846 openat(AT_FDCWD, "/usr/share/gdb/python/gdb/printer/__pycache__/__init__.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000034>
2492  12:25:30.174420 fstat(9, {st_mode=S_IFREG|0644, st_size=136, ...}) = 0 <0.000016>
2492  12:25:30.174478 ioctl(9, TCGETS, 0x7fff4fcef9a0) = -1 ENOTTY (Inappropriate ioctl for device) <0.000015>
2492  12:25:30.174531 lseek(9, 0, SEEK_CUR) = 0 <0.000015>
2492  12:25:30.174582 lseek(9, 0, SEEK_CUR) = 0 <0.000015>
2492  12:25:30.174628 fstat(9, {st_mode=S_IFREG|0644, st_size=136, ...}) = 0 <0.000015>
2492  12:25:30.174706 read(9, "U\r\r\n\0\0\0\0Z\256>^\264\2\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 137) = 136 <0.000017>
2492  12:25:30.174759 read(9, "", 1)    = 0 <0.000015>
2492  12:25:30.174811 close(9)          = 0 <0.000031>
2492  12:25:30.174922 stat("/usr/share/gdb/python/gdb/printer", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
2492  12:25:30.175002 stat("/usr/share/gdb/python/gdb/printer", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000023>
2492  12:25:30.175084 stat("/usr/share/gdb/python/gdb/printer", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000023>
2492  12:25:30.175154 openat(AT_FDCWD, "/usr/share/gdb/python/gdb/printer", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 9 <0.000029>
2492  12:25:30.175221 fstat(9, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000015>
2492  12:25:30.175273 getdents64(9, /* 5 entries */, 32768) = 152 <0.000032>
2492  12:25:30.175357 getdents64(9, /* 0 entries */, 32768) = 0 <0.000016>
2492  12:25:30.175408 close(9)          = 0 <0.000031>
2492  12:25:30.175489 stat("/usr/share/gdb/python/gdb/printer/bound_registers.py", {st_mode=S_IFREG|0644, st_size=1500, ...}) = 0 <0.000024>
2492  12:25:30.175593 stat("/usr/share/gdb/python/gdb/printer/bound_registers.py", {st_mode=S_IFREG|0644, st_size=1500, ...}) = 0 <0.000024>
2492  12:25:30.175672 openat(AT_FDCWD, "/usr/share/gdb/python/gdb/printer/__pycache__/bound_registers.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000030>
2492  12:25:30.175741 fstat(9, {st_mode=S_IFREG|0644, st_size=1047, ...}) = 0 <0.000015>
2492  12:25:30.175795 ioctl(9, TCGETS, 0x7fff4fcf0240) = -1 ENOTTY (Inappropriate ioctl for device) <0.000015>
2492  12:25:30.175870 lseek(9, 0, SEEK_CUR) = 0 <0.000017>
2492  12:25:30.175929 lseek(9, 0, SEEK_CUR) = 0 <0.000014>
2492  12:25:30.175975 fstat(9, {st_mode=S_IFREG|0644, st_size=1047, ...}) = 0 <0.000015>
2492  12:25:30.176028 read(9, "U\r\r\n\0\0\0\0Z\256>^\334\5\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1048) = 1047 <0.000018>
2492  12:25:30.176092 read(9, "", 1)    = 0 <0.000015>
2492  12:25:30.176145 close(9)          = 0 <0.000020>
2492  12:25:30.176244 stat("/usr/share/gdb/python/gdb", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
2492  12:25:30.176327 stat("/usr/share/gdb/python/gdb/printing.py", {st_mode=S_IFREG|0644, st_size=10913, ...}) = 0 <0.000025>
2492  12:25:30.176443 stat("/usr/share/gdb/python/gdb/printing.py", {st_mode=S_IFREG|0644, st_size=10913, ...}) = 0 <0.000024>
2492  12:25:30.176523 openat(AT_FDCWD, "/usr/share/gdb/python/gdb/__pycache__/printing.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000030>
2492  12:25:30.176593 fstat(9, {st_mode=S_IFREG|0644, st_size=8849, ...}) = 0 <0.000015>
2492  12:25:30.176648 ioctl(9, TCGETS, 0x7fff4fcef350) = -1 ENOTTY (Inappropriate ioctl for device) <0.000015>
2492  12:25:30.176701 lseek(9, 0, SEEK_CUR) = 0 <0.000014>
2492  12:25:30.176751 lseek(9, 0, SEEK_CUR) = 0 <0.000014>
2492  12:25:30.176797 fstat(9, {st_mode=S_IFREG|0644, st_size=8849, ...}) = 0 <0.000015>
2492  12:25:30.176870 read(9, "U\r\r\n\0\0\0\0Z\256>^\241*\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 8850) = 8849 <0.000022>
2492  12:25:30.176932 read(9, "", 1)    = 0 <0.000016>
2492  12:25:30.176985 close(9)          = 0 <0.000020>
2492  12:25:30.177124 stat("/usr/share/gdb/python/gdb", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000091>
2492  12:25:30.177280 stat("/usr/share/gdb/python/gdb/types.py", {st_mode=S_IFREG|0644, st_size=5530, ...}) = 0 <0.000024>
2492  12:25:30.177388 stat("/usr/share/gdb/python/gdb/types.py", {st_mode=S_IFREG|0644, st_size=5530, ...}) = 0 <0.000028>
2492  12:25:30.177472 openat(AT_FDCWD, "/usr/share/gdb/python/gdb/__pycache__/types.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000030>
2492  12:25:30.177541 fstat(9, {st_mode=S_IFREG|0644, st_size=4818, ...}) = 0 <0.000015>
2492  12:25:30.177596 ioctl(9, TCGETS, 0x7fff4fcee460) = -1 ENOTTY (Inappropriate ioctl for device) <0.000015>
2492  12:25:30.177648 lseek(9, 0, SEEK_CUR) = 0 <0.000015>
2492  12:25:30.177698 lseek(9, 0, SEEK_CUR) = 0 <0.000014>
2492  12:25:30.177744 fstat(9, {st_mode=S_IFREG|0644, st_size=4818, ...}) = 0 <0.000016>
2492  12:25:30.177800 read(9, "U\r\r\n\0\0\0\0Z\256>^\232\25\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4819) = 4818 <0.000018>
2492  12:25:30.177854 read(9, "", 1)    = 0 <0.000016>
2492  12:25:30.177906 close(9)          = 0 <0.000022>
2492  12:25:30.178036 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f99a7e4e000 <0.000023>
2492  12:25:30.178379 stat("/etc/gdb/gdbinit", {st_mode=S_IFREG|0644, st_size=39, ...}) = 0 <0.000025>
2492  12:25:30.178454 stat("/root/.gdbinit", 0x7fff4fcf2820) = -1 ENOENT (No such file or directory) <0.000021>
2492  12:25:30.178525 stat(".gdbinit", 0x7fff4fcf28b0) = -1 ENOENT (No such file or directory) <0.000021>
2492  12:25:30.178586 rt_sigaction(SIGCONT, {sa_handler=0x561578ba3b20, sa_mask=[CONT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f99a847f210}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
2492  12:25:30.178645 pipe2([9, 10], O_CLOEXEC) = 0 <0.000039>
2492  12:25:30.178724 fcntl(10, F_GETFL) = 0x1 (flags O_WRONLY) <0.000015>
2492  12:25:30.178773 fcntl(9, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 <0.000015>
2492  12:25:30.178824 poll([{fd=9, events=POLLIN}], 1, 0) = 0 (Timeout) <0.000016>
2492  12:25:30.178878 rt_sigaction(SIGWINCH, {sa_handler=0x561578ba9c90, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f99a8ac83c0}, NULL, 8) = 0 <0.000015>
2492  12:25:30.178930 ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000018>
2492  12:25:30.179018 ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000016>
2492  12:25:30.179071 poll([{fd=0, events=POLLIN}], 1, 0) = 0 (Timeout) <0.000018>
2492  12:25:30.179126 ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000015>
2492  12:25:30.179189 ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000016>
2492  12:25:30.179247 ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000015>
2492  12:25:30.179306 ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000015>
2492  12:25:30.179359 ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000015>
2492  12:25:30.179412 ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000015>
2492  12:25:30.179464 ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000015>
2492  12:25:30.179515 ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000015>
2492  12:25:30.179568 fstat(1, {st_mode=S_IFCHR|0600, st_rdev=makedev(0x88, 0x7), ...}) = 0 <0.000016>
2492  12:25:30.179625 write(1, "\33[35;1m\33[35;1mGNU gdb \33[m\33[35;1m"..., 84) = 84 <0.000530>
2492  12:25:30.180200 ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000102>
2492  12:25:30.180350 ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000015>
2492  12:25:30.180408 write(1, "\33[m\33[mCopyright (C) 2020 Free So"..., 56) = 56 <0.000329>
2492  12:25:30.180788 write(1, "License GPLv3+: GNU GPL version "..., 78) = 78 <0.000410>
2492  12:25:30.181268 write(1, "This is free software: you are f"..., 67) = 67 <0.000387>
2492  12:25:30.181729 write(1, "There is NO WARRANTY, to the ext"..., 54) = 54 <0.000306>
2492  12:25:30.182156 write(1, "Type \"show copying\" and \"show wa"..., 53) = 53 <0.000392>
2492  12:25:30.182655 write(1, "This GDB was configured as \"x86_"..., 47) = 47 <0.000351>
2492  12:25:30.183059 write(1, "Type \"show configuration\" for co"..., 53) = 53 <0.000301>
2492  12:25:30.183458 write(1, "For bug reporting instructions, "..., 44) = 44 <0.000359>
2492  12:25:30.183870 write(1, "<http://www.gnu.org/software/gdb"..., 41) = 41 <0.000398>
2492  12:25:30.184321 write(1, "Find the GDB manual and other do"..., 65) = 65 <0.000360>
2492  12:25:30.184733 write(1, "    <http://www.gnu.org/software"..., 54) = 54 <0.000357>
2492  12:25:30.185144 write(1, "\n", 1) = 1 <0.000196>
2492  12:25:30.185399 write(1, "For help, type \"help\".\n", 23) = 23 <0.000358>
2492  12:25:30.185810 write(1, "Type \"apropos word\" to search fo"..., 62) = 62 <0.000365>
2492  12:25:30.186229 stat("/etc/gdb/gdbinit", {st_mode=S_IFREG|0644, st_size=39, ...}) = 0 <0.000024>
2492  12:25:30.186299 openat(AT_FDCWD, "/etc/gdb/gdbinit", O_RDONLY|O_CLOEXEC) = 11 <0.000034>
2492  12:25:30.186376 lstat("/etc", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000022>
2492  12:25:30.186439 lstat("/etc/gdb", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
2492  12:25:30.186500 lstat("/etc/gdb/gdbinit", {st_mode=S_IFREG|0644, st_size=39, ...}) = 0 <0.000022>
2492  12:25:30.186562 fcntl(11, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) <0.000015>
2492  12:25:30.186617 rt_sigaction(SIGTSTP, {sa_handler=0x5615789ab180, sa_mask=[TSTP], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f99a847f210}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
2492  12:25:30.186674 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000016>
2492  12:25:30.186732 fstat(11, {st_mode=S_IFREG|0644, st_size=39, ...}) = 0 <0.000012>
2492  12:25:30.186776 read(11, "# System-wide GDB initialization"..., 4096) = 39 <0.000013>
2492  12:25:30.186822 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000012>
2492  12:25:30.186869 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000012>
2492  12:25:30.186916 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000012>
2492  12:25:30.186967 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000012>
2492  12:25:30.187013 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000012>
2492  12:25:30.187059 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000012>
2492  12:25:30.187107 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000012>
2492  12:25:30.187153 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000012>
2492  12:25:30.187199 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000012>
2492  12:25:30.187245 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000012>
2492  12:25:30.187295 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000012>
2492  12:25:30.187349 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000012>
2492  12:25:30.187396 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000012>
2492  12:25:30.187442 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000012>
2492  12:25:30.187488 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000012>
2492  12:25:30.187534 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000012>
2492  12:25:30.187581 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000012>
2492  12:25:30.187631 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000012>
2492  12:25:30.187678 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000012>
2492  12:25:30.187724 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000012>
2492  12:25:30.187770 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000012>
2492  12:25:30.187816 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000012>
2492  12:25:30.187863 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000012>
2492  12:25:30.187909 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000012>
2492  12:25:30.187959 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000012>
2492  12:25:30.188005 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000012>
2492  12:25:30.188052 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000012>
2492  12:25:30.188098 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000012>
2492  12:25:30.188145 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000012>
2492  12:25:30.188191 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000012>
2492  12:25:30.188238 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000012>
2492  12:25:30.188288 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000012>
2492  12:25:30.188335 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000012>
2492  12:25:30.188381 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000012>
2492  12:25:30.188427 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000012>
2492  12:25:30.188473 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000012>
2492  12:25:30.188519 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000012>
2492  12:25:30.188565 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000012>
2492  12:25:30.188616 rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[TSTP], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f99a847f210}, {sa_handler=0x5615789ab180, sa_mask=[TSTP], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f99a847f210}, 8) = 0 <0.000011>
2492  12:25:30.188664 rt_sigaction(SIGTSTP, {sa_handler=0x5615789ab180, sa_mask=[TSTP], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f99a847f210}, {sa_handler=SIG_DFL, sa_mask=[TSTP], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f99a847f210}, 8) = 0 <0.000011>
2492  12:25:30.188710 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000012>
2492  12:25:30.188757 read(11, "", 4096) = 0 <0.000012>
2492  12:25:30.188797 rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[TSTP], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f99a847f210}, {sa_handler=0x5615789ab180, sa_mask=[TSTP], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f99a847f210}, 8) = 0 <0.000011>
2492  12:25:30.188843 close(11)         = 0 <0.000017>
2492  12:25:30.188899 getpid()          = 2492 <0.000011>
2492  12:25:30.188948 write(1, "Attaching to process 2417\n", 26) = 26 <0.000353>
2492  12:25:30.189341 ptrace(PTRACE_ATTACH, 2417) = 0 <0.000040>
2492  12:25:30.189441 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_TRAPPED, si_pid=2417, si_uid=0, si_status=SIGSTOP, si_utime=2, si_stime=39} ---
2492  12:25:30.189529 rt_sigreturn({mask=[]}) = 0 <0.000016>
2492  12:25:30.189594 rt_sigaction(SIGINT, {sa_handler=0x5615789ab2b0, sa_mask=[INT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f99a847f210}, {sa_handler=0x5615789ab2b0, sa_mask=[INT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f99a847f210}, 8) = 0 <0.000012>
2492  12:25:30.189652 openat(AT_FDCWD, "/proc/2417/status", O_RDONLY|O_CLOEXEC) = 11 <0.000055>
2492  12:25:30.189743 fstat(11, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 <0.000012>
2492  12:25:30.189795 read(11, "Name:\tio_uring-cp\nUmask:\t0022\nSt"..., 1024) = 1024 <0.000041>
2492  12:25:30.189873 close(11)         = 0 <0.000024>
2492  12:25:30.189927 wait4(2417, [{WIFSTOPPED(s) && WSTOPSIG(s) == SIGSTOP}], __WALL, NULL) = 2417 <0.000011>
2492  12:25:30.189973 openat(AT_FDCWD, "/proc/2417/status", O_RDONLY|O_CLOEXEC) = 11 <0.000033>
2492  12:25:30.190058 fstat(11, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 <0.000012>
2492  12:25:30.190109 read(11, "Name:\tio_uring-cp\nUmask:\t0022\nSt"..., 1024) = 1024 <0.000034>
2492  12:25:30.190178 close(11)         = 0 <0.000022>
2492  12:25:30.190231 openat(AT_FDCWD, "/proc/2417/task", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 11 <0.000034>
2492  12:25:30.190298 fstat(11, {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 <0.000012>
2492  12:25:30.190347 getdents64(11, /* 5 entries */, 32768) = 120 <0.000036>
2492  12:25:30.190420 ptrace(PTRACE_ATTACH, 2418) = 0 <0.000030>
2492  12:25:30.190486 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_TRAPPED, si_pid=2418, si_uid=0, si_status=SIGSTOP, si_utime=0, si_stime=0} ---
2492  12:25:30.190514 rt_sigreturn({mask=[]}) = 0 <0.000012>
2492  12:25:30.190561 rt_sigaction(SIGINT, {sa_handler=0x5615789ab2b0, sa_mask=[INT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f99a847f210}, {sa_handler=0x5615789ab2b0, sa_mask=[INT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f99a847f210}, 8) = 0 <0.000011>
2492  12:25:30.190617 write(1, "[New LWP 2418]\n", 15) = 15 <0.000594>
2492  12:25:30.191258 rt_sigaction(SIGINT, {sa_handler=0x5615789ab2b0, sa_mask=[INT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f99a847f210}, {sa_handler=0x5615789ab2b0, sa_mask=[INT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f99a847f210}, 8) = 0 <0.000021>
2492  12:25:30.191425 ptrace(PTRACE_ATTACH, 2419) = 0 <0.003067>
2492  12:25:30.194593 rt_sigaction(SIGINT, {sa_handler=0x5615789ab2b0, sa_mask=[INT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f99a847f210}, {sa_handler=0x5615789ab2b0, sa_mask=[INT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f99a847f210}, 8) = 0 <0.000017>
2492  12:25:30.194763 write(1, "[New LWP 2419]\n", 15) = 15 <0.001039>
2492  12:25:30.195943 rt_sigaction(SIGINT, {sa_handler=0x5615789ab2b0, sa_mask=[INT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f99a847f210}, {sa_handler=0x5615789ab2b0, sa_mask=[INT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f99a847f210}, 8) = 0 <0.000014>
2492  12:25:30.196029 getdents64(11, /* 0 entries */, 32768) = 0 <0.000014>
2492  12:25:30.196074 lseek(11, 0, SEEK_SET) = 0 <0.000013>
2492  12:25:30.196253 getdents64(11, /* 5 entries */, 32768) = 120 <0.000017>
2492  12:25:30.196312 getdents64(11, /* 0 entries */, 32768) = 0 <0.000012>
2492  12:25:30.196352 lseek(11, 0, SEEK_SET) = 0 <0.000011>
2492  12:25:30.196390 getdents64(11, /* 5 entries */, 32768) = 120 <0.000014>
2492  12:25:30.196436 getdents64(11, /* 0 entries */, 32768) = 0 <0.000011>
2492  12:25:30.196475 lseek(11, 0, SEEK_SET) = 0 <0.000010>
2492  12:25:30.196514 close(11)         = 0 <0.000019>
2492  12:25:30.196575 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 <0.000012>
2492  12:25:30.196626 pipe2([11, 12], O_CLOEXEC) = 0 <0.000035>
2492  12:25:30.196697 fcntl(11, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 <0.000011>
2492  12:25:30.196738 fcntl(12, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 <0.000011>
2492  12:25:30.196776 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 <0.000011>
2492  12:25:30.196827 poll([{fd=11, events=POLLIN}], 1, 0) = 0 (Timeout) <0.000038>
2492  12:25:30.196915 read(11, 0x7fff4fcf2827, 1) = -1 EAGAIN (Resource temporarily unavailable) <0.000032>
2492  12:25:30.196991 write(12, "+", 1) = 1 <0.000043>
2492  12:25:30.197088 stat("/proc/2417/fd/0", {st_mode=S_IFCHR|0600, st_rdev=makedev(0x88, 0x6), ...}) = 0 <0.000127>
2492  12:25:30.197278 fstat(0, {st_mode=S_IFCHR|0600, st_rdev=makedev(0x88, 0x7), ...}) = 0 <0.000034>
2492  12:25:30.197385 read(5, 0x7fff4fcf29a7, 1) = -1 EAGAIN (Resource temporarily unavailable) <0.000035>
2492  12:25:30.197470 poll([{fd=3, events=POLLIN}, {fd=5, events=POLLIN}, {fd=9, events=POLLIN}, {fd=11, events=POLLIN}], 4, 0) = 1 ([{fd=11, revents=POLLIN}]) <0.000051>
2492  12:25:30.197598 read(11, "+", 1)  = 1 <0.000035>
2492  12:25:30.197682 read(11, 0x7fff4fcf2377, 1) = -1 EAGAIN (Resource temporarily unavailable) <0.000032>
2492  12:25:30.197758 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 <0.000035>
2492  12:25:30.197847 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 <0.000035>
2492  12:25:30.197998 openat(AT_FDCWD, "/proc/2417/task/2417/stat", O_RDONLY|O_CLOEXEC) = 13 <0.000179>
2492  12:25:30.198233 fstat(13, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 <0.000033>
2492  12:25:30.198320 read(13, "2417 (io_uring-cp) t 2048 2417 2"..., 1024) = 317 <0.000068>
2492  12:25:30.198442 read(13, "", 1024) = 0 <0.000033>
2492  12:25:30.198526 close(13)         = 0 <0.000057>
2492  12:25:30.198627 read(11, 0x7fff4fcf2367, 1) = -1 EAGAIN (Resource temporarily unavailable) <0.000032>
2492  12:25:30.198702 write(12, "+", 1) = 1 <0.000037>
2492  12:25:30.198881 ptrace(PTRACE_GETREGS, 2417, NULL, 0x7fff4fcf1720) = 0 <0.000046>
2492  12:25:30.198980 openat(AT_FDCWD, "/proc/2417/task/2419/stat", O_RDONLY|O_CLOEXEC) = 13 <0.000100>
2492  12:25:30.199132 fstat(13, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 <0.000034>
2492  12:25:30.199222 read(13, "2419 (iou-wrk-2417) R 2048 2417 "..., 1024) = 330 <0.000064>
2492  12:25:30.199350 read(13, "", 1024) = 0 <0.000035>
2492  12:25:30.199439 close(13)         = 0 <0.000061>
2492  12:25:30.199548 openat(AT_FDCWD, "/proc/2417/task/2418/stat", O_RDONLY|O_CLOEXEC) = 13 <0.000105>
2492  12:25:30.199708 fstat(13, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 <0.000034>
2492  12:25:30.199796 read(13, "2418 (iou-mgr-2417) t 2048 2417 "..., 1024) = 324 <0.000062>
2492  12:25:30.199914 read(13, "", 1024) = 0 <0.000033>
2492  12:25:30.199995 close(13)         = 0 <0.000061>
2492  12:25:30.200110 read(11, "+", 1)  = 1 <0.000040>
2492  12:25:30.200205 read(11, 0x7fff4fcf2077, 1) = -1 EAGAIN (Resource temporarily unavailable) <0.000035>
2492  12:25:30.200294 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 <0.000046>
2492  12:25:30.200405 wait4(-1, [{WIFSTOPPED(s) && WSTOPSIG(s) == SIGSTOP}], WNOHANG|__WALL, NULL) = 2418 <0.000035>
2492  12:25:30.200513 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f99a81768d0) = 2494 <0.002330>
2492  12:25:30.202963 wait4(2494,  <unfinished ...>
2494  12:25:30.203185 set_robust_list(0x7f99a81768e0, 24) = 0 <0.000043>
2494  12:25:30.203392 ptrace(PTRACE_TRACEME) = -1 EPERM (Operation not permitted) <0.000042>
2494  12:25:30.203514 getpid()          = 2494 <0.000046>
2494  12:25:30.203625 kill(2494, SIGSTOP) = 0 <0.000054>
2494  12:25:30.203731 --- SIGSTOP {si_signo=SIGSTOP, si_code=SI_USER, si_pid=2494, si_uid=0} ---
2494  12:25:30.203799 --- stopped by SIGSTOP ---

^ permalink raw reply related	[flat|nested] 39+ messages in thread

* Re: [PATCH 0/6] Allow signals for IO threads
  2021-03-26 11:48 ` [PATCH 0/6] Allow signals for IO threads Stefan Metzmacher
@ 2021-03-26 12:56   ` Jens Axboe
  2021-03-26 13:31     ` Stefan Metzmacher
  0 siblings, 1 reply; 39+ messages in thread
From: Jens Axboe @ 2021-03-26 12:56 UTC (permalink / raw)
  To: Stefan Metzmacher, io-uring; +Cc: torvalds, ebiederm, oleg, linux-kernel

On 3/26/21 5:48 AM, Stefan Metzmacher wrote:
> 
> Am 26.03.21 um 01:39 schrieb Jens Axboe:
>> Hi,
>>
>> As discussed in a previous thread today, the seemingly much saner approach
>> is just to allow signals (including SIGSTOP) for the PF_IO_WORKER IO
>> threads. If we just have the threads call get_signal() for
>> signal_pending(), then everything just falls out naturally with how
>> we receive and handle signals.
>>
>> Patch 1 adds support for checking and calling get_signal() from the
>> regular IO workers, the manager, and the SQPOLL thread. Patch 2 unblocks
>> SIGSTOP from the default IO thread blocked mask, and the rest just revert
>> special cases that were put in place for PF_IO_WORKER threads.
>>
>> With this done, only two special cases remain for PF_IO_WORKER, and they
>> aren't related to signals so not part of this patchset. But both of them
>> can go away as well now that we have "real" threads as IO workers, and
>> then we'll have zero special cases for PF_IO_WORKER.
>>
>> This passes the usual regression testing, my other usual 24h run has been
>> kicked off. But I wanted to send this out early.
>>
>> Thanks to Linus for the suggestion. As with most other good ideas, it's
>> obvious once you hear it. The fact that we end up with _zero_ special
>> cases with this is a clear sign that this is the right way to do it
>> indeed. The fact that this series is 2/3rds revert further drives that
>> point home. Also thanks to Eric for diligent review on the signal side
>> of things for the past changes (and hopefully ditto on this series :-))
> 
> Ok, I'm testing a8ff6a3b20bd16d071ef66824ae4428529d114f9 from
> your io_uring-5.12 branch.
> 
> And using this patch:
> diff --git a/examples/io_uring-cp.c b/examples/io_uring-cp.c
> index cc7a227a5ec7..6e26a4214015 100644
> --- a/examples/io_uring-cp.c
> +++ b/examples/io_uring-cp.c
> @@ -116,13 +116,16 @@ static void queue_write(struct io_uring *ring, struct io_data *data)
>         io_uring_submit(ring);
>  }
> 
> -static int copy_file(struct io_uring *ring, off_t insize)
> +static int copy_file(struct io_uring *ring, off_t _insize)
>  {
> +       off_t insize = _insize;
>         unsigned long reads, writes;
>         struct io_uring_cqe *cqe;
>         off_t write_left, offset;
>         int ret;
> 
> +again:
> +       insize = _insize;
>         write_left = insize;
>         writes = reads = offset = 0;
> 
> @@ -221,6 +224,12 @@ static int copy_file(struct io_uring *ring, off_t insize)
>                 }
>         }
> 
> +       {
> +               struct timespec ts = { .tv_nsec = 999999, };
> +               nanosleep(&ts, NULL);
> +               goto again;
> +       }
> +
>         return 0;
>  }
> 
> Running ./io_uring-cp ~/linux-image-5.12.0-rc2+-dbg_5.12.0-rc2+-5_amd64.deb file
> What I see is this:
> 
> kill -SIGSTOP to any thread I used a worker with pid 2061 here, results in
> 
> root@ub1704-166:~# head /proc/2061/status
> Name:   iou-wrk-2041
> Umask:  0022
> State:  R (running)
> Tgid:   2041
> Ngid:   0
> Pid:    2061
> PPid:   1857
> TracerPid:      0
> Uid:    0       0       0       0
> Gid:    0       0       0       0
> root@ub1704-166:~# head /proc/2041/status
> Name:   io_uring-cp
> Umask:  0022
> State:  T (stopped)
> Tgid:   2041
> Ngid:   0
> Pid:    2041
> PPid:   1857
> TracerPid:      0
> Uid:    0       0       0       0
> Gid:    0       0       0       0
> root@ub1704-166:~# head /proc/2042/status
> Name:   iou-mgr-2041
> Umask:  0022
> State:  T (stopped)
> Tgid:   2041
> Ngid:   0
> Pid:    2042
> PPid:   1857
> TracerPid:      0
> Uid:    0       0       0       0
> Gid:    0       0       0       0
> 
> So userspace and iou-mgr-2041 stop, but the workers don't.
> 49 workers burn cpu as much as possible.
> 
> kill -KILL 2061
> results in this:
> - all workers are gone
> - iou-mgr-2041 is gone
> - io_uring-cp waits in status D forever
> 
> root@ub1704-166:~# head /proc/2041/status
> Name:   io_uring-cp
> Umask:  0022
> State:  D (disk sleep)
> Tgid:   2041
> Ngid:   0
> Pid:    2041
> PPid:   1857
> TracerPid:      0
> Uid:    0       0       0       0
> Gid:    0       0       0       0
> root@ub1704-166:~# cat /proc/2041/stack
> [<0>] io_wq_destroy_manager+0x36/0xa0
> [<0>] io_wq_put_and_exit+0x2b/0x40
> [<0>] io_uring_clean_tctx+0xc5/0x110
> [<0>] __io_uring_files_cancel+0x336/0x4e0
> [<0>] do_exit+0x16b/0x13b0
> [<0>] do_group_exit+0x8b/0x140
> [<0>] get_signal+0x219/0xc90
> [<0>] arch_do_signal_or_restart+0x1eb/0xeb0
> [<0>] exit_to_user_mode_prepare+0x115/0x1a0
> [<0>] syscall_exit_to_user_mode+0x27/0x50
> [<0>] do_syscall_64+0x45/0x90
> [<0>] entry_SYSCALL_64_after_hwframe+0x44/0xae
> 
> The 3rd problem is that gdb in a ubuntu 20.04 userspace vm hangs forever:
> 
> root@ub1704-166:~/samba.git# LANG=C strace -o /dev/shm/strace.txt -f -ttT gdb --pid 2417
> GNU gdb (Ubuntu 9.2-0ubuntu1~20.04) 9.2
> Copyright (C) 2020 Free Software Foundation, Inc.
> License GPLv3+: GNU GPL version 3 or later <http://gnu.org/licenses/gpl.html>
> This is free software: you are free to change and redistribute it.
> There is NO WARRANTY, to the extent permitted by law.
> Type "show copying" and "show warranty" for details.
> This GDB was configured as "x86_64-linux-gnu".
> Type "show configuration" for configuration details.
> For bug reporting instructions, please see:
> <http://www.gnu.org/software/gdb/bugs/>.
> Find the GDB manual and other documentation resources online at:
>     <http://www.gnu.org/software/gdb/documentation/>.
> 
> For help, type "help".
> Type "apropos word" to search for commands related to "word".
> Attaching to process 2417
> [New LWP 2418]
> [New LWP 2419]
> 
> <here it hangs forever>
> 
> The related parts of 'pstree -a -t -p':
> 
>       ├─bash,2048
>       │   └─io_uring-cp,2417 /root/kernel/sn-devel-184-builds/linux-image-5.12.0-rc2+-dbg_5.12.0-rc2+-5_amd64.deb file
>       │       ├─{iou-mgr-2417},2418
>       │       └─{iou-wrk-2417},2419
>       ├─bash,2167
>       │   └─strace,2489 -o /dev/shm/strace.txt -f -ttT gdb --pid 2417
>       │       └─gdb,2492 --pid 2417
>       │           └─gdb,2494 --pid 2417
> 
> root@ub1704-166:~# cat /proc/sys/kernel/yama/ptrace_scope
> 0
> 
> root@ub1704-166:~# head /proc/2417/status
> Name:   io_uring-cp
> Umask:  0022
> State:  t (tracing stop)
> Tgid:   2417
> Ngid:   0
> Pid:    2417
> PPid:   2048
> TracerPid:      2492
> Uid:    0       0       0       0
> Gid:    0       0       0       0
> root@ub1704-166:~# head /proc/2418/status
> Name:   iou-mgr-2417
> Umask:  0022
> State:  t (tracing stop)
> Tgid:   2417
> Ngid:   0
> Pid:    2418
> PPid:   2048
> TracerPid:      2492
> Uid:    0       0       0       0
> Gid:    0       0       0       0
> root@ub1704-166:~# head /proc/2419/status
> Name:   iou-wrk-2417
> Umask:  0022
> State:  R (running)
> Tgid:   2417
> Ngid:   0
> Pid:    2419
> PPid:   2048
> TracerPid:      2492
> Uid:    0       0       0       0
> Gid:    0       0       0       0
> root@ub1704-166:~# head /proc/2492/status
> Name:   gdb
> Umask:  0022
> State:  S (sleeping)
> Tgid:   2492
> Ngid:   0
> Pid:    2492
> PPid:   2489
> TracerPid:      2489
> Uid:    0       0       0       0
> Gid:    0       0       0       0
> root@ub1704-166:~# head /proc/2494/status
> Name:   gdb
> Umask:  0022
> State:  t (tracing stop)
> Tgid:   2494
> Ngid:   0
> Pid:    2494
> PPid:   2492
> TracerPid:      2489
> Uid:    0       0       0       0
> Gid:    0       0       0       0
> 
> 
> Maybe these are related and 2494 gets the SIGSTOP that was supposed to
> be handled by 2419.
> 
> strace.txt is attached.
> 
> Just a wild guess (I don't have time to test this), but maybe this
> will fix it:
> 
> diff --git a/fs/io-wq.c b/fs/io-wq.c
> index 07e7d61524c7..ee5a402450db 100644
> --- a/fs/io-wq.c
> +++ b/fs/io-wq.c
> @@ -503,8 +503,7 @@ static int io_wqe_worker(void *data)
>                 if (io_flush_signals())
>                         continue;
>                 ret = schedule_timeout(WORKER_IDLE_TIMEOUT);
> -               if (try_to_freeze() || ret)
> -                       continue;
> +               try_to_freeze();
>                 if (signal_pending(current)) {
>                         struct ksignal ksig;
> 
> @@ -514,8 +513,7 @@ static int io_wqe_worker(void *data)
>                         continue;
>                 }
>                 /* timed out, exit unless we're the fixed worker */
> -               if (test_bit(IO_WQ_BIT_EXIT, &wq->state) ||
> -                   !(worker->flags & IO_WORKER_F_FIXED))
> +               if (ret == 0 && !(worker->flags & IO_WORKER_F_FIXED))
>                         break;
>         }
> 
> When the worker got a signal I guess ret is not 0 and we'll
> never hit the if (signal_pending()) statement...

Right, the logic was a bit wrong there, and we can also just drop
try_to_freeze() from all of them now, we don't have to special
case that anymore.

Can you try the current branch? I folded in fixes for that.
That will definitely fix case 1+3, the #2 with kill -KILL is kind
of puzzling. I'll try and reproduce that with the current tree and see
what happens. But that feels like it's either not a new thing, or it's
the same core issue as 1+3 (though I don't quite see how, unless the
failure to catch the signal will elude get_signal() forever in the
worker, I guess that's possible).

-- 
Jens Axboe


^ permalink raw reply	[flat|nested] 39+ messages in thread

* Re: [PATCH 0/6] Allow signals for IO threads
  2021-03-26 12:56   ` Jens Axboe
@ 2021-03-26 13:31     ` Stefan Metzmacher
  2021-03-26 13:54       ` Jens Axboe
  2021-03-27  1:46       ` Stefan Metzmacher
  0 siblings, 2 replies; 39+ messages in thread
From: Stefan Metzmacher @ 2021-03-26 13:31 UTC (permalink / raw)
  To: Jens Axboe, io-uring; +Cc: torvalds, ebiederm, oleg, linux-kernel

Am 26.03.21 um 13:56 schrieb Jens Axboe:
> On 3/26/21 5:48 AM, Stefan Metzmacher wrote:
>>
>> Am 26.03.21 um 01:39 schrieb Jens Axboe:
>>> Hi,
>>>
>>> As discussed in a previous thread today, the seemingly much saner approach
>>> is just to allow signals (including SIGSTOP) for the PF_IO_WORKER IO
>>> threads. If we just have the threads call get_signal() for
>>> signal_pending(), then everything just falls out naturally with how
>>> we receive and handle signals.
>>>
>>> Patch 1 adds support for checking and calling get_signal() from the
>>> regular IO workers, the manager, and the SQPOLL thread. Patch 2 unblocks
>>> SIGSTOP from the default IO thread blocked mask, and the rest just revert
>>> special cases that were put in place for PF_IO_WORKER threads.
>>>
>>> With this done, only two special cases remain for PF_IO_WORKER, and they
>>> aren't related to signals so not part of this patchset. But both of them
>>> can go away as well now that we have "real" threads as IO workers, and
>>> then we'll have zero special cases for PF_IO_WORKER.
>>>
>>> This passes the usual regression testing, my other usual 24h run has been
>>> kicked off. But I wanted to send this out early.
>>>
>>> Thanks to Linus for the suggestion. As with most other good ideas, it's
>>> obvious once you hear it. The fact that we end up with _zero_ special
>>> cases with this is a clear sign that this is the right way to do it
>>> indeed. The fact that this series is 2/3rds revert further drives that
>>> point home. Also thanks to Eric for diligent review on the signal side
>>> of things for the past changes (and hopefully ditto on this series :-))
>>
>> Ok, I'm testing a8ff6a3b20bd16d071ef66824ae4428529d114f9 from
>> your io_uring-5.12 branch.
>>
>> And using this patch:
>> diff --git a/examples/io_uring-cp.c b/examples/io_uring-cp.c
>> index cc7a227a5ec7..6e26a4214015 100644
>> --- a/examples/io_uring-cp.c
>> +++ b/examples/io_uring-cp.c
>> @@ -116,13 +116,16 @@ static void queue_write(struct io_uring *ring, struct io_data *data)
>>         io_uring_submit(ring);
>>  }
>>
>> -static int copy_file(struct io_uring *ring, off_t insize)
>> +static int copy_file(struct io_uring *ring, off_t _insize)
>>  {
>> +       off_t insize = _insize;
>>         unsigned long reads, writes;
>>         struct io_uring_cqe *cqe;
>>         off_t write_left, offset;
>>         int ret;
>>
>> +again:
>> +       insize = _insize;
>>         write_left = insize;
>>         writes = reads = offset = 0;
>>
>> @@ -221,6 +224,12 @@ static int copy_file(struct io_uring *ring, off_t insize)
>>                 }
>>         }
>>
>> +       {
>> +               struct timespec ts = { .tv_nsec = 999999, };
>> +               nanosleep(&ts, NULL);
>> +               goto again;
>> +       }
>> +
>>         return 0;
>>  }
>>
>> Running ./io_uring-cp ~/linux-image-5.12.0-rc2+-dbg_5.12.0-rc2+-5_amd64.deb file
>> What I see is this:
>>
>> kill -SIGSTOP to any thread I used a worker with pid 2061 here, results in
>>
>> root@ub1704-166:~# head /proc/2061/status
>> Name:   iou-wrk-2041
>> Umask:  0022
>> State:  R (running)
>> Tgid:   2041
>> Ngid:   0
>> Pid:    2061
>> PPid:   1857
>> TracerPid:      0
>> Uid:    0       0       0       0
>> Gid:    0       0       0       0
>> root@ub1704-166:~# head /proc/2041/status
>> Name:   io_uring-cp
>> Umask:  0022
>> State:  T (stopped)
>> Tgid:   2041
>> Ngid:   0
>> Pid:    2041
>> PPid:   1857
>> TracerPid:      0
>> Uid:    0       0       0       0
>> Gid:    0       0       0       0
>> root@ub1704-166:~# head /proc/2042/status
>> Name:   iou-mgr-2041
>> Umask:  0022
>> State:  T (stopped)
>> Tgid:   2041
>> Ngid:   0
>> Pid:    2042
>> PPid:   1857
>> TracerPid:      0
>> Uid:    0       0       0       0
>> Gid:    0       0       0       0
>>
>> So userspace and iou-mgr-2041 stop, but the workers don't.
>> 49 workers burn cpu as much as possible.
>>
>> kill -KILL 2061
>> results in this:
>> - all workers are gone
>> - iou-mgr-2041 is gone
>> - io_uring-cp waits in status D forever
>>
>> root@ub1704-166:~# head /proc/2041/status
>> Name:   io_uring-cp
>> Umask:  0022
>> State:  D (disk sleep)
>> Tgid:   2041
>> Ngid:   0
>> Pid:    2041
>> PPid:   1857
>> TracerPid:      0
>> Uid:    0       0       0       0
>> Gid:    0       0       0       0
>> root@ub1704-166:~# cat /proc/2041/stack
>> [<0>] io_wq_destroy_manager+0x36/0xa0
>> [<0>] io_wq_put_and_exit+0x2b/0x40
>> [<0>] io_uring_clean_tctx+0xc5/0x110
>> [<0>] __io_uring_files_cancel+0x336/0x4e0
>> [<0>] do_exit+0x16b/0x13b0
>> [<0>] do_group_exit+0x8b/0x140
>> [<0>] get_signal+0x219/0xc90
>> [<0>] arch_do_signal_or_restart+0x1eb/0xeb0
>> [<0>] exit_to_user_mode_prepare+0x115/0x1a0
>> [<0>] syscall_exit_to_user_mode+0x27/0x50
>> [<0>] do_syscall_64+0x45/0x90
>> [<0>] entry_SYSCALL_64_after_hwframe+0x44/0xae
>>
>> The 3rd problem is that gdb in a ubuntu 20.04 userspace vm hangs forever:
>>
>> root@ub1704-166:~/samba.git# LANG=C strace -o /dev/shm/strace.txt -f -ttT gdb --pid 2417
>> GNU gdb (Ubuntu 9.2-0ubuntu1~20.04) 9.2
>> Copyright (C) 2020 Free Software Foundation, Inc.
>> License GPLv3+: GNU GPL version 3 or later <http://gnu.org/licenses/gpl.html>
>> This is free software: you are free to change and redistribute it.
>> There is NO WARRANTY, to the extent permitted by law.
>> Type "show copying" and "show warranty" for details.
>> This GDB was configured as "x86_64-linux-gnu".
>> Type "show configuration" for configuration details.
>> For bug reporting instructions, please see:
>> <http://www.gnu.org/software/gdb/bugs/>.
>> Find the GDB manual and other documentation resources online at:
>>     <http://www.gnu.org/software/gdb/documentation/>.
>>
>> For help, type "help".
>> Type "apropos word" to search for commands related to "word".
>> Attaching to process 2417
>> [New LWP 2418]
>> [New LWP 2419]
>>
>> <here it hangs forever>
>>
>> The related parts of 'pstree -a -t -p':
>>
>>       ├─bash,2048
>>       │   └─io_uring-cp,2417 /root/kernel/sn-devel-184-builds/linux-image-5.12.0-rc2+-dbg_5.12.0-rc2+-5_amd64.deb file
>>       │       ├─{iou-mgr-2417},2418
>>       │       └─{iou-wrk-2417},2419
>>       ├─bash,2167
>>       │   └─strace,2489 -o /dev/shm/strace.txt -f -ttT gdb --pid 2417
>>       │       └─gdb,2492 --pid 2417
>>       │           └─gdb,2494 --pid 2417
>>
>> root@ub1704-166:~# cat /proc/sys/kernel/yama/ptrace_scope
>> 0
>>
>> root@ub1704-166:~# head /proc/2417/status
>> Name:   io_uring-cp
>> Umask:  0022
>> State:  t (tracing stop)
>> Tgid:   2417
>> Ngid:   0
>> Pid:    2417
>> PPid:   2048
>> TracerPid:      2492
>> Uid:    0       0       0       0
>> Gid:    0       0       0       0
>> root@ub1704-166:~# head /proc/2418/status
>> Name:   iou-mgr-2417
>> Umask:  0022
>> State:  t (tracing stop)
>> Tgid:   2417
>> Ngid:   0
>> Pid:    2418
>> PPid:   2048
>> TracerPid:      2492
>> Uid:    0       0       0       0
>> Gid:    0       0       0       0
>> root@ub1704-166:~# head /proc/2419/status
>> Name:   iou-wrk-2417
>> Umask:  0022
>> State:  R (running)
>> Tgid:   2417
>> Ngid:   0
>> Pid:    2419
>> PPid:   2048
>> TracerPid:      2492
>> Uid:    0       0       0       0
>> Gid:    0       0       0       0
>> root@ub1704-166:~# head /proc/2492/status
>> Name:   gdb
>> Umask:  0022
>> State:  S (sleeping)
>> Tgid:   2492
>> Ngid:   0
>> Pid:    2492
>> PPid:   2489
>> TracerPid:      2489
>> Uid:    0       0       0       0
>> Gid:    0       0       0       0
>> root@ub1704-166:~# head /proc/2494/status
>> Name:   gdb
>> Umask:  0022
>> State:  t (tracing stop)
>> Tgid:   2494
>> Ngid:   0
>> Pid:    2494
>> PPid:   2492
>> TracerPid:      2489
>> Uid:    0       0       0       0
>> Gid:    0       0       0       0
>>
>>
>> Maybe these are related and 2494 gets the SIGSTOP that was supposed to
>> be handled by 2419.
>>
>> strace.txt is attached.
>>
>> Just a wild guess (I don't have time to test this), but maybe this
>> will fix it:
>>
>> diff --git a/fs/io-wq.c b/fs/io-wq.c
>> index 07e7d61524c7..ee5a402450db 100644
>> --- a/fs/io-wq.c
>> +++ b/fs/io-wq.c
>> @@ -503,8 +503,7 @@ static int io_wqe_worker(void *data)
>>                 if (io_flush_signals())
>>                         continue;
>>                 ret = schedule_timeout(WORKER_IDLE_TIMEOUT);
>> -               if (try_to_freeze() || ret)
>> -                       continue;
>> +               try_to_freeze();
>>                 if (signal_pending(current)) {
>>                         struct ksignal ksig;
>>
>> @@ -514,8 +513,7 @@ static int io_wqe_worker(void *data)
>>                         continue;
>>                 }
>>                 /* timed out, exit unless we're the fixed worker */
>> -               if (test_bit(IO_WQ_BIT_EXIT, &wq->state) ||
>> -                   !(worker->flags & IO_WORKER_F_FIXED))
>> +               if (ret == 0 && !(worker->flags & IO_WORKER_F_FIXED))
>>                         break;
>>         }
>>
>> When the worker got a signal I guess ret is not 0 and we'll
>> never hit the if (signal_pending()) statement...
> 
> Right, the logic was a bit wrong there, and we can also just drop
> try_to_freeze() from all of them now, we don't have to special
> case that anymore.

I tested my version and it fixes the SIGSTOP problem, I guess your
branch will also fix it.

So the looping workers are gone and doesn't hang anymore.

But gdb still shows very strange things, with a 5.10 kernel I see this:

root@ub1704-166:~# LANG=C gdb --pid 1274
GNU gdb (Ubuntu 9.2-0ubuntu1~20.04) 9.2
Copyright (C) 2020 Free Software Foundation, Inc.
License GPLv3+: GNU GPL version 3 or later <http://gnu.org/licenses/gpl.html>
This is free software: you are free to change and redistribute it.
There is NO WARRANTY, to the extent permitted by law.
Type "show copying" and "show warranty" for details.
This GDB was configured as "x86_64-linux-gnu".
Type "show configuration" for configuration details.
For bug reporting instructions, please see:
<http://www.gnu.org/software/gdb/bugs/>.
Find the GDB manual and other documentation resources online at:
    <http://www.gnu.org/software/gdb/documentation/>.

For help, type "help".
Type "apropos word" to search for commands related to "word".
Attaching to process 1274
Reading symbols from /root/liburing/examples/io_uring-cp...
Reading symbols from /lib/x86_64-linux-gnu/libc.so.6...
Reading symbols from /usr/lib/debug//lib/x86_64-linux-gnu/libc-2.31.so...
Reading symbols from /lib64/ld-linux-x86-64.so.2...
Reading symbols from /usr/lib/debug//lib/x86_64-linux-gnu/ld-2.31.so...
syscall () at ../sysdeps/unix/sysv/linux/x86_64/syscall.S:38
38      ../sysdeps/unix/sysv/linux/x86_64/syscall.S: No such file or directory.
(gdb)


And now:

root@ub1704-166:~# LANG=C gdb --pid 1320
GNU gdb (Ubuntu 9.2-0ubuntu1~20.04) 9.2
Copyright (C) 2020 Free Software Foundation, Inc.
License GPLv3+: GNU GPL version 3 or later <http://gnu.org/licenses/gpl.html>
This is free software: you are free to change and redistribute it.
There is NO WARRANTY, to the extent permitted by law.
Type "show copying" and "show warranty" for details.
This GDB was configured as "x86_64-linux-gnu".
Type "show configuration" for configuration details.
For bug reporting instructions, please see:
<http://www.gnu.org/software/gdb/bugs/>.
Find the GDB manual and other documentation resources online at:
    <http://www.gnu.org/software/gdb/documentation/>.

For help, type "help".
Type "apropos word" to search for commands related to "word".
Attaching to process 1320
[New LWP 1321]
[New LWP 1322]

warning: Selected architecture i386:x86-64 is not compatible with reported target architecture i386

warning: Architecture rejected target-supplied description
syscall () at ../sysdeps/unix/sysv/linux/x86_64/syscall.S:38
38      ../sysdeps/unix/sysv/linux/x86_64/syscall.S: No such file or directory.
(gdb)

pstree -a -t -p looks like this:

      │   └─io_uring-cp,1320 /root/kernel/sn-devel-184-builds/linux-image-5.12.0-rc2+-dbg_5.12.0-rc2+-5_amd64.deb file
      │       ├─{iou-mgr-1320},1321
      │       └─{iou-wrk-1320},1322

I'm wondering why there's the architecture related stuff...

> Can you try the current branch? I folded in fixes for that.
> That will definitely fix case 1+3, the #2 with kill -KILL is kind
> of puzzling. I'll try and reproduce that with the current tree and see
> what happens. But that feels like it's either not a new thing, or it's
> the same core issue as 1+3 (though I don't quite see how, unless the
> failure to catch the signal will elude get_signal() forever in the
> worker, I guess that's possible).

The KILL after STOP deadlock still exists.

Does io_wq_manager() exits without cleaning up on SIGKILL?

metze


^ permalink raw reply	[flat|nested] 39+ messages in thread

* Re: [PATCH 2/8] kernel: unmask SIGSTOP for IO threads
  2021-03-26  0:39 ` [PATCH 2/8] kernel: unmask SIGSTOP for IO threads Jens Axboe
@ 2021-03-26 13:48   ` Oleg Nesterov
  2021-03-26 15:01     ` Jens Axboe
  0 siblings, 1 reply; 39+ messages in thread
From: Oleg Nesterov @ 2021-03-26 13:48 UTC (permalink / raw)
  To: Jens Axboe; +Cc: io-uring, torvalds, ebiederm, metze, linux-kernel

Jens, sorry, I got lost :/

On 03/25, Jens Axboe wrote:
>
> With IO threads accepting signals, including SIGSTOP,

where can I find this change? Looks like I wasn't cc'ed...

> unmask the
> SIGSTOP signal from the default blocked mask.
> 
> Signed-off-by: Jens Axboe <axboe@kernel.dk>
> ---
>  kernel/fork.c | 2 +-
>  1 file changed, 1 insertion(+), 1 deletion(-)
> 
> diff --git a/kernel/fork.c b/kernel/fork.c
> index d3171e8e88e5..d5a40552910f 100644
> --- a/kernel/fork.c
> +++ b/kernel/fork.c
> @@ -2435,7 +2435,7 @@ struct task_struct *create_io_thread(int (*fn)(void *), void *arg, int node)
>  	tsk = copy_process(NULL, 0, node, &args);
>  	if (!IS_ERR(tsk)) {
>  		sigfillset(&tsk->blocked);
> -		sigdelsetmask(&tsk->blocked, sigmask(SIGKILL));
> +		sigdelsetmask(&tsk->blocked, sigmask(SIGKILL)|sigmask(SIGSTOP));

siginitsetinv(blocked, sigmask(SIGKILL)|sigmask(SIGSTOP)) but this is minor.

To remind, either way this is racy and can't really help.

And if "IO threads accepting signals" then I don't understand why. Sorry,
I must have missed something.

Oleg.


^ permalink raw reply	[flat|nested] 39+ messages in thread

* Re: [PATCH 0/6] Allow signals for IO threads
  2021-03-26 13:31     ` Stefan Metzmacher
@ 2021-03-26 13:54       ` Jens Axboe
  2021-03-26 13:59         ` Jens Axboe
  2021-03-27  1:46       ` Stefan Metzmacher
  1 sibling, 1 reply; 39+ messages in thread
From: Jens Axboe @ 2021-03-26 13:54 UTC (permalink / raw)
  To: Stefan Metzmacher, io-uring; +Cc: torvalds, ebiederm, oleg, linux-kernel

On 3/26/21 7:31 AM, Stefan Metzmacher wrote:
> Am 26.03.21 um 13:56 schrieb Jens Axboe:
>> On 3/26/21 5:48 AM, Stefan Metzmacher wrote:
>>>
>>> Am 26.03.21 um 01:39 schrieb Jens Axboe:
>>>> Hi,
>>>>
>>>> As discussed in a previous thread today, the seemingly much saner approach
>>>> is just to allow signals (including SIGSTOP) for the PF_IO_WORKER IO
>>>> threads. If we just have the threads call get_signal() for
>>>> signal_pending(), then everything just falls out naturally with how
>>>> we receive and handle signals.
>>>>
>>>> Patch 1 adds support for checking and calling get_signal() from the
>>>> regular IO workers, the manager, and the SQPOLL thread. Patch 2 unblocks
>>>> SIGSTOP from the default IO thread blocked mask, and the rest just revert
>>>> special cases that were put in place for PF_IO_WORKER threads.
>>>>
>>>> With this done, only two special cases remain for PF_IO_WORKER, and they
>>>> aren't related to signals so not part of this patchset. But both of them
>>>> can go away as well now that we have "real" threads as IO workers, and
>>>> then we'll have zero special cases for PF_IO_WORKER.
>>>>
>>>> This passes the usual regression testing, my other usual 24h run has been
>>>> kicked off. But I wanted to send this out early.
>>>>
>>>> Thanks to Linus for the suggestion. As with most other good ideas, it's
>>>> obvious once you hear it. The fact that we end up with _zero_ special
>>>> cases with this is a clear sign that this is the right way to do it
>>>> indeed. The fact that this series is 2/3rds revert further drives that
>>>> point home. Also thanks to Eric for diligent review on the signal side
>>>> of things for the past changes (and hopefully ditto on this series :-))
>>>
>>> Ok, I'm testing a8ff6a3b20bd16d071ef66824ae4428529d114f9 from
>>> your io_uring-5.12 branch.
>>>
>>> And using this patch:
>>> diff --git a/examples/io_uring-cp.c b/examples/io_uring-cp.c
>>> index cc7a227a5ec7..6e26a4214015 100644
>>> --- a/examples/io_uring-cp.c
>>> +++ b/examples/io_uring-cp.c
>>> @@ -116,13 +116,16 @@ static void queue_write(struct io_uring *ring, struct io_data *data)
>>>         io_uring_submit(ring);
>>>  }
>>>
>>> -static int copy_file(struct io_uring *ring, off_t insize)
>>> +static int copy_file(struct io_uring *ring, off_t _insize)
>>>  {
>>> +       off_t insize = _insize;
>>>         unsigned long reads, writes;
>>>         struct io_uring_cqe *cqe;
>>>         off_t write_left, offset;
>>>         int ret;
>>>
>>> +again:
>>> +       insize = _insize;
>>>         write_left = insize;
>>>         writes = reads = offset = 0;
>>>
>>> @@ -221,6 +224,12 @@ static int copy_file(struct io_uring *ring, off_t insize)
>>>                 }
>>>         }
>>>
>>> +       {
>>> +               struct timespec ts = { .tv_nsec = 999999, };
>>> +               nanosleep(&ts, NULL);
>>> +               goto again;
>>> +       }
>>> +
>>>         return 0;
>>>  }
>>>
>>> Running ./io_uring-cp ~/linux-image-5.12.0-rc2+-dbg_5.12.0-rc2+-5_amd64.deb file
>>> What I see is this:
>>>
>>> kill -SIGSTOP to any thread I used a worker with pid 2061 here, results in
>>>
>>> root@ub1704-166:~# head /proc/2061/status
>>> Name:   iou-wrk-2041
>>> Umask:  0022
>>> State:  R (running)
>>> Tgid:   2041
>>> Ngid:   0
>>> Pid:    2061
>>> PPid:   1857
>>> TracerPid:      0
>>> Uid:    0       0       0       0
>>> Gid:    0       0       0       0
>>> root@ub1704-166:~# head /proc/2041/status
>>> Name:   io_uring-cp
>>> Umask:  0022
>>> State:  T (stopped)
>>> Tgid:   2041
>>> Ngid:   0
>>> Pid:    2041
>>> PPid:   1857
>>> TracerPid:      0
>>> Uid:    0       0       0       0
>>> Gid:    0       0       0       0
>>> root@ub1704-166:~# head /proc/2042/status
>>> Name:   iou-mgr-2041
>>> Umask:  0022
>>> State:  T (stopped)
>>> Tgid:   2041
>>> Ngid:   0
>>> Pid:    2042
>>> PPid:   1857
>>> TracerPid:      0
>>> Uid:    0       0       0       0
>>> Gid:    0       0       0       0
>>>
>>> So userspace and iou-mgr-2041 stop, but the workers don't.
>>> 49 workers burn cpu as much as possible.
>>>
>>> kill -KILL 2061
>>> results in this:
>>> - all workers are gone
>>> - iou-mgr-2041 is gone
>>> - io_uring-cp waits in status D forever
>>>
>>> root@ub1704-166:~# head /proc/2041/status
>>> Name:   io_uring-cp
>>> Umask:  0022
>>> State:  D (disk sleep)
>>> Tgid:   2041
>>> Ngid:   0
>>> Pid:    2041
>>> PPid:   1857
>>> TracerPid:      0
>>> Uid:    0       0       0       0
>>> Gid:    0       0       0       0
>>> root@ub1704-166:~# cat /proc/2041/stack
>>> [<0>] io_wq_destroy_manager+0x36/0xa0
>>> [<0>] io_wq_put_and_exit+0x2b/0x40
>>> [<0>] io_uring_clean_tctx+0xc5/0x110
>>> [<0>] __io_uring_files_cancel+0x336/0x4e0
>>> [<0>] do_exit+0x16b/0x13b0
>>> [<0>] do_group_exit+0x8b/0x140
>>> [<0>] get_signal+0x219/0xc90
>>> [<0>] arch_do_signal_or_restart+0x1eb/0xeb0
>>> [<0>] exit_to_user_mode_prepare+0x115/0x1a0
>>> [<0>] syscall_exit_to_user_mode+0x27/0x50
>>> [<0>] do_syscall_64+0x45/0x90
>>> [<0>] entry_SYSCALL_64_after_hwframe+0x44/0xae
>>>
>>> The 3rd problem is that gdb in a ubuntu 20.04 userspace vm hangs forever:
>>>
>>> root@ub1704-166:~/samba.git# LANG=C strace -o /dev/shm/strace.txt -f -ttT gdb --pid 2417
>>> GNU gdb (Ubuntu 9.2-0ubuntu1~20.04) 9.2
>>> Copyright (C) 2020 Free Software Foundation, Inc.
>>> License GPLv3+: GNU GPL version 3 or later <http://gnu.org/licenses/gpl.html>
>>> This is free software: you are free to change and redistribute it.
>>> There is NO WARRANTY, to the extent permitted by law.
>>> Type "show copying" and "show warranty" for details.
>>> This GDB was configured as "x86_64-linux-gnu".
>>> Type "show configuration" for configuration details.
>>> For bug reporting instructions, please see:
>>> <http://www.gnu.org/software/gdb/bugs/>.
>>> Find the GDB manual and other documentation resources online at:
>>>     <http://www.gnu.org/software/gdb/documentation/>.
>>>
>>> For help, type "help".
>>> Type "apropos word" to search for commands related to "word".
>>> Attaching to process 2417
>>> [New LWP 2418]
>>> [New LWP 2419]
>>>
>>> <here it hangs forever>
>>>
>>> The related parts of 'pstree -a -t -p':
>>>
>>>       ├─bash,2048
>>>       │   └─io_uring-cp,2417 /root/kernel/sn-devel-184-builds/linux-image-5.12.0-rc2+-dbg_5.12.0-rc2+-5_amd64.deb file
>>>       │       ├─{iou-mgr-2417},2418
>>>       │       └─{iou-wrk-2417},2419
>>>       ├─bash,2167
>>>       │   └─strace,2489 -o /dev/shm/strace.txt -f -ttT gdb --pid 2417
>>>       │       └─gdb,2492 --pid 2417
>>>       │           └─gdb,2494 --pid 2417
>>>
>>> root@ub1704-166:~# cat /proc/sys/kernel/yama/ptrace_scope
>>> 0
>>>
>>> root@ub1704-166:~# head /proc/2417/status
>>> Name:   io_uring-cp
>>> Umask:  0022
>>> State:  t (tracing stop)
>>> Tgid:   2417
>>> Ngid:   0
>>> Pid:    2417
>>> PPid:   2048
>>> TracerPid:      2492
>>> Uid:    0       0       0       0
>>> Gid:    0       0       0       0
>>> root@ub1704-166:~# head /proc/2418/status
>>> Name:   iou-mgr-2417
>>> Umask:  0022
>>> State:  t (tracing stop)
>>> Tgid:   2417
>>> Ngid:   0
>>> Pid:    2418
>>> PPid:   2048
>>> TracerPid:      2492
>>> Uid:    0       0       0       0
>>> Gid:    0       0       0       0
>>> root@ub1704-166:~# head /proc/2419/status
>>> Name:   iou-wrk-2417
>>> Umask:  0022
>>> State:  R (running)
>>> Tgid:   2417
>>> Ngid:   0
>>> Pid:    2419
>>> PPid:   2048
>>> TracerPid:      2492
>>> Uid:    0       0       0       0
>>> Gid:    0       0       0       0
>>> root@ub1704-166:~# head /proc/2492/status
>>> Name:   gdb
>>> Umask:  0022
>>> State:  S (sleeping)
>>> Tgid:   2492
>>> Ngid:   0
>>> Pid:    2492
>>> PPid:   2489
>>> TracerPid:      2489
>>> Uid:    0       0       0       0
>>> Gid:    0       0       0       0
>>> root@ub1704-166:~# head /proc/2494/status
>>> Name:   gdb
>>> Umask:  0022
>>> State:  t (tracing stop)
>>> Tgid:   2494
>>> Ngid:   0
>>> Pid:    2494
>>> PPid:   2492
>>> TracerPid:      2489
>>> Uid:    0       0       0       0
>>> Gid:    0       0       0       0
>>>
>>>
>>> Maybe these are related and 2494 gets the SIGSTOP that was supposed to
>>> be handled by 2419.
>>>
>>> strace.txt is attached.
>>>
>>> Just a wild guess (I don't have time to test this), but maybe this
>>> will fix it:
>>>
>>> diff --git a/fs/io-wq.c b/fs/io-wq.c
>>> index 07e7d61524c7..ee5a402450db 100644
>>> --- a/fs/io-wq.c
>>> +++ b/fs/io-wq.c
>>> @@ -503,8 +503,7 @@ static int io_wqe_worker(void *data)
>>>                 if (io_flush_signals())
>>>                         continue;
>>>                 ret = schedule_timeout(WORKER_IDLE_TIMEOUT);
>>> -               if (try_to_freeze() || ret)
>>> -                       continue;
>>> +               try_to_freeze();
>>>                 if (signal_pending(current)) {
>>>                         struct ksignal ksig;
>>>
>>> @@ -514,8 +513,7 @@ static int io_wqe_worker(void *data)
>>>                         continue;
>>>                 }
>>>                 /* timed out, exit unless we're the fixed worker */
>>> -               if (test_bit(IO_WQ_BIT_EXIT, &wq->state) ||
>>> -                   !(worker->flags & IO_WORKER_F_FIXED))
>>> +               if (ret == 0 && !(worker->flags & IO_WORKER_F_FIXED))
>>>                         break;
>>>         }
>>>
>>> When the worker got a signal I guess ret is not 0 and we'll
>>> never hit the if (signal_pending()) statement...
>>
>> Right, the logic was a bit wrong there, and we can also just drop
>> try_to_freeze() from all of them now, we don't have to special
>> case that anymore.
> 
> I tested my version and it fixes the SIGSTOP problem, I guess your
> branch will also fix it.
> 
> So the looping workers are gone and doesn't hang anymore.
> 
> But gdb still shows very strange things, with a 5.10 kernel I see this:
> 
> root@ub1704-166:~# LANG=C gdb --pid 1274
> GNU gdb (Ubuntu 9.2-0ubuntu1~20.04) 9.2
> Copyright (C) 2020 Free Software Foundation, Inc.
> License GPLv3+: GNU GPL version 3 or later <http://gnu.org/licenses/gpl.html>
> This is free software: you are free to change and redistribute it.
> There is NO WARRANTY, to the extent permitted by law.
> Type "show copying" and "show warranty" for details.
> This GDB was configured as "x86_64-linux-gnu".
> Type "show configuration" for configuration details.
> For bug reporting instructions, please see:
> <http://www.gnu.org/software/gdb/bugs/>.
> Find the GDB manual and other documentation resources online at:
>     <http://www.gnu.org/software/gdb/documentation/>.
> 
> For help, type "help".
> Type "apropos word" to search for commands related to "word".
> Attaching to process 1274
> Reading symbols from /root/liburing/examples/io_uring-cp...
> Reading symbols from /lib/x86_64-linux-gnu/libc.so.6...
> Reading symbols from /usr/lib/debug//lib/x86_64-linux-gnu/libc-2.31.so...
> Reading symbols from /lib64/ld-linux-x86-64.so.2...
> Reading symbols from /usr/lib/debug//lib/x86_64-linux-gnu/ld-2.31.so...
> syscall () at ../sysdeps/unix/sysv/linux/x86_64/syscall.S:38
> 38      ../sysdeps/unix/sysv/linux/x86_64/syscall.S: No such file or directory.
> (gdb)
> 
> 
> And now:
> 
> root@ub1704-166:~# LANG=C gdb --pid 1320
> GNU gdb (Ubuntu 9.2-0ubuntu1~20.04) 9.2
> Copyright (C) 2020 Free Software Foundation, Inc.
> License GPLv3+: GNU GPL version 3 or later <http://gnu.org/licenses/gpl.html>
> This is free software: you are free to change and redistribute it.
> There is NO WARRANTY, to the extent permitted by law.
> Type "show copying" and "show warranty" for details.
> This GDB was configured as "x86_64-linux-gnu".
> Type "show configuration" for configuration details.
> For bug reporting instructions, please see:
> <http://www.gnu.org/software/gdb/bugs/>.
> Find the GDB manual and other documentation resources online at:
>     <http://www.gnu.org/software/gdb/documentation/>.
> 
> For help, type "help".
> Type "apropos word" to search for commands related to "word".
> Attaching to process 1320
> [New LWP 1321]
> [New LWP 1322]
> 
> warning: Selected architecture i386:x86-64 is not compatible with reported target architecture i386
> 
> warning: Architecture rejected target-supplied description
> syscall () at ../sysdeps/unix/sysv/linux/x86_64/syscall.S:38
> 38      ../sysdeps/unix/sysv/linux/x86_64/syscall.S: No such file or directory.
> (gdb)
> 
> pstree -a -t -p looks like this:
> 
>       │   └─io_uring-cp,1320 /root/kernel/sn-devel-184-builds/linux-image-5.12.0-rc2+-dbg_5.12.0-rc2+-5_amd64.deb file
>       │       ├─{iou-mgr-1320},1321
>       │       └─{iou-wrk-1320},1322
> 
> I'm wondering why there's the architecture related stuff...

I'm not sure about that either, I'm guessing it's because it's not
receiving any valid information on those IO threads and the decoding
ends up being a bit nonsensical and the warning too.

>> Can you try the current branch? I folded in fixes for that.
>> That will definitely fix case 1+3, the #2 with kill -KILL is kind
>> of puzzling. I'll try and reproduce that with the current tree and see
>> what happens. But that feels like it's either not a new thing, or it's
>> the same core issue as 1+3 (though I don't quite see how, unless the
>> failure to catch the signal will elude get_signal() forever in the
>> worker, I guess that's possible).
> 
> The KILL after STOP deadlock still exists.

In which tree? Sounds like you're still on the old one with that
incremental you sent, which wasn't complete.

> Does io_wq_manager() exits without cleaning up on SIGKILL?

No, it should kill up in all cases. I'll try your stop + kill, I just
tested both of them separately and didn't observe anything. I also ran
your io_uring-cp example (and found a bug in the example, fixed and
pushed), fwiw.

-- 
Jens Axboe


^ permalink raw reply	[flat|nested] 39+ messages in thread

* Re: [PATCH 0/6] Allow signals for IO threads
  2021-03-26 13:54       ` Jens Axboe
@ 2021-03-26 13:59         ` Jens Axboe
  2021-03-26 14:38           ` Jens Axboe
  0 siblings, 1 reply; 39+ messages in thread
From: Jens Axboe @ 2021-03-26 13:59 UTC (permalink / raw)
  To: Stefan Metzmacher, io-uring; +Cc: torvalds, ebiederm, oleg, linux-kernel

On 3/26/21 7:54 AM, Jens Axboe wrote:
>> The KILL after STOP deadlock still exists.
> 
> In which tree? Sounds like you're still on the old one with that
> incremental you sent, which wasn't complete.
> 
>> Does io_wq_manager() exits without cleaning up on SIGKILL?
> 
> No, it should kill up in all cases. I'll try your stop + kill, I just
> tested both of them separately and didn't observe anything. I also ran
> your io_uring-cp example (and found a bug in the example, fixed and
> pushed), fwiw.

I can reproduce this one! I'll take a closer look.

-- 
Jens Axboe


^ permalink raw reply	[flat|nested] 39+ messages in thread

* Re: [PATCH 0/6] Allow signals for IO threads
  2021-03-26 13:59         ` Jens Axboe
@ 2021-03-26 14:38           ` Jens Axboe
  2021-03-26 14:43             ` Stefan Metzmacher
  0 siblings, 1 reply; 39+ messages in thread
From: Jens Axboe @ 2021-03-26 14:38 UTC (permalink / raw)
  To: Stefan Metzmacher, io-uring; +Cc: torvalds, ebiederm, oleg, linux-kernel

On 3/26/21 7:59 AM, Jens Axboe wrote:
> On 3/26/21 7:54 AM, Jens Axboe wrote:
>>> The KILL after STOP deadlock still exists.
>>
>> In which tree? Sounds like you're still on the old one with that
>> incremental you sent, which wasn't complete.
>>
>>> Does io_wq_manager() exits without cleaning up on SIGKILL?
>>
>> No, it should kill up in all cases. I'll try your stop + kill, I just
>> tested both of them separately and didn't observe anything. I also ran
>> your io_uring-cp example (and found a bug in the example, fixed and
>> pushed), fwiw.
> 
> I can reproduce this one! I'll take a closer look.

OK, that one is actually pretty straight forward - we rely on cleaning
up on exit, but for fatal cases, get_signal() will call do_exit() for us
and never return. So we might need a special case in there to deal with
that, or some other way of ensuring that fatal signal gets processed
correctly for IO threads.

-- 
Jens Axboe


^ permalink raw reply	[flat|nested] 39+ messages in thread

* Re: [PATCH 0/6] Allow signals for IO threads
  2021-03-26 14:38           ` Jens Axboe
@ 2021-03-26 14:43             ` Stefan Metzmacher
  2021-03-26 14:45               ` Stefan Metzmacher
  2021-03-26 14:50               ` Jens Axboe
  0 siblings, 2 replies; 39+ messages in thread
From: Stefan Metzmacher @ 2021-03-26 14:43 UTC (permalink / raw)
  To: Jens Axboe, io-uring; +Cc: torvalds, ebiederm, oleg, linux-kernel

Am 26.03.21 um 15:38 schrieb Jens Axboe:
> On 3/26/21 7:59 AM, Jens Axboe wrote:
>> On 3/26/21 7:54 AM, Jens Axboe wrote:
>>>> The KILL after STOP deadlock still exists.
>>>
>>> In which tree? Sounds like you're still on the old one with that
>>> incremental you sent, which wasn't complete.
>>>
>>>> Does io_wq_manager() exits without cleaning up on SIGKILL?
>>>
>>> No, it should kill up in all cases. I'll try your stop + kill, I just
>>> tested both of them separately and didn't observe anything. I also ran
>>> your io_uring-cp example (and found a bug in the example, fixed and
>>> pushed), fwiw.
>>
>> I can reproduce this one! I'll take a closer look.
> 
> OK, that one is actually pretty straight forward - we rely on cleaning
> up on exit, but for fatal cases, get_signal() will call do_exit() for us
> and never return. So we might need a special case in there to deal with
> that, or some other way of ensuring that fatal signal gets processed
> correctly for IO threads.

And if (fatal_signal_pending(current)) doesn't prevent get_signal() from being called?

metze


^ permalink raw reply	[flat|nested] 39+ messages in thread

* Re: [PATCH 0/6] Allow signals for IO threads
  2021-03-26 14:43             ` Stefan Metzmacher
@ 2021-03-26 14:45               ` Stefan Metzmacher
  2021-03-26 14:53                 ` Jens Axboe
  2021-03-26 14:50               ` Jens Axboe
  1 sibling, 1 reply; 39+ messages in thread
From: Stefan Metzmacher @ 2021-03-26 14:45 UTC (permalink / raw)
  To: Jens Axboe, io-uring; +Cc: torvalds, ebiederm, oleg, linux-kernel

Am 26.03.21 um 15:43 schrieb Stefan Metzmacher:
> Am 26.03.21 um 15:38 schrieb Jens Axboe:
>> On 3/26/21 7:59 AM, Jens Axboe wrote:
>>> On 3/26/21 7:54 AM, Jens Axboe wrote:
>>>>> The KILL after STOP deadlock still exists.
>>>>
>>>> In which tree? Sounds like you're still on the old one with that
>>>> incremental you sent, which wasn't complete.
>>>>
>>>>> Does io_wq_manager() exits without cleaning up on SIGKILL?
>>>>
>>>> No, it should kill up in all cases. I'll try your stop + kill, I just
>>>> tested both of them separately and didn't observe anything. I also ran
>>>> your io_uring-cp example (and found a bug in the example, fixed and
>>>> pushed), fwiw.
>>>
>>> I can reproduce this one! I'll take a closer look.
>>
>> OK, that one is actually pretty straight forward - we rely on cleaning
>> up on exit, but for fatal cases, get_signal() will call do_exit() for us
>> and never return. So we might need a special case in there to deal with
>> that, or some other way of ensuring that fatal signal gets processed
>> correctly for IO threads.
> 
> And if (fatal_signal_pending(current)) doesn't prevent get_signal() from being called?

Ah, we're still in the first get_signal() from SIGSTOP, correct?

metze


^ permalink raw reply	[flat|nested] 39+ messages in thread

* Re: [PATCH 0/6] Allow signals for IO threads
  2021-03-26 14:43             ` Stefan Metzmacher
  2021-03-26 14:45               ` Stefan Metzmacher
@ 2021-03-26 14:50               ` Jens Axboe
  1 sibling, 0 replies; 39+ messages in thread
From: Jens Axboe @ 2021-03-26 14:50 UTC (permalink / raw)
  To: Stefan Metzmacher, io-uring; +Cc: torvalds, ebiederm, oleg, linux-kernel

On 3/26/21 8:43 AM, Stefan Metzmacher wrote:
> Am 26.03.21 um 15:38 schrieb Jens Axboe:
>> On 3/26/21 7:59 AM, Jens Axboe wrote:
>>> On 3/26/21 7:54 AM, Jens Axboe wrote:
>>>>> The KILL after STOP deadlock still exists.
>>>>
>>>> In which tree? Sounds like you're still on the old one with that
>>>> incremental you sent, which wasn't complete.
>>>>
>>>>> Does io_wq_manager() exits without cleaning up on SIGKILL?
>>>>
>>>> No, it should kill up in all cases. I'll try your stop + kill, I just
>>>> tested both of them separately and didn't observe anything. I also ran
>>>> your io_uring-cp example (and found a bug in the example, fixed and
>>>> pushed), fwiw.
>>>
>>> I can reproduce this one! I'll take a closer look.
>>
>> OK, that one is actually pretty straight forward - we rely on cleaning
>> up on exit, but for fatal cases, get_signal() will call do_exit() for us
>> and never return. So we might need a special case in there to deal with
>> that, or some other way of ensuring that fatal signal gets processed
>> correctly for IO threads.
> 
> And if (fatal_signal_pending(current)) doesn't prevent get_signal()
> from being called?

Usually yes, but this case is first doing SIGSTOP, so we're waiting in
get_signal() -> do_signal_stop() when the SIGKILL arrives. Hence there's
no way to catch it in the worker themselves.

-- 
Jens Axboe


^ permalink raw reply	[flat|nested] 39+ messages in thread

* Re: [PATCH 0/6] Allow signals for IO threads
  2021-03-26 14:45               ` Stefan Metzmacher
@ 2021-03-26 14:53                 ` Jens Axboe
  2021-03-26 14:55                   ` Jens Axboe
  2021-03-26 15:04                   ` Stefan Metzmacher
  0 siblings, 2 replies; 39+ messages in thread
From: Jens Axboe @ 2021-03-26 14:53 UTC (permalink / raw)
  To: Stefan Metzmacher, io-uring; +Cc: torvalds, ebiederm, oleg, linux-kernel

On 3/26/21 8:45 AM, Stefan Metzmacher wrote:
> Am 26.03.21 um 15:43 schrieb Stefan Metzmacher:
>> Am 26.03.21 um 15:38 schrieb Jens Axboe:
>>> On 3/26/21 7:59 AM, Jens Axboe wrote:
>>>> On 3/26/21 7:54 AM, Jens Axboe wrote:
>>>>>> The KILL after STOP deadlock still exists.
>>>>>
>>>>> In which tree? Sounds like you're still on the old one with that
>>>>> incremental you sent, which wasn't complete.
>>>>>
>>>>>> Does io_wq_manager() exits without cleaning up on SIGKILL?
>>>>>
>>>>> No, it should kill up in all cases. I'll try your stop + kill, I just
>>>>> tested both of them separately and didn't observe anything. I also ran
>>>>> your io_uring-cp example (and found a bug in the example, fixed and
>>>>> pushed), fwiw.
>>>>
>>>> I can reproduce this one! I'll take a closer look.
>>>
>>> OK, that one is actually pretty straight forward - we rely on cleaning
>>> up on exit, but for fatal cases, get_signal() will call do_exit() for us
>>> and never return. So we might need a special case in there to deal with
>>> that, or some other way of ensuring that fatal signal gets processed
>>> correctly for IO threads.
>>
>> And if (fatal_signal_pending(current)) doesn't prevent get_signal() from being called?
> 
> Ah, we're still in the first get_signal() from SIGSTOP, correct?

Yes exactly, we're waiting in there being stopped. So we either need to
check to something ala:

relock:
+	if (current->flags & PF_IO_WORKER && fatal_signal_pending(current))
+		return false;

to catch it upfront and from the relock case, or add:

	fatal:
+		if (current->flags & PF_IO_WORKER)
+			return false;

to catch it in the fatal section.

-- 
Jens Axboe


^ permalink raw reply	[flat|nested] 39+ messages in thread

* Re: [PATCH 0/6] Allow signals for IO threads
  2021-03-26 14:53                 ` Jens Axboe
@ 2021-03-26 14:55                   ` Jens Axboe
  2021-03-26 15:08                     ` Stefan Metzmacher
  2021-03-26 15:04                   ` Stefan Metzmacher
  1 sibling, 1 reply; 39+ messages in thread
From: Jens Axboe @ 2021-03-26 14:55 UTC (permalink / raw)
  To: Stefan Metzmacher, io-uring; +Cc: torvalds, ebiederm, oleg, linux-kernel

On 3/26/21 8:53 AM, Jens Axboe wrote:
> On 3/26/21 8:45 AM, Stefan Metzmacher wrote:
>> Am 26.03.21 um 15:43 schrieb Stefan Metzmacher:
>>> Am 26.03.21 um 15:38 schrieb Jens Axboe:
>>>> On 3/26/21 7:59 AM, Jens Axboe wrote:
>>>>> On 3/26/21 7:54 AM, Jens Axboe wrote:
>>>>>>> The KILL after STOP deadlock still exists.
>>>>>>
>>>>>> In which tree? Sounds like you're still on the old one with that
>>>>>> incremental you sent, which wasn't complete.
>>>>>>
>>>>>>> Does io_wq_manager() exits without cleaning up on SIGKILL?
>>>>>>
>>>>>> No, it should kill up in all cases. I'll try your stop + kill, I just
>>>>>> tested both of them separately and didn't observe anything. I also ran
>>>>>> your io_uring-cp example (and found a bug in the example, fixed and
>>>>>> pushed), fwiw.
>>>>>
>>>>> I can reproduce this one! I'll take a closer look.
>>>>
>>>> OK, that one is actually pretty straight forward - we rely on cleaning
>>>> up on exit, but for fatal cases, get_signal() will call do_exit() for us
>>>> and never return. So we might need a special case in there to deal with
>>>> that, or some other way of ensuring that fatal signal gets processed
>>>> correctly for IO threads.
>>>
>>> And if (fatal_signal_pending(current)) doesn't prevent get_signal() from being called?
>>
>> Ah, we're still in the first get_signal() from SIGSTOP, correct?
> 
> Yes exactly, we're waiting in there being stopped. So we either need to
> check to something ala:
> 
> relock:
> +	if (current->flags & PF_IO_WORKER && fatal_signal_pending(current))
> +		return false;
> 
> to catch it upfront and from the relock case, or add:
> 
> 	fatal:
> +		if (current->flags & PF_IO_WORKER)
> +			return false;
> 
> to catch it in the fatal section.

Can you try this? Not crazy about adding a special case, but I don't
think there's any way around this one. And should be pretty cheap, as
we're already pulling in ->flags right above anyway.

diff --git a/kernel/signal.c b/kernel/signal.c
index 5ad8566534e7..5b75fbe3d2d6 100644
--- a/kernel/signal.c
+++ b/kernel/signal.c
@@ -2752,6 +2752,15 @@ bool get_signal(struct ksignal *ksig)
 		 */
 		current->flags |= PF_SIGNALED;
 
+		/*
+		 * PF_IO_WORKER threads will catch and exit on fatal signals
+		 * themselves. They have cleanup that must be performed, so
+		 * we cannot call do_exit() on their behalf. coredumps also
+		 * do not apply to them.
+		 */
+		if (current->flags & PF_IO_WORKER)
+			return false;
+
 		if (sig_kernel_coredump(signr)) {
 			if (print_fatal_signals)
 				print_fatal_signal(ksig->info.si_signo);

-- 
Jens Axboe


^ permalink raw reply related	[flat|nested] 39+ messages in thread

* Re: [PATCH 2/8] kernel: unmask SIGSTOP for IO threads
  2021-03-26 13:48   ` Oleg Nesterov
@ 2021-03-26 15:01     ` Jens Axboe
  2021-03-26 15:23       ` Stefan Metzmacher
  0 siblings, 1 reply; 39+ messages in thread
From: Jens Axboe @ 2021-03-26 15:01 UTC (permalink / raw)
  To: Oleg Nesterov; +Cc: io-uring, torvalds, ebiederm, metze, linux-kernel

On 3/26/21 7:48 AM, Oleg Nesterov wrote:
> Jens, sorry, I got lost :/

Let's bring you back in :-)

> On 03/25, Jens Axboe wrote:
>>
>> With IO threads accepting signals, including SIGSTOP,
> 
> where can I find this change? Looks like I wasn't cc'ed...

It's this very series.

>> unmask the
>> SIGSTOP signal from the default blocked mask.
>>
>> Signed-off-by: Jens Axboe <axboe@kernel.dk>
>> ---
>>  kernel/fork.c | 2 +-
>>  1 file changed, 1 insertion(+), 1 deletion(-)
>>
>> diff --git a/kernel/fork.c b/kernel/fork.c
>> index d3171e8e88e5..d5a40552910f 100644
>> --- a/kernel/fork.c
>> +++ b/kernel/fork.c
>> @@ -2435,7 +2435,7 @@ struct task_struct *create_io_thread(int (*fn)(void *), void *arg, int node)
>>  	tsk = copy_process(NULL, 0, node, &args);
>>  	if (!IS_ERR(tsk)) {
>>  		sigfillset(&tsk->blocked);
>> -		sigdelsetmask(&tsk->blocked, sigmask(SIGKILL));
>> +		sigdelsetmask(&tsk->blocked, sigmask(SIGKILL)|sigmask(SIGSTOP));
> 
> siginitsetinv(blocked, sigmask(SIGKILL)|sigmask(SIGSTOP)) but this is minor.

Ah thanks.

> To remind, either way this is racy and can't really help.
> 
> And if "IO threads accepting signals" then I don't understand why. Sorry,
> I must have missed something.

I do think the above is a no-op at this point, and we can probably just
kill it. Let me double check, hopefully we can just remove this blocked
part.

-- 
Jens Axboe


^ permalink raw reply	[flat|nested] 39+ messages in thread

* Re: [PATCH 0/6] Allow signals for IO threads
  2021-03-26 14:53                 ` Jens Axboe
  2021-03-26 14:55                   ` Jens Axboe
@ 2021-03-26 15:04                   ` Stefan Metzmacher
  2021-03-26 15:09                     ` Jens Axboe
  1 sibling, 1 reply; 39+ messages in thread
From: Stefan Metzmacher @ 2021-03-26 15:04 UTC (permalink / raw)
  To: Jens Axboe, io-uring; +Cc: torvalds, ebiederm, oleg, linux-kernel


Am 26.03.21 um 15:53 schrieb Jens Axboe:
> On 3/26/21 8:45 AM, Stefan Metzmacher wrote:
>> Am 26.03.21 um 15:43 schrieb Stefan Metzmacher:
>>> Am 26.03.21 um 15:38 schrieb Jens Axboe:
>>>> On 3/26/21 7:59 AM, Jens Axboe wrote:
>>>>> On 3/26/21 7:54 AM, Jens Axboe wrote:
>>>>>>> The KILL after STOP deadlock still exists.
>>>>>>
>>>>>> In which tree? Sounds like you're still on the old one with that
>>>>>> incremental you sent, which wasn't complete.
>>>>>>
>>>>>>> Does io_wq_manager() exits without cleaning up on SIGKILL?
>>>>>>
>>>>>> No, it should kill up in all cases. I'll try your stop + kill, I just
>>>>>> tested both of them separately and didn't observe anything. I also ran
>>>>>> your io_uring-cp example (and found a bug in the example, fixed and
>>>>>> pushed), fwiw.
>>>>>
>>>>> I can reproduce this one! I'll take a closer look.
>>>>
>>>> OK, that one is actually pretty straight forward - we rely on cleaning
>>>> up on exit, but for fatal cases, get_signal() will call do_exit() for us
>>>> and never return. So we might need a special case in there to deal with
>>>> that, or some other way of ensuring that fatal signal gets processed
>>>> correctly for IO threads.
>>>
>>> And if (fatal_signal_pending(current)) doesn't prevent get_signal() from being called?
>>
>> Ah, we're still in the first get_signal() from SIGSTOP, correct?
> 
> Yes exactly, we're waiting in there being stopped. So we either need to
> check to something ala:
> 
> relock:
> +	if (current->flags & PF_IO_WORKER && fatal_signal_pending(current))
> +		return false;
> 
> to catch it upfront and from the relock case, or add:
> 
> 	fatal:
> +		if (current->flags & PF_IO_WORKER)
> +			return false;
> 
> to catch it in the fatal section.
> 

Or something like io_uring_files_cancel()

Maybe change current->pf_io_worker with a generic current->io_thread
structure which, has exit hooks, as well as
io_wq_worker_sleeping() and io_wq_worker_running().

Maybe create_io_thread would take such an structure
as argument instead of a single function pointer.

struct io_thread_description {
	const char *name;
	int (*thread_fn)(struct io_thread_description *);
	void (*sleeping_fn)((struct io_thread_description *);
	void (*running_fn)((struct io_thread_description *);
	void (*exit_fn)((struct io_thread_description *);
};

And then
struct io_wq_manager {
	struct io_thread_description description;
	... manager specific stuff...
};

metze

^ permalink raw reply	[flat|nested] 39+ messages in thread

* Re: [PATCH 0/6] Allow signals for IO threads
  2021-03-26 14:55                   ` Jens Axboe
@ 2021-03-26 15:08                     ` Stefan Metzmacher
  2021-03-26 15:10                       ` Jens Axboe
  0 siblings, 1 reply; 39+ messages in thread
From: Stefan Metzmacher @ 2021-03-26 15:08 UTC (permalink / raw)
  To: Jens Axboe, io-uring; +Cc: torvalds, ebiederm, oleg, linux-kernel

Am 26.03.21 um 15:55 schrieb Jens Axboe:
> On 3/26/21 8:53 AM, Jens Axboe wrote:
>> On 3/26/21 8:45 AM, Stefan Metzmacher wrote:
>>> Am 26.03.21 um 15:43 schrieb Stefan Metzmacher:
>>>> Am 26.03.21 um 15:38 schrieb Jens Axboe:
>>>>> On 3/26/21 7:59 AM, Jens Axboe wrote:
>>>>>> On 3/26/21 7:54 AM, Jens Axboe wrote:
>>>>>>>> The KILL after STOP deadlock still exists.
>>>>>>>
>>>>>>> In which tree? Sounds like you're still on the old one with that
>>>>>>> incremental you sent, which wasn't complete.
>>>>>>>
>>>>>>>> Does io_wq_manager() exits without cleaning up on SIGKILL?
>>>>>>>
>>>>>>> No, it should kill up in all cases. I'll try your stop + kill, I just
>>>>>>> tested both of them separately and didn't observe anything. I also ran
>>>>>>> your io_uring-cp example (and found a bug in the example, fixed and
>>>>>>> pushed), fwiw.
>>>>>>
>>>>>> I can reproduce this one! I'll take a closer look.
>>>>>
>>>>> OK, that one is actually pretty straight forward - we rely on cleaning
>>>>> up on exit, but for fatal cases, get_signal() will call do_exit() for us
>>>>> and never return. So we might need a special case in there to deal with
>>>>> that, or some other way of ensuring that fatal signal gets processed
>>>>> correctly for IO threads.
>>>>
>>>> And if (fatal_signal_pending(current)) doesn't prevent get_signal() from being called?
>>>
>>> Ah, we're still in the first get_signal() from SIGSTOP, correct?
>>
>> Yes exactly, we're waiting in there being stopped. So we either need to
>> check to something ala:
>>
>> relock:
>> +	if (current->flags & PF_IO_WORKER && fatal_signal_pending(current))
>> +		return false;
>>
>> to catch it upfront and from the relock case, or add:
>>
>> 	fatal:
>> +		if (current->flags & PF_IO_WORKER)
>> +			return false;
>>
>> to catch it in the fatal section.
> 
> Can you try this? Not crazy about adding a special case, but I don't
> think there's any way around this one. And should be pretty cheap, as
> we're already pulling in ->flags right above anyway.
> 
> diff --git a/kernel/signal.c b/kernel/signal.c
> index 5ad8566534e7..5b75fbe3d2d6 100644
> --- a/kernel/signal.c
> +++ b/kernel/signal.c
> @@ -2752,6 +2752,15 @@ bool get_signal(struct ksignal *ksig)
>  		 */
>  		current->flags |= PF_SIGNALED;
>  
> +		/*
> +		 * PF_IO_WORKER threads will catch and exit on fatal signals
> +		 * themselves. They have cleanup that must be performed, so
> +		 * we cannot call do_exit() on their behalf. coredumps also
> +		 * do not apply to them.
> +		 */
> +		if (current->flags & PF_IO_WORKER)
> +			return false;
> +
>  		if (sig_kernel_coredump(signr)) {
>  			if (print_fatal_signals)
>  				print_fatal_signal(ksig->info.si_signo);
> 

I guess not before next week, but if it resolves the problem for you,
I guess it would be good to get this into rc5.

metze

^ permalink raw reply	[flat|nested] 39+ messages in thread

* Re: [PATCH 0/6] Allow signals for IO threads
  2021-03-26 15:04                   ` Stefan Metzmacher
@ 2021-03-26 15:09                     ` Jens Axboe
  0 siblings, 0 replies; 39+ messages in thread
From: Jens Axboe @ 2021-03-26 15:09 UTC (permalink / raw)
  To: Stefan Metzmacher, io-uring; +Cc: torvalds, ebiederm, oleg, linux-kernel

On 3/26/21 9:04 AM, Stefan Metzmacher wrote:
> 
> Am 26.03.21 um 15:53 schrieb Jens Axboe:
>> On 3/26/21 8:45 AM, Stefan Metzmacher wrote:
>>> Am 26.03.21 um 15:43 schrieb Stefan Metzmacher:
>>>> Am 26.03.21 um 15:38 schrieb Jens Axboe:
>>>>> On 3/26/21 7:59 AM, Jens Axboe wrote:
>>>>>> On 3/26/21 7:54 AM, Jens Axboe wrote:
>>>>>>>> The KILL after STOP deadlock still exists.
>>>>>>>
>>>>>>> In which tree? Sounds like you're still on the old one with that
>>>>>>> incremental you sent, which wasn't complete.
>>>>>>>
>>>>>>>> Does io_wq_manager() exits without cleaning up on SIGKILL?
>>>>>>>
>>>>>>> No, it should kill up in all cases. I'll try your stop + kill, I just
>>>>>>> tested both of them separately and didn't observe anything. I also ran
>>>>>>> your io_uring-cp example (and found a bug in the example, fixed and
>>>>>>> pushed), fwiw.
>>>>>>
>>>>>> I can reproduce this one! I'll take a closer look.
>>>>>
>>>>> OK, that one is actually pretty straight forward - we rely on cleaning
>>>>> up on exit, but for fatal cases, get_signal() will call do_exit() for us
>>>>> and never return. So we might need a special case in there to deal with
>>>>> that, or some other way of ensuring that fatal signal gets processed
>>>>> correctly for IO threads.
>>>>
>>>> And if (fatal_signal_pending(current)) doesn't prevent get_signal() from being called?
>>>
>>> Ah, we're still in the first get_signal() from SIGSTOP, correct?
>>
>> Yes exactly, we're waiting in there being stopped. So we either need to
>> check to something ala:
>>
>> relock:
>> +	if (current->flags & PF_IO_WORKER && fatal_signal_pending(current))
>> +		return false;
>>
>> to catch it upfront and from the relock case, or add:
>>
>> 	fatal:
>> +		if (current->flags & PF_IO_WORKER)
>> +			return false;
>>
>> to catch it in the fatal section.
>>
> 
> Or something like io_uring_files_cancel()
> 
> Maybe change current->pf_io_worker with a generic current->io_thread
> structure which, has exit hooks, as well as
> io_wq_worker_sleeping() and io_wq_worker_running().
> 
> Maybe create_io_thread would take such an structure
> as argument instead of a single function pointer.
> 
> struct io_thread_description {
> 	const char *name;
> 	int (*thread_fn)(struct io_thread_description *);
> 	void (*sleeping_fn)((struct io_thread_description *);
> 	void (*running_fn)((struct io_thread_description *);
> 	void (*exit_fn)((struct io_thread_description *);
> };
> 
> And then
> struct io_wq_manager {
> 	struct io_thread_description description;
> 	... manager specific stuff...
> };

I did consider something like that, but seems a bit over-engineered
just for catching this case. And any kind of logic for PF_EXITING
ends up being a bit tricky for cancelations.

We can look into doing that for 5.13 potentially.

-- 
Jens Axboe


^ permalink raw reply	[flat|nested] 39+ messages in thread

* Re: [PATCH 0/6] Allow signals for IO threads
  2021-03-26 15:08                     ` Stefan Metzmacher
@ 2021-03-26 15:10                       ` Jens Axboe
  2021-03-26 15:11                         ` Stefan Metzmacher
  0 siblings, 1 reply; 39+ messages in thread
From: Jens Axboe @ 2021-03-26 15:10 UTC (permalink / raw)
  To: Stefan Metzmacher, io-uring; +Cc: torvalds, ebiederm, oleg, linux-kernel

On 3/26/21 9:08 AM, Stefan Metzmacher wrote:
> Am 26.03.21 um 15:55 schrieb Jens Axboe:
>> On 3/26/21 8:53 AM, Jens Axboe wrote:
>>> On 3/26/21 8:45 AM, Stefan Metzmacher wrote:
>>>> Am 26.03.21 um 15:43 schrieb Stefan Metzmacher:
>>>>> Am 26.03.21 um 15:38 schrieb Jens Axboe:
>>>>>> On 3/26/21 7:59 AM, Jens Axboe wrote:
>>>>>>> On 3/26/21 7:54 AM, Jens Axboe wrote:
>>>>>>>>> The KILL after STOP deadlock still exists.
>>>>>>>>
>>>>>>>> In which tree? Sounds like you're still on the old one with that
>>>>>>>> incremental you sent, which wasn't complete.
>>>>>>>>
>>>>>>>>> Does io_wq_manager() exits without cleaning up on SIGKILL?
>>>>>>>>
>>>>>>>> No, it should kill up in all cases. I'll try your stop + kill, I just
>>>>>>>> tested both of them separately and didn't observe anything. I also ran
>>>>>>>> your io_uring-cp example (and found a bug in the example, fixed and
>>>>>>>> pushed), fwiw.
>>>>>>>
>>>>>>> I can reproduce this one! I'll take a closer look.
>>>>>>
>>>>>> OK, that one is actually pretty straight forward - we rely on cleaning
>>>>>> up on exit, but for fatal cases, get_signal() will call do_exit() for us
>>>>>> and never return. So we might need a special case in there to deal with
>>>>>> that, or some other way of ensuring that fatal signal gets processed
>>>>>> correctly for IO threads.
>>>>>
>>>>> And if (fatal_signal_pending(current)) doesn't prevent get_signal() from being called?
>>>>
>>>> Ah, we're still in the first get_signal() from SIGSTOP, correct?
>>>
>>> Yes exactly, we're waiting in there being stopped. So we either need to
>>> check to something ala:
>>>
>>> relock:
>>> +	if (current->flags & PF_IO_WORKER && fatal_signal_pending(current))
>>> +		return false;
>>>
>>> to catch it upfront and from the relock case, or add:
>>>
>>> 	fatal:
>>> +		if (current->flags & PF_IO_WORKER)
>>> +			return false;
>>>
>>> to catch it in the fatal section.
>>
>> Can you try this? Not crazy about adding a special case, but I don't
>> think there's any way around this one. And should be pretty cheap, as
>> we're already pulling in ->flags right above anyway.
>>
>> diff --git a/kernel/signal.c b/kernel/signal.c
>> index 5ad8566534e7..5b75fbe3d2d6 100644
>> --- a/kernel/signal.c
>> +++ b/kernel/signal.c
>> @@ -2752,6 +2752,15 @@ bool get_signal(struct ksignal *ksig)
>>  		 */
>>  		current->flags |= PF_SIGNALED;
>>  
>> +		/*
>> +		 * PF_IO_WORKER threads will catch and exit on fatal signals
>> +		 * themselves. They have cleanup that must be performed, so
>> +		 * we cannot call do_exit() on their behalf. coredumps also
>> +		 * do not apply to them.
>> +		 */
>> +		if (current->flags & PF_IO_WORKER)
>> +			return false;
>> +
>>  		if (sig_kernel_coredump(signr)) {
>>  			if (print_fatal_signals)
>>  				print_fatal_signal(ksig->info.si_signo);
>>
> 
> I guess not before next week, but if it resolves the problem for you,
> I guess it would be good to get this into rc5.

It does, I pushed out a new branch. I'll send out a v2 series in a bit.

-- 
Jens Axboe


^ permalink raw reply	[flat|nested] 39+ messages in thread

* Re: [PATCH 0/6] Allow signals for IO threads
  2021-03-26 15:10                       ` Jens Axboe
@ 2021-03-26 15:11                         ` Stefan Metzmacher
  2021-03-26 15:12                           ` Jens Axboe
  0 siblings, 1 reply; 39+ messages in thread
From: Stefan Metzmacher @ 2021-03-26 15:11 UTC (permalink / raw)
  To: Jens Axboe, io-uring; +Cc: torvalds, ebiederm, oleg, linux-kernel

Am 26.03.21 um 16:10 schrieb Jens Axboe:
> On 3/26/21 9:08 AM, Stefan Metzmacher wrote:
>> Am 26.03.21 um 15:55 schrieb Jens Axboe:
>>> On 3/26/21 8:53 AM, Jens Axboe wrote:
>>>> On 3/26/21 8:45 AM, Stefan Metzmacher wrote:
>>>>> Am 26.03.21 um 15:43 schrieb Stefan Metzmacher:
>>>>>> Am 26.03.21 um 15:38 schrieb Jens Axboe:
>>>>>>> On 3/26/21 7:59 AM, Jens Axboe wrote:
>>>>>>>> On 3/26/21 7:54 AM, Jens Axboe wrote:
>>>>>>>>>> The KILL after STOP deadlock still exists.
>>>>>>>>>
>>>>>>>>> In which tree? Sounds like you're still on the old one with that
>>>>>>>>> incremental you sent, which wasn't complete.
>>>>>>>>>
>>>>>>>>>> Does io_wq_manager() exits without cleaning up on SIGKILL?
>>>>>>>>>
>>>>>>>>> No, it should kill up in all cases. I'll try your stop + kill, I just
>>>>>>>>> tested both of them separately and didn't observe anything. I also ran
>>>>>>>>> your io_uring-cp example (and found a bug in the example, fixed and
>>>>>>>>> pushed), fwiw.
>>>>>>>>
>>>>>>>> I can reproduce this one! I'll take a closer look.
>>>>>>>
>>>>>>> OK, that one is actually pretty straight forward - we rely on cleaning
>>>>>>> up on exit, but for fatal cases, get_signal() will call do_exit() for us
>>>>>>> and never return. So we might need a special case in there to deal with
>>>>>>> that, or some other way of ensuring that fatal signal gets processed
>>>>>>> correctly for IO threads.
>>>>>>
>>>>>> And if (fatal_signal_pending(current)) doesn't prevent get_signal() from being called?
>>>>>
>>>>> Ah, we're still in the first get_signal() from SIGSTOP, correct?
>>>>
>>>> Yes exactly, we're waiting in there being stopped. So we either need to
>>>> check to something ala:
>>>>
>>>> relock:
>>>> +	if (current->flags & PF_IO_WORKER && fatal_signal_pending(current))
>>>> +		return false;
>>>>
>>>> to catch it upfront and from the relock case, or add:
>>>>
>>>> 	fatal:
>>>> +		if (current->flags & PF_IO_WORKER)
>>>> +			return false;
>>>>
>>>> to catch it in the fatal section.
>>>
>>> Can you try this? Not crazy about adding a special case, but I don't
>>> think there's any way around this one. And should be pretty cheap, as
>>> we're already pulling in ->flags right above anyway.
>>>
>>> diff --git a/kernel/signal.c b/kernel/signal.c
>>> index 5ad8566534e7..5b75fbe3d2d6 100644
>>> --- a/kernel/signal.c
>>> +++ b/kernel/signal.c
>>> @@ -2752,6 +2752,15 @@ bool get_signal(struct ksignal *ksig)
>>>  		 */
>>>  		current->flags |= PF_SIGNALED;
>>>  
>>> +		/*
>>> +		 * PF_IO_WORKER threads will catch and exit on fatal signals
>>> +		 * themselves. They have cleanup that must be performed, so
>>> +		 * we cannot call do_exit() on their behalf. coredumps also
>>> +		 * do not apply to them.
>>> +		 */
>>> +		if (current->flags & PF_IO_WORKER)
>>> +			return false;
>>> +
>>>  		if (sig_kernel_coredump(signr)) {
>>>  			if (print_fatal_signals)
>>>  				print_fatal_signal(ksig->info.si_signo);
>>>
>>
>> I guess not before next week, but if it resolves the problem for you,
>> I guess it would be good to get this into rc5.
> 
> It does, I pushed out a new branch. I'll send out a v2 series in a bit.

Great, thanks!

Any chance to get the "cmdline" hiding included?

metze


^ permalink raw reply	[flat|nested] 39+ messages in thread

* Re: [PATCH 0/6] Allow signals for IO threads
  2021-03-26 15:11                         ` Stefan Metzmacher
@ 2021-03-26 15:12                           ` Jens Axboe
  0 siblings, 0 replies; 39+ messages in thread
From: Jens Axboe @ 2021-03-26 15:12 UTC (permalink / raw)
  To: Stefan Metzmacher, io-uring; +Cc: torvalds, ebiederm, oleg, linux-kernel

On 3/26/21 9:11 AM, Stefan Metzmacher wrote:
> Am 26.03.21 um 16:10 schrieb Jens Axboe:
>> On 3/26/21 9:08 AM, Stefan Metzmacher wrote:
>>> Am 26.03.21 um 15:55 schrieb Jens Axboe:
>>>> On 3/26/21 8:53 AM, Jens Axboe wrote:
>>>>> On 3/26/21 8:45 AM, Stefan Metzmacher wrote:
>>>>>> Am 26.03.21 um 15:43 schrieb Stefan Metzmacher:
>>>>>>> Am 26.03.21 um 15:38 schrieb Jens Axboe:
>>>>>>>> On 3/26/21 7:59 AM, Jens Axboe wrote:
>>>>>>>>> On 3/26/21 7:54 AM, Jens Axboe wrote:
>>>>>>>>>>> The KILL after STOP deadlock still exists.
>>>>>>>>>>
>>>>>>>>>> In which tree? Sounds like you're still on the old one with that
>>>>>>>>>> incremental you sent, which wasn't complete.
>>>>>>>>>>
>>>>>>>>>>> Does io_wq_manager() exits without cleaning up on SIGKILL?
>>>>>>>>>>
>>>>>>>>>> No, it should kill up in all cases. I'll try your stop + kill, I just
>>>>>>>>>> tested both of them separately and didn't observe anything. I also ran
>>>>>>>>>> your io_uring-cp example (and found a bug in the example, fixed and
>>>>>>>>>> pushed), fwiw.
>>>>>>>>>
>>>>>>>>> I can reproduce this one! I'll take a closer look.
>>>>>>>>
>>>>>>>> OK, that one is actually pretty straight forward - we rely on cleaning
>>>>>>>> up on exit, but for fatal cases, get_signal() will call do_exit() for us
>>>>>>>> and never return. So we might need a special case in there to deal with
>>>>>>>> that, or some other way of ensuring that fatal signal gets processed
>>>>>>>> correctly for IO threads.
>>>>>>>
>>>>>>> And if (fatal_signal_pending(current)) doesn't prevent get_signal() from being called?
>>>>>>
>>>>>> Ah, we're still in the first get_signal() from SIGSTOP, correct?
>>>>>
>>>>> Yes exactly, we're waiting in there being stopped. So we either need to
>>>>> check to something ala:
>>>>>
>>>>> relock:
>>>>> +	if (current->flags & PF_IO_WORKER && fatal_signal_pending(current))
>>>>> +		return false;
>>>>>
>>>>> to catch it upfront and from the relock case, or add:
>>>>>
>>>>> 	fatal:
>>>>> +		if (current->flags & PF_IO_WORKER)
>>>>> +			return false;
>>>>>
>>>>> to catch it in the fatal section.
>>>>
>>>> Can you try this? Not crazy about adding a special case, but I don't
>>>> think there's any way around this one. And should be pretty cheap, as
>>>> we're already pulling in ->flags right above anyway.
>>>>
>>>> diff --git a/kernel/signal.c b/kernel/signal.c
>>>> index 5ad8566534e7..5b75fbe3d2d6 100644
>>>> --- a/kernel/signal.c
>>>> +++ b/kernel/signal.c
>>>> @@ -2752,6 +2752,15 @@ bool get_signal(struct ksignal *ksig)
>>>>  		 */
>>>>  		current->flags |= PF_SIGNALED;
>>>>  
>>>> +		/*
>>>> +		 * PF_IO_WORKER threads will catch and exit on fatal signals
>>>> +		 * themselves. They have cleanup that must be performed, so
>>>> +		 * we cannot call do_exit() on their behalf. coredumps also
>>>> +		 * do not apply to them.
>>>> +		 */
>>>> +		if (current->flags & PF_IO_WORKER)
>>>> +			return false;
>>>> +
>>>>  		if (sig_kernel_coredump(signr)) {
>>>>  			if (print_fatal_signals)
>>>>  				print_fatal_signal(ksig->info.si_signo);
>>>>
>>>
>>> I guess not before next week, but if it resolves the problem for you,
>>> I guess it would be good to get this into rc5.
>>
>> It does, I pushed out a new branch. I'll send out a v2 series in a bit.
> 
> Great, thanks!
> 
> Any chance to get the "cmdline" hiding included?

I'll take a look at your response there, haven't yet. Wanted to get this
one sorted first.

-- 
Jens Axboe


^ permalink raw reply	[flat|nested] 39+ messages in thread

* Re: [PATCH 2/8] kernel: unmask SIGSTOP for IO threads
  2021-03-26 15:01     ` Jens Axboe
@ 2021-03-26 15:23       ` Stefan Metzmacher
  2021-03-26 15:29         ` Jens Axboe
  0 siblings, 1 reply; 39+ messages in thread
From: Stefan Metzmacher @ 2021-03-26 15:23 UTC (permalink / raw)
  To: Jens Axboe, Oleg Nesterov; +Cc: io-uring, torvalds, ebiederm, linux-kernel

Am 26.03.21 um 16:01 schrieb Jens Axboe:
> On 3/26/21 7:48 AM, Oleg Nesterov wrote:
>> Jens, sorry, I got lost :/
> 
> Let's bring you back in :-)
> 
>> On 03/25, Jens Axboe wrote:
>>>
>>> With IO threads accepting signals, including SIGSTOP,
>>
>> where can I find this change? Looks like I wasn't cc'ed...
> 
> It's this very series.
> 
>>> unmask the
>>> SIGSTOP signal from the default blocked mask.
>>>
>>> Signed-off-by: Jens Axboe <axboe@kernel.dk>
>>> ---
>>>  kernel/fork.c | 2 +-
>>>  1 file changed, 1 insertion(+), 1 deletion(-)
>>>
>>> diff --git a/kernel/fork.c b/kernel/fork.c
>>> index d3171e8e88e5..d5a40552910f 100644
>>> --- a/kernel/fork.c
>>> +++ b/kernel/fork.c
>>> @@ -2435,7 +2435,7 @@ struct task_struct *create_io_thread(int (*fn)(void *), void *arg, int node)
>>>  	tsk = copy_process(NULL, 0, node, &args);
>>>  	if (!IS_ERR(tsk)) {
>>>  		sigfillset(&tsk->blocked);
>>> -		sigdelsetmask(&tsk->blocked, sigmask(SIGKILL));
>>> +		sigdelsetmask(&tsk->blocked, sigmask(SIGKILL)|sigmask(SIGSTOP));
>>
>> siginitsetinv(blocked, sigmask(SIGKILL)|sigmask(SIGSTOP)) but this is minor.
> 
> Ah thanks.
> 
>> To remind, either way this is racy and can't really help.
>>
>> And if "IO threads accepting signals" then I don't understand why. Sorry,
>> I must have missed something.
> 
> I do think the above is a no-op at this point, and we can probably just
> kill it. Let me double check, hopefully we can just remove this blocked
> part.

Is this really correct to drop in your "kernel: stop masking signals in create_io_thread()"
commit?

I don't assume signals wanted by userspace should potentially handled in an io_thread...
e.g. things set with fcntl(fd, F_SETSIG,) used together with F_SETLEASE?

metze


^ permalink raw reply	[flat|nested] 39+ messages in thread

* Re: [PATCH 2/8] kernel: unmask SIGSTOP for IO threads
  2021-03-26 15:23       ` Stefan Metzmacher
@ 2021-03-26 15:29         ` Jens Axboe
  2021-03-26 18:01           ` Stefan Metzmacher
  0 siblings, 1 reply; 39+ messages in thread
From: Jens Axboe @ 2021-03-26 15:29 UTC (permalink / raw)
  To: Stefan Metzmacher, Oleg Nesterov
  Cc: io-uring, torvalds, ebiederm, linux-kernel

On 3/26/21 9:23 AM, Stefan Metzmacher wrote:
> Am 26.03.21 um 16:01 schrieb Jens Axboe:
>> On 3/26/21 7:48 AM, Oleg Nesterov wrote:
>>> Jens, sorry, I got lost :/
>>
>> Let's bring you back in :-)
>>
>>> On 03/25, Jens Axboe wrote:
>>>>
>>>> With IO threads accepting signals, including SIGSTOP,
>>>
>>> where can I find this change? Looks like I wasn't cc'ed...
>>
>> It's this very series.
>>
>>>> unmask the
>>>> SIGSTOP signal from the default blocked mask.
>>>>
>>>> Signed-off-by: Jens Axboe <axboe@kernel.dk>
>>>> ---
>>>>  kernel/fork.c | 2 +-
>>>>  1 file changed, 1 insertion(+), 1 deletion(-)
>>>>
>>>> diff --git a/kernel/fork.c b/kernel/fork.c
>>>> index d3171e8e88e5..d5a40552910f 100644
>>>> --- a/kernel/fork.c
>>>> +++ b/kernel/fork.c
>>>> @@ -2435,7 +2435,7 @@ struct task_struct *create_io_thread(int (*fn)(void *), void *arg, int node)
>>>>  	tsk = copy_process(NULL, 0, node, &args);
>>>>  	if (!IS_ERR(tsk)) {
>>>>  		sigfillset(&tsk->blocked);
>>>> -		sigdelsetmask(&tsk->blocked, sigmask(SIGKILL));
>>>> +		sigdelsetmask(&tsk->blocked, sigmask(SIGKILL)|sigmask(SIGSTOP));
>>>
>>> siginitsetinv(blocked, sigmask(SIGKILL)|sigmask(SIGSTOP)) but this is minor.
>>
>> Ah thanks.
>>
>>> To remind, either way this is racy and can't really help.
>>>
>>> And if "IO threads accepting signals" then I don't understand why. Sorry,
>>> I must have missed something.
>>
>> I do think the above is a no-op at this point, and we can probably just
>> kill it. Let me double check, hopefully we can just remove this blocked
>> part.
> 
> Is this really correct to drop in your "kernel: stop masking signals in create_io_thread()"
> commit?
> 
> I don't assume signals wanted by userspace should potentially handled in an io_thread...
> e.g. things set with fcntl(fd, F_SETSIG,) used together with F_SETLEASE?

I guess we do actually need it, if we're not fiddling with
wants_signal() for them. To quell Oleg's concerns, we can just move it
to post dup_task_struct(), that should eliminate any race concerns
there.

-- 
Jens Axboe


^ permalink raw reply	[flat|nested] 39+ messages in thread

* Re: [PATCH 2/8] kernel: unmask SIGSTOP for IO threads
  2021-03-26 15:29         ` Jens Axboe
@ 2021-03-26 18:01           ` Stefan Metzmacher
  2021-03-26 18:59             ` Jens Axboe
  2021-04-01 14:53             ` Stefan Metzmacher
  0 siblings, 2 replies; 39+ messages in thread
From: Stefan Metzmacher @ 2021-03-26 18:01 UTC (permalink / raw)
  To: Jens Axboe, Oleg Nesterov; +Cc: io-uring, torvalds, ebiederm, linux-kernel

Am 26.03.21 um 16:29 schrieb Jens Axboe:
> On 3/26/21 9:23 AM, Stefan Metzmacher wrote:
>> Am 26.03.21 um 16:01 schrieb Jens Axboe:
>>> On 3/26/21 7:48 AM, Oleg Nesterov wrote:
>>>> Jens, sorry, I got lost :/
>>>
>>> Let's bring you back in :-)
>>>
>>>> On 03/25, Jens Axboe wrote:
>>>>>
>>>>> With IO threads accepting signals, including SIGSTOP,
>>>>
>>>> where can I find this change? Looks like I wasn't cc'ed...
>>>
>>> It's this very series.
>>>
>>>>> unmask the
>>>>> SIGSTOP signal from the default blocked mask.
>>>>>
>>>>> Signed-off-by: Jens Axboe <axboe@kernel.dk>
>>>>> ---
>>>>>  kernel/fork.c | 2 +-
>>>>>  1 file changed, 1 insertion(+), 1 deletion(-)
>>>>>
>>>>> diff --git a/kernel/fork.c b/kernel/fork.c
>>>>> index d3171e8e88e5..d5a40552910f 100644
>>>>> --- a/kernel/fork.c
>>>>> +++ b/kernel/fork.c
>>>>> @@ -2435,7 +2435,7 @@ struct task_struct *create_io_thread(int (*fn)(void *), void *arg, int node)
>>>>>  	tsk = copy_process(NULL, 0, node, &args);
>>>>>  	if (!IS_ERR(tsk)) {
>>>>>  		sigfillset(&tsk->blocked);
>>>>> -		sigdelsetmask(&tsk->blocked, sigmask(SIGKILL));
>>>>> +		sigdelsetmask(&tsk->blocked, sigmask(SIGKILL)|sigmask(SIGSTOP));
>>>>
>>>> siginitsetinv(blocked, sigmask(SIGKILL)|sigmask(SIGSTOP)) but this is minor.
>>>
>>> Ah thanks.
>>>
>>>> To remind, either way this is racy and can't really help.
>>>>
>>>> And if "IO threads accepting signals" then I don't understand why. Sorry,
>>>> I must have missed something.
>>>
>>> I do think the above is a no-op at this point, and we can probably just
>>> kill it. Let me double check, hopefully we can just remove this blocked
>>> part.
>>
>> Is this really correct to drop in your "kernel: stop masking signals in create_io_thread()"
>> commit?
>>
>> I don't assume signals wanted by userspace should potentially handled in an io_thread...
>> e.g. things set with fcntl(fd, F_SETSIG,) used together with F_SETLEASE?
> 
> I guess we do actually need it, if we're not fiddling with
> wants_signal() for them. To quell Oleg's concerns, we can just move it
> to post dup_task_struct(), that should eliminate any race concerns
> there.

If that one is racy, don' we better also want this one?
https://lore.kernel.org/io-uring/438b738c1e4827a7fdfe43087da88bbe17eedc72.1616197787.git.metze@samba.org/T/#u

And clear tsk->pf_io_worker ?

metze

^ permalink raw reply	[flat|nested] 39+ messages in thread

* Re: [PATCH 2/8] kernel: unmask SIGSTOP for IO threads
  2021-03-26 18:01           ` Stefan Metzmacher
@ 2021-03-26 18:59             ` Jens Axboe
  2021-04-01 14:53             ` Stefan Metzmacher
  1 sibling, 0 replies; 39+ messages in thread
From: Jens Axboe @ 2021-03-26 18:59 UTC (permalink / raw)
  To: Stefan Metzmacher, Oleg Nesterov
  Cc: io-uring, torvalds, ebiederm, linux-kernel

On 3/26/21 12:01 PM, Stefan Metzmacher wrote:
> Am 26.03.21 um 16:29 schrieb Jens Axboe:
>> On 3/26/21 9:23 AM, Stefan Metzmacher wrote:
>>> Am 26.03.21 um 16:01 schrieb Jens Axboe:
>>>> On 3/26/21 7:48 AM, Oleg Nesterov wrote:
>>>>> Jens, sorry, I got lost :/
>>>>
>>>> Let's bring you back in :-)
>>>>
>>>>> On 03/25, Jens Axboe wrote:
>>>>>>
>>>>>> With IO threads accepting signals, including SIGSTOP,
>>>>>
>>>>> where can I find this change? Looks like I wasn't cc'ed...
>>>>
>>>> It's this very series.
>>>>
>>>>>> unmask the
>>>>>> SIGSTOP signal from the default blocked mask.
>>>>>>
>>>>>> Signed-off-by: Jens Axboe <axboe@kernel.dk>
>>>>>> ---
>>>>>>  kernel/fork.c | 2 +-
>>>>>>  1 file changed, 1 insertion(+), 1 deletion(-)
>>>>>>
>>>>>> diff --git a/kernel/fork.c b/kernel/fork.c
>>>>>> index d3171e8e88e5..d5a40552910f 100644
>>>>>> --- a/kernel/fork.c
>>>>>> +++ b/kernel/fork.c
>>>>>> @@ -2435,7 +2435,7 @@ struct task_struct *create_io_thread(int (*fn)(void *), void *arg, int node)
>>>>>>  	tsk = copy_process(NULL, 0, node, &args);
>>>>>>  	if (!IS_ERR(tsk)) {
>>>>>>  		sigfillset(&tsk->blocked);
>>>>>> -		sigdelsetmask(&tsk->blocked, sigmask(SIGKILL));
>>>>>> +		sigdelsetmask(&tsk->blocked, sigmask(SIGKILL)|sigmask(SIGSTOP));
>>>>>
>>>>> siginitsetinv(blocked, sigmask(SIGKILL)|sigmask(SIGSTOP)) but this is minor.
>>>>
>>>> Ah thanks.
>>>>
>>>>> To remind, either way this is racy and can't really help.
>>>>>
>>>>> And if "IO threads accepting signals" then I don't understand why. Sorry,
>>>>> I must have missed something.
>>>>
>>>> I do think the above is a no-op at this point, and we can probably just
>>>> kill it. Let me double check, hopefully we can just remove this blocked
>>>> part.
>>>
>>> Is this really correct to drop in your "kernel: stop masking signals in create_io_thread()"
>>> commit?
>>>
>>> I don't assume signals wanted by userspace should potentially handled in an io_thread...
>>> e.g. things set with fcntl(fd, F_SETSIG,) used together with F_SETLEASE?
>>
>> I guess we do actually need it, if we're not fiddling with
>> wants_signal() for them. To quell Oleg's concerns, we can just move it
>> to post dup_task_struct(), that should eliminate any race concerns
>> there.
> 
> If that one is racy, don' we better also want this one?
> https://lore.kernel.org/io-uring/438b738c1e4827a7fdfe43087da88bbe17eedc72.1616197787.git.metze@samba.org/T/#u
> 
> And clear tsk->pf_io_worker ?

Definitely prudent. I'll get round 2 queued up shortly.

-- 
Jens Axboe


^ permalink raw reply	[flat|nested] 39+ messages in thread

* Re: [PATCH 0/6] Allow signals for IO threads
  2021-03-26 13:31     ` Stefan Metzmacher
  2021-03-26 13:54       ` Jens Axboe
@ 2021-03-27  1:46       ` Stefan Metzmacher
  2021-03-27 16:41         ` Jens Axboe
  2021-04-01 14:58         ` Stefan Metzmacher
  1 sibling, 2 replies; 39+ messages in thread
From: Stefan Metzmacher @ 2021-03-27  1:46 UTC (permalink / raw)
  To: Jens Axboe, io-uring; +Cc: torvalds, ebiederm, oleg, linux-kernel


Hi Jens,

> root@ub1704-166:~# LANG=C gdb --pid 1320
> GNU gdb (Ubuntu 9.2-0ubuntu1~20.04) 9.2
> Copyright (C) 2020 Free Software Foundation, Inc.
> License GPLv3+: GNU GPL version 3 or later <http://gnu.org/licenses/gpl.html>
> This is free software: you are free to change and redistribute it.
> There is NO WARRANTY, to the extent permitted by law.
> Type "show copying" and "show warranty" for details.
> This GDB was configured as "x86_64-linux-gnu".
> Type "show configuration" for configuration details.
> For bug reporting instructions, please see:
> <http://www.gnu.org/software/gdb/bugs/>.
> Find the GDB manual and other documentation resources online at:
>     <http://www.gnu.org/software/gdb/documentation/>.
> 
> For help, type "help".
> Type "apropos word" to search for commands related to "word".
> Attaching to process 1320
> [New LWP 1321]
> [New LWP 1322]
> 
> warning: Selected architecture i386:x86-64 is not compatible with reported target architecture i386
> 
> warning: Architecture rejected target-supplied description
> syscall () at ../sysdeps/unix/sysv/linux/x86_64/syscall.S:38
> 38      ../sysdeps/unix/sysv/linux/x86_64/syscall.S: No such file or directory.
> (gdb)

Ok, the following makes gdb happy again:

--- a/arch/x86/kernel/process.c
+++ b/arch/x86/kernel/process.c
@@ -163,6 +163,8 @@ int copy_thread(unsigned long clone_flags, unsigned long sp, unsigned long arg,
        /* Kernel thread ? */
        if (unlikely(p->flags & (PF_KTHREAD | PF_IO_WORKER))) {
                memset(childregs, 0, sizeof(struct pt_regs));
+               if (p->flags & PF_IO_WORKER)
+                       childregs->cs = current_pt_regs()->cs;
                kthread_frame_init(frame, sp, arg);
                return 0;
        }

I'm wondering if we should decouple the PF_KTHREAD and PF_IO_WORKER cases even more
and keep as much of a userspace-like copy_thread as possible.

metze

^ permalink raw reply	[flat|nested] 39+ messages in thread

* Re: [PATCH 0/6] Allow signals for IO threads
  2021-03-27  1:46       ` Stefan Metzmacher
@ 2021-03-27 16:41         ` Jens Axboe
  2021-04-01 14:58         ` Stefan Metzmacher
  1 sibling, 0 replies; 39+ messages in thread
From: Jens Axboe @ 2021-03-27 16:41 UTC (permalink / raw)
  To: Stefan Metzmacher, io-uring; +Cc: torvalds, ebiederm, oleg, linux-kernel

On 3/26/21 7:46 PM, Stefan Metzmacher wrote:
> 
> Hi Jens,
> 
>> root@ub1704-166:~# LANG=C gdb --pid 1320
>> GNU gdb (Ubuntu 9.2-0ubuntu1~20.04) 9.2
>> Copyright (C) 2020 Free Software Foundation, Inc.
>> License GPLv3+: GNU GPL version 3 or later <http://gnu.org/licenses/gpl.html>
>> This is free software: you are free to change and redistribute it.
>> There is NO WARRANTY, to the extent permitted by law.
>> Type "show copying" and "show warranty" for details.
>> This GDB was configured as "x86_64-linux-gnu".
>> Type "show configuration" for configuration details.
>> For bug reporting instructions, please see:
>> <http://www.gnu.org/software/gdb/bugs/>.
>> Find the GDB manual and other documentation resources online at:
>>     <http://www.gnu.org/software/gdb/documentation/>.
>>
>> For help, type "help".
>> Type "apropos word" to search for commands related to "word".
>> Attaching to process 1320
>> [New LWP 1321]
>> [New LWP 1322]
>>
>> warning: Selected architecture i386:x86-64 is not compatible with reported target architecture i386
>>
>> warning: Architecture rejected target-supplied description
>> syscall () at ../sysdeps/unix/sysv/linux/x86_64/syscall.S:38
>> 38      ../sysdeps/unix/sysv/linux/x86_64/syscall.S: No such file or directory.
>> (gdb)
> 
> Ok, the following makes gdb happy again:
> 
> --- a/arch/x86/kernel/process.c
> +++ b/arch/x86/kernel/process.c
> @@ -163,6 +163,8 @@ int copy_thread(unsigned long clone_flags, unsigned long sp, unsigned long arg,
>         /* Kernel thread ? */
>         if (unlikely(p->flags & (PF_KTHREAD | PF_IO_WORKER))) {
>                 memset(childregs, 0, sizeof(struct pt_regs));
> +               if (p->flags & PF_IO_WORKER)
> +                       childregs->cs = current_pt_regs()->cs;
>                 kthread_frame_init(frame, sp, arg);
>                 return 0;
>         }

Confirmed, it stops complaining about the arch at that point.

> I'm wondering if we should decouple the PF_KTHREAD and PF_IO_WORKER
> cases even more and keep as much of a userspace-like copy_thread as
> possible.

Probably makes sense, the only thing they really share is the func+arg
setup. Hence PF_IO_WORKER threads likely just use the rest of the init,
where it doesn't conflict with the frame setup.

-- 
Jens Axboe


^ permalink raw reply	[flat|nested] 39+ messages in thread

* Re: [PATCH 2/8] kernel: unmask SIGSTOP for IO threads
  2021-03-26 18:01           ` Stefan Metzmacher
  2021-03-26 18:59             ` Jens Axboe
@ 2021-04-01 14:53             ` Stefan Metzmacher
  1 sibling, 0 replies; 39+ messages in thread
From: Stefan Metzmacher @ 2021-04-01 14:53 UTC (permalink / raw)
  To: Jens Axboe, Oleg Nesterov; +Cc: io-uring, torvalds, ebiederm, linux-kernel

Hi Jens,

>>> I don't assume signals wanted by userspace should potentially handled in an io_thread...
>>> e.g. things set with fcntl(fd, F_SETSIG,) used together with F_SETLEASE?
>>
>> I guess we do actually need it, if we're not fiddling with
>> wants_signal() for them. To quell Oleg's concerns, we can just move it
>> to post dup_task_struct(), that should eliminate any race concerns
>> there.
> 
> If that one is racy, don' we better also want this one?
> https://lore.kernel.org/io-uring/438b738c1e4827a7fdfe43087da88bbe17eedc72.1616197787.git.metze@samba.org/T/#u
> 
> And clear tsk->pf_io_worker ?

As the workers don't clone other workers I guess it's fine to defer this to 5.13.

metze


^ permalink raw reply	[flat|nested] 39+ messages in thread

* Re: [PATCH 0/6] Allow signals for IO threads
  2021-03-27  1:46       ` Stefan Metzmacher
  2021-03-27 16:41         ` Jens Axboe
@ 2021-04-01 14:58         ` Stefan Metzmacher
  2021-04-01 15:39           ` Linus Torvalds
  1 sibling, 1 reply; 39+ messages in thread
From: Stefan Metzmacher @ 2021-04-01 14:58 UTC (permalink / raw)
  To: Jens Axboe, io-uring; +Cc: torvalds, ebiederm, oleg, linux-kernel

Hi Jens,

>> For help, type "help".
>> Type "apropos word" to search for commands related to "word".
>> Attaching to process 1320
>> [New LWP 1321]
>> [New LWP 1322]
>>
>> warning: Selected architecture i386:x86-64 is not compatible with reported target architecture i386
>>
>> warning: Architecture rejected target-supplied description
>> syscall () at ../sysdeps/unix/sysv/linux/x86_64/syscall.S:38
>> 38      ../sysdeps/unix/sysv/linux/x86_64/syscall.S: No such file or directory.
>> (gdb)
> 
> Ok, the following makes gdb happy again:
> 
> --- a/arch/x86/kernel/process.c
> +++ b/arch/x86/kernel/process.c
> @@ -163,6 +163,8 @@ int copy_thread(unsigned long clone_flags, unsigned long sp, unsigned long arg,
>         /* Kernel thread ? */
>         if (unlikely(p->flags & (PF_KTHREAD | PF_IO_WORKER))) {
>                 memset(childregs, 0, sizeof(struct pt_regs));
> +               if (p->flags & PF_IO_WORKER)
> +                       childregs->cs = current_pt_regs()->cs;
>                 kthread_frame_init(frame, sp, arg);
>                 return 0;
>         }
> 
> I'm wondering if we should decouple the PF_KTHREAD and PF_IO_WORKER cases even more
> and keep as much of a userspace-like copy_thread as possible.

Would it be possible to fix this remaining problem before 5.12 final?
(I don't think my change would be the correct fix actually
and other architectures may have similar problems).

Thanks!
metze




^ permalink raw reply	[flat|nested] 39+ messages in thread

* Re: [PATCH 0/6] Allow signals for IO threads
  2021-04-01 14:58         ` Stefan Metzmacher
@ 2021-04-01 15:39           ` Linus Torvalds
  2021-04-01 16:00             ` Stefan Metzmacher
  0 siblings, 1 reply; 39+ messages in thread
From: Linus Torvalds @ 2021-04-01 15:39 UTC (permalink / raw)
  To: Stefan Metzmacher
  Cc: Jens Axboe, io-uring, Eric W. Biederman, Oleg Nesterov,
	Linux Kernel Mailing List

On Thu, Apr 1, 2021 at 7:58 AM Stefan Metzmacher <metze@samba.org> wrote:
>
> >
> > Ok, the following makes gdb happy again:
> >
> > --- a/arch/x86/kernel/process.c
> > +++ b/arch/x86/kernel/process.c
> > @@ -163,6 +163,8 @@ int copy_thread(unsigned long clone_flags, unsigned long sp, unsigned long arg,
> >         /* Kernel thread ? */
> >         if (unlikely(p->flags & (PF_KTHREAD | PF_IO_WORKER))) {
> >                 memset(childregs, 0, sizeof(struct pt_regs));
> > +               if (p->flags & PF_IO_WORKER)
> > +                       childregs->cs = current_pt_regs()->cs;
> >                 kthread_frame_init(frame, sp, arg);
> >                 return 0;
> >         }
>
> Would it be possible to fix this remaining problem before 5.12 final?

Please not that way.

But doing something like

        childregs->cs = __USER_CS;
        childregs->ss = __USER_DS;
        childregs->ds = __USER_DS;
        childregs->es = __USER_DS;

might make sense (just do it unconditionally, rather than making it
special to PF_IO_WORKER).

Does that make gdb happy too?

           Linus

^ permalink raw reply	[flat|nested] 39+ messages in thread

* Re: [PATCH 0/6] Allow signals for IO threads
  2021-04-01 15:39           ` Linus Torvalds
@ 2021-04-01 16:00             ` Stefan Metzmacher
  2021-04-01 16:24               ` Linus Torvalds
  0 siblings, 1 reply; 39+ messages in thread
From: Stefan Metzmacher @ 2021-04-01 16:00 UTC (permalink / raw)
  To: Linus Torvalds
  Cc: Jens Axboe, io-uring, Eric W. Biederman, Oleg Nesterov,
	Linux Kernel Mailing List


Am 01.04.21 um 17:39 schrieb Linus Torvalds:
> On Thu, Apr 1, 2021 at 7:58 AM Stefan Metzmacher <metze@samba.org> wrote:
>>
>>>
>>> Ok, the following makes gdb happy again:
>>>
>>> --- a/arch/x86/kernel/process.c
>>> +++ b/arch/x86/kernel/process.c
>>> @@ -163,6 +163,8 @@ int copy_thread(unsigned long clone_flags, unsigned long sp, unsigned long arg,
>>>         /* Kernel thread ? */
>>>         if (unlikely(p->flags & (PF_KTHREAD | PF_IO_WORKER))) {
>>>                 memset(childregs, 0, sizeof(struct pt_regs));
>>> +               if (p->flags & PF_IO_WORKER)
>>> +                       childregs->cs = current_pt_regs()->cs;
>>>                 kthread_frame_init(frame, sp, arg);
>>>                 return 0;
>>>         }
>>
>> Would it be possible to fix this remaining problem before 5.12 final?
> 
> Please not that way.
> 
> But doing something like
> 
>         childregs->cs = __USER_CS;
>         childregs->ss = __USER_DS;
>         childregs->ds = __USER_DS;
>         childregs->es = __USER_DS;
> 
> might make sense (just do it unconditionally, rather than making it
> special to PF_IO_WORKER).
> 
> Does that make gdb happy too?

I haven't tried it, but it seems gdb tries to use PTRACE_PEEKUSR
against the last thread tid listed under /proc/<pid>/tasks/ in order to
get the architecture for the userspace application, so my naive assumption
would be that it wouldn't allow the detection of a 32-bit application
using a 64-bit kernel.

metze

^ permalink raw reply	[flat|nested] 39+ messages in thread

* Re: [PATCH 0/6] Allow signals for IO threads
  2021-04-01 16:00             ` Stefan Metzmacher
@ 2021-04-01 16:24               ` Linus Torvalds
  2021-04-01 16:55                 ` Stefan Metzmacher
  2021-04-03  0:48                 ` Stefan Metzmacher
  0 siblings, 2 replies; 39+ messages in thread
From: Linus Torvalds @ 2021-04-01 16:24 UTC (permalink / raw)
  To: Stefan Metzmacher
  Cc: Jens Axboe, io-uring, Eric W. Biederman, Oleg Nesterov,
	Linux Kernel Mailing List

On Thu, Apr 1, 2021 at 9:00 AM Stefan Metzmacher <metze@samba.org> wrote:
>
> I haven't tried it, but it seems gdb tries to use PTRACE_PEEKUSR
> against the last thread tid listed under /proc/<pid>/tasks/ in order to
> get the architecture for the userspace application

Christ, what an odd hack. Why wouldn't it just do it on the initial
thread you actually attached to?

Are you sure it's not simply because your test-case was to attach to
the io_uring thread? Because the io_uring thread might as well be
considered to be 64-bit.

> so my naive assumption
> would be that it wouldn't allow the detection of a 32-bit application
> using a 64-bit kernel.

I'm not entirely convinced we want to care about a confused gdb
implementation and somebody debugging a case that I don't believe
happens in practice.

32-bit user space is legacy. And legacy isn't io_uring. If somebody
insists on doing odd things, they can live with the odd results.

                  Linus

^ permalink raw reply	[flat|nested] 39+ messages in thread

* Re: [PATCH 0/6] Allow signals for IO threads
  2021-04-01 16:24               ` Linus Torvalds
@ 2021-04-01 16:55                 ` Stefan Metzmacher
  2021-04-03  0:48                 ` Stefan Metzmacher
  1 sibling, 0 replies; 39+ messages in thread
From: Stefan Metzmacher @ 2021-04-01 16:55 UTC (permalink / raw)
  To: Linus Torvalds
  Cc: Jens Axboe, io-uring, Eric W. Biederman, Oleg Nesterov,
	Linux Kernel Mailing List

[-- Attachment #1: Type: text/plain, Size: 1592 bytes --]

Am 01.04.21 um 18:24 schrieb Linus Torvalds:
> On Thu, Apr 1, 2021 at 9:00 AM Stefan Metzmacher <metze@samba.org> wrote:
>>
>> I haven't tried it, but it seems gdb tries to use PTRACE_PEEKUSR
>> against the last thread tid listed under /proc/<pid>/tasks/ in order to
>> get the architecture for the userspace application
> 
> Christ, what an odd hack. Why wouldn't it just do it on the initial
> thread you actually attached to?
> 
> Are you sure it's not simply because your test-case was to attach to
> the io_uring thread? Because the io_uring thread might as well be
> considered to be 64-bit.

      │   └─io_uring-cp,1396 Makefile file
      │       ├─{iou-mgr-1396},1397
      │       ├─{iou-wrk-1396},1398
      │       └─{iou-wrk-1396},1399

strace -ttT -o strace-uring-fail.txt gdb --pid 1396
(note strace -f would deadlock gdb with SIGSTOP)

I've attached the strace-uring-fail.txt
(I guess there was a race and the workers 1398 and 1399 exited in between,
that's it using 1397):

18:46:35.429498 ptrace(PTRACE_PEEKUSER, 1397, 8*CS, [NULL]) = 0 <0.000022>

>> so my naive assumption
>> would be that it wouldn't allow the detection of a 32-bit application
>> using a 64-bit kernel.
> 
> I'm not entirely convinced we want to care about a confused gdb
> implementation and somebody debugging a case that I don't believe
> happens in practice.
> 
> 32-bit user space is legacy. And legacy isn't io_uring. If somebody
> insists on doing odd things, they can live with the odd results.

Ok, any ideas regarding similar problems for other architectures?

metze


[-- Attachment #2: strace-uring-fail.txt --]
[-- Type: text/plain, Size: 569322 bytes --]

18:46:34.987002 execve("/usr/bin/gdb", ["gdb", "--pid", "1396"], 0x7ffd354872a8 /* 27 vars */) = 0 <0.002553>
18:46:34.990135 brk(NULL)               = 0x5602434f7000 <0.000042>
18:46:34.991100 arch_prctl(0x3001 /* ARCH_??? */, 0x7ffed6175430) = -1 EINVAL (Das Argument ist ungültig) <0.000025>
18:46:34.992567 access("/etc/ld.so.preload", R_OK) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000052>
18:46:34.992760 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3 <0.000057>
18:46:34.992925 fstat(3, {st_mode=S_IFREG|0644, st_size=52645, ...}) = 0 <0.000027>
18:46:34.993045 mmap(NULL, 52645, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f64053a2000 <0.000038>
18:46:34.993164 close(3)                = 0 <0.000024>
18:46:34.993282 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libreadline.so.8", O_RDONLY|O_CLOEXEC) = 3 <0.000148>
18:46:34.993531 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 M\1\0\0\0\0\0"..., 832) = 832 <0.000729>
18:46:34.994380 fstat(3, {st_mode=S_IFREG|0644, st_size=319528, ...}) = 0 <0.000027>
18:46:34.994509 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f64053a0000 <0.000039>
18:46:34.994718 mmap(NULL, 327032, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f6405350000 <0.000034>
18:46:34.994832 mmap(0x7f6405364000, 167936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7f6405364000 <0.000062>
18:46:34.994974 mmap(0x7f640538d000, 40960, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3d000) = 0x7f640538d000 <0.000041>
18:46:34.995093 mmap(0x7f6405397000, 32768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x46000) = 0x7f6405397000 <0.000049>
18:46:34.995887 mmap(0x7f640539f000, 3448, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f640539f000 <0.000044>
18:46:34.996051 close(3)                = 0 <0.000026>
18:46:34.996177 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libz.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000051>
18:46:34.996356 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200\"\0\0\0\0\0\0"..., 832) = 832 <0.000028>
18:46:34.996476 fstat(3, {st_mode=S_IFREG|0644, st_size=108936, ...}) = 0 <0.000025>
18:46:34.996586 mmap(NULL, 110776, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f6405334000 <0.000035>
18:46:34.996699 mprotect(0x7f6405336000, 98304, PROT_NONE) = 0 <0.000041>
18:46:34.996816 mmap(0x7f6405336000, 69632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f6405336000 <0.000048>
18:46:34.996950 mmap(0x7f6405347000, 24576, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x13000) = 0x7f6405347000 <0.000043>
18:46:34.997071 mmap(0x7f640534e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19000) = 0x7f640534e000 <0.000039>
18:46:34.997588 close(3)                = 0 <0.000025>
18:46:34.997715 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libncursesw.so.6", O_RDONLY|O_CLOEXEC) = 3 <0.000094>
18:46:34.997897 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\221\0\0\0\0\0\0"..., 832) = 832 <0.000458>
18:46:34.998466 fstat(3, {st_mode=S_IFREG|0644, st_size=231504, ...}) = 0 <0.000027>
18:46:34.998645 mmap(NULL, 233912, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f64052fa000 <0.000032>
18:46:34.998752 mmap(0x7f6405302000, 159744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7f6405302000 <0.000049>
18:46:34.998874 mmap(0x7f6405329000, 36864, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2f000) = 0x7f6405329000 <0.000037>
18:46:34.998983 mmap(0x7f6405332000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x37000) = 0x7f6405332000 <0.000039>
18:46:34.999405 close(3)                = 0 <0.000025>
18:46:34.999521 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libtinfo.so.6", O_RDONLY|O_CLOEXEC) = 3 <0.000050>
18:46:34.999652 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\346\0\0\0\0\0\0"..., 832) = 832 <0.000026>
18:46:34.999757 fstat(3, {st_mode=S_IFREG|0644, st_size=192032, ...}) = 0 <0.000023>
18:46:34.999865 mmap(NULL, 194944, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f64052ca000 <0.000034>
18:46:35.000001 mmap(0x7f64052d8000, 61440, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe000) = 0x7f64052d8000 <0.000050>
18:46:35.000125 mmap(0x7f64052e7000, 57344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1d000) = 0x7f64052e7000 <0.000043>
18:46:35.000275 mmap(0x7f64052f5000, 20480, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2a000) = 0x7f64052f5000 <0.000041>
18:46:35.000417 close(3)                = 0 <0.000023>
18:46:35.000533 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3 <0.000044>
18:46:35.000656 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \22\0\0\0\0\0\0"..., 832) = 832 <0.000025>
18:46:35.000759 fstat(3, {st_mode=S_IFREG|0644, st_size=18816, ...}) = 0 <0.000023>
18:46:35.000860 mmap(NULL, 20752, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f64052c4000 <0.000032>
18:46:35.000963 mmap(0x7f64052c5000, 8192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f64052c5000 <0.000050>
18:46:35.001085 mmap(0x7f64052c7000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f64052c7000 <0.000040>
18:46:35.001203 mmap(0x7f64052c8000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f64052c8000 <0.000041>
18:46:35.001343 close(3)                = 0 <0.000035>
18:46:35.001457 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libpython3.8.so.1.0", O_RDONLY|O_CLOEXEC) = 3 <0.000079>
18:46:35.001617 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 K\7\0\0\0\0\0"..., 832) = 832 <0.000442>
18:46:35.002155 fstat(3, {st_mode=S_IFREG|0644, st_size=5449112, ...}) = 0 <0.000026>
18:46:35.002326 mmap(NULL, 5593968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f6404d6e000 <0.000033>
18:46:35.002435 mprotect(0x7f6404ddf000, 4673536, PROT_NONE) = 0 <0.000034>
18:46:35.002538 mmap(0x7f6404ddf000, 2469888, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x71000) = 0x7f6404ddf000 <0.000048>
18:46:35.002657 mmap(0x7f640503a000, 2199552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2cc000) = 0x7f640503a000 <0.000040>
18:46:35.002767 mmap(0x7f6405254000, 315392, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4e5000) = 0x7f6405254000 <0.000038>
18:46:35.003174 mmap(0x7f64052a1000, 142192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f64052a1000 <0.000040>
18:46:35.003681 close(3)                = 0 <0.000023>
18:46:35.004099 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3 <0.000043>
18:46:35.004229 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\201\0\0\0\0\0\0"..., 832) = 832 <0.000024>
18:46:35.004327 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345Ga\367\265T\320\374\301V)Yf]\223\337"..., 68, 824) = 68 <0.000023>
18:46:35.004423 fstat(3, {st_mode=S_IFREG|0755, st_size=157224, ...}) = 0 <0.000022>
18:46:35.004649 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6404d6c000 <0.000034>
18:46:35.004770 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\345Ga\367\265T\320\374\301V)Yf]\223\337"..., 68, 824) = 68 <0.000024>
18:46:35.004868 mmap(NULL, 140408, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f6404d49000 <0.000031>
18:46:35.004972 mmap(0x7f6404d50000, 69632, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f6404d50000 <0.000050>
18:46:35.005090 mmap(0x7f6404d61000, 20480, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x18000) = 0x7f6404d61000 <0.000037>
18:46:35.005195 mmap(0x7f6404d66000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c000) = 0x7f6404d66000 <0.000042>
18:46:35.005320 mmap(0x7f6404d68000, 13432, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f6404d68000 <0.000033>
18:46:35.005437 close(3)                = 0 <0.000021>
18:46:35.005537 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libm.so.6", O_RDONLY|O_CLOEXEC) = 3 <0.000050>
18:46:35.005676 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\363\0\0\0\0\0\0"..., 832) = 832 <0.000024>
18:46:35.005796 fstat(3, {st_mode=S_IFREG|0644, st_size=1369352, ...}) = 0 <0.000021>
18:46:35.005891 mmap(NULL, 1368336, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f6404bfa000 <0.000285>
18:46:35.006260 mmap(0x7f6404c09000, 684032, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f6404c09000 <0.000050>
18:46:35.006380 mmap(0x7f6404cb0000, 618496, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb6000) = 0x7f6404cb0000 <0.000036>
18:46:35.006483 mmap(0x7f6404d47000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14c000) = 0x7f6404d47000 <0.000037>
18:46:35.007082 close(3)                = 0 <0.000023>
18:46:35.007206 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libexpat.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000044>
18:46:35.007329 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000B\0\0\0\0\0\0"..., 832) = 832 <0.000024>
18:46:35.007427 fstat(3, {st_mode=S_IFREG|0644, st_size=182560, ...}) = 0 <0.000022>
18:46:35.007541 mmap(NULL, 184480, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f6404bcc000 <0.000030>
18:46:35.007639 mprotect(0x7f6404bd0000, 159744, PROT_NONE) = 0 <0.000034>
18:46:35.007739 mmap(0x7f6404bd0000, 114688, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4000) = 0x7f6404bd0000 <0.000043>
18:46:35.007857 mmap(0x7f6404bec000, 40960, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x20000) = 0x7f6404bec000 <0.000039>
18:46:35.007964 mmap(0x7f6404bf7000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2a000) = 0x7f6404bf7000 <0.000036>
18:46:35.008110 close(3)                = 0 <0.000021>
18:46:35.008208 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/liblzma.so.5", O_RDONLY|O_CLOEXEC) = 3 <0.000043>
18:46:35.008327 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3003\0\0\0\0\0\0"..., 832) = 832 <0.000024>
18:46:35.008558 fstat(3, {st_mode=S_IFREG|0644, st_size=162264, ...}) = 0 <0.000021>
18:46:35.008685 mmap(NULL, 164104, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f6404ba3000 <0.000033>
18:46:35.008806 mprotect(0x7f6404ba6000, 147456, PROT_NONE) = 0 <0.000036>
18:46:35.008906 mmap(0x7f6404ba6000, 98304, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f6404ba6000 <0.000040>
18:46:35.009011 mmap(0x7f6404bbe000, 45056, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f6404bbe000 <0.000039>
18:46:35.009140 mmap(0x7f6404bca000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x26000) = 0x7f6404bca000 <0.000036>
18:46:35.009279 close(3)                = 0 <0.000018>
18:46:35.009385 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libbabeltrace.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000263>
18:46:35.009756 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`6\0\0\0\0\0\0"..., 832) = 832 <0.000679>
18:46:35.010572 fstat(3, {st_mode=S_IFREG|0644, st_size=55360, ...}) = 0 <0.000021>
18:46:35.010770 mmap(NULL, 57384, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f6404b94000 <0.000036>
18:46:35.010878 mmap(0x7f6404b97000, 28672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f6404b97000 <0.000048>
18:46:35.010994 mmap(0x7f6404b9e000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f6404b9e000 <0.000032>
18:46:35.011092 mmap(0x7f6404ba1000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xc000) = 0x7f6404ba1000 <0.000043>
18:46:35.011519 close(3)                = 0 <0.000019>
18:46:35.011627 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libbabeltrace-ctf.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000102>
18:46:35.011810 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\254\0\0\0\0\0\0"..., 832) = 832 <0.000319>
18:46:35.012273 fstat(3, {st_mode=S_IFREG|0644, st_size=338616, ...}) = 0 <0.000019>
18:46:35.012373 mmap(NULL, 340728, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f6404b40000 <0.000028>
18:46:35.012467 mprotect(0x7f6404b49000, 294912, PROT_NONE) = 0 <0.000031>
18:46:35.012577 mmap(0x7f6404b49000, 196608, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f6404b49000 <0.000040>
18:46:35.012709 mmap(0x7f6404b79000, 94208, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x39000) = 0x7f6404b79000 <0.000034>
18:46:35.012809 mmap(0x7f6404b91000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x50000) = 0x7f6404b91000 <0.000031>
18:46:35.013464 close(3)                = 0 <0.000018>
18:46:35.013712 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libmpfr.so.6", O_RDONLY|O_CLOEXEC) = 3 <0.000140>
18:46:35.013934 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\247\0\0\0\0\0\0"..., 832) = 832 <0.000341>
18:46:35.014710 fstat(3, {st_mode=S_IFREG|0644, st_size=523280, ...}) = 0 <0.000021>
18:46:35.014866 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6404b3e000 <0.000024>
18:46:35.014969 mmap(NULL, 525216, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f6404abd000 <0.000024>
18:46:35.015056 mmap(0x7f6404ac7000, 401408, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f6404ac7000 <0.000041>
18:46:35.015161 mmap(0x7f6404b29000, 73728, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6c000) = 0x7f6404b29000 <0.000030>
18:46:35.015281 mmap(0x7f6404b3b000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7d000) = 0x7f6404b3b000 <0.000033>
18:46:35.015675 close(3)                = 0 <0.000018>
18:46:35.015780 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libstdc++.so.6", O_RDONLY|O_CLOEXEC) = 3 <0.000060>
18:46:35.015913 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\341\t\0\0\0\0\0"..., 832) = 832 <0.000319>
18:46:35.016309 fstat(3, {st_mode=S_IFREG|0644, st_size=1952928, ...}) = 0 <0.000023>
18:46:35.016480 mmap(NULL, 1968128, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f64048dc000 <0.000024>
18:46:35.016567 mprotect(0x7f6404972000, 1286144, PROT_NONE) = 0 <0.000028>
18:46:35.016656 mmap(0x7f6404972000, 983040, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x96000) = 0x7f6404972000 <0.000038>
18:46:35.016892 mmap(0x7f6404a62000, 299008, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x186000) = 0x7f6404a62000 <0.000033>
18:46:35.016988 mmap(0x7f6404aac000, 57344, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1cf000) = 0x7f6404aac000 <0.000031>
18:46:35.017364 mmap(0x7f6404aba000, 10240, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f6404aba000 <0.000042>
18:46:35.017490 close(3)                = 0 <0.000015>
18:46:35.017984 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000047>
18:46:35.018106 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\3405\0\0\0\0\0\0"..., 832) = 832 <0.000292>
18:46:35.018476 fstat(3, {st_mode=S_IFREG|0644, st_size=104984, ...}) = 0 <0.000071>
18:46:35.018621 mmap(NULL, 107592, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f64048c1000 <0.000025>
18:46:35.018706 mmap(0x7f64048c4000, 73728, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f64048c4000 <0.000037>
18:46:35.018803 mmap(0x7f64048d6000, 16384, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x7f64048d6000 <0.000028>
18:46:35.018890 mmap(0x7f64048da000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x18000) = 0x7f64048da000 <0.000030>
18:46:35.019237 close(3)                = 0 <0.000017>
18:46:35.019330 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 <0.000035>
18:46:35.019437 read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 832) = 832 <0.000017>
18:46:35.019529 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 <0.000016>
18:46:35.019607 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 <0.000016>
18:46:35.019683 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\t\233\222%\274\260\320\31\331\326\10\204\276X>\263"..., 68, 880) = 68 <0.000016>
18:46:35.019760 fstat(3, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000015>
18:46:35.019844 pread64(3, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 784, 64) = 784 <0.000018>
18:46:35.019952 pread64(3, "\4\0\0\0\20\0\0\0\5\0\0\0GNU\0\2\0\0\300\4\0\0\0\3\0\0\0\0\0\0\0", 32, 848) = 32 <0.000016>
18:46:35.020030 pread64(3, "\4\0\0\0\24\0\0\0\3\0\0\0GNU\0\t\233\222%\274\260\320\31\331\326\10\204\276X>\263"..., 68, 880) = 68 <0.000016>
18:46:35.020108 mmap(NULL, 2036952, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f64046cf000 <0.000024>
18:46:35.020189 mprotect(0x7f64046f4000, 1847296, PROT_NONE) = 0 <0.000030>
18:46:35.020275 mmap(0x7f64046f4000, 1540096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25000) = 0x7f64046f4000 <0.000033>
18:46:35.020367 mmap(0x7f640486c000, 303104, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f640486c000 <0.000044>
18:46:35.020467 mmap(0x7f64048b7000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1e7000) = 0x7f64048b7000 <0.000032>
18:46:35.020571 mmap(0x7f64048bd000, 13528, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f64048bd000 <0.000026>
18:46:35.020668 close(3)                = 0 <0.000014>
18:46:35.020869 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libutil.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000033>
18:46:35.021022 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\23\0\0\0\0\0\0"..., 832) = 832 <0.000017>
18:46:35.021104 fstat(3, {st_mode=S_IFREG|0644, st_size=14848, ...}) = 0 <0.000015>
18:46:35.021181 mmap(NULL, 16656, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f64046ca000 <0.000024>
18:46:35.021265 mmap(0x7f64046cb000, 4096, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7f64046cb000 <0.000041>
18:46:35.021363 mmap(0x7f64046cc000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f64046cc000 <0.000041>
18:46:35.021461 mmap(0x7f64046cd000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f64046cd000 <0.000030>
18:46:35.021571 close(3)                = 0 <0.000015>
18:46:35.021657 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libglib-2.0.so.0", O_RDONLY|O_CLOEXEC) = 3 <0.000034>
18:46:35.021756 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0 \333\1\0\0\0\0\0"..., 832) = 832 <0.000018>
18:46:35.021841 fstat(3, {st_mode=S_IFREG|0644, st_size=1207920, ...}) = 0 <0.000015>
18:46:35.021918 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f64046c8000 <0.000023>
18:46:35.022020 mmap(NULL, 1212872, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f640459f000 <0.000022>
18:46:35.022101 mmap(0x7f64045bb000, 540672, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1c000) = 0x7f64045bb000 <0.000037>
18:46:35.022195 mmap(0x7f640463f000, 548864, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa0000) = 0x7f640463f000 <0.000028>
18:46:35.022288 mmap(0x7f64046c5000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x125000) = 0x7f64046c5000 <0.000032>
18:46:35.022733 mmap(0x7f64046c7000, 456, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f64046c7000 <0.000032>
18:46:35.023617 close(3)                = 0 <0.000015>
18:46:35.023712 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libdw.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000097>
18:46:35.023876 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360\261\0\0\0\0\0\0"..., 832) = 832 <0.000515>
18:46:35.024463 fstat(3, {st_mode=S_IFREG|0644, st_size=384640, ...}) = 0 <0.000016>
18:46:35.024546 mmap(NULL, 387216, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f6404540000 <0.000023>
18:46:35.024627 mprotect(0x7f640454a000, 335872, PROT_NONE) = 0 <0.000029>
18:46:35.024784 mmap(0x7f640454a000, 274432, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f640454a000 <0.000036>
18:46:35.024880 mmap(0x7f640458d000, 57344, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x4d000) = 0x7f640458d000 <0.000030>
18:46:35.024968 mmap(0x7f640459c000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x5b000) = 0x7f640459c000 <0.000026>
18:46:35.025554 close(3)                = 0 <0.000017>
18:46:35.025785 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libelf.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000062>
18:46:35.025962 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\2005\0\0\0\0\0\0"..., 832) = 832 <0.000282>
18:46:35.026317 fstat(3, {st_mode=S_IFREG|0644, st_size=109200, ...}) = 0 <0.000031>
18:46:35.026465 mmap(NULL, 110976, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f6404524000 <0.000022>
18:46:35.026545 mmap(0x7f6404527000, 73728, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f6404527000 <0.000036>
18:46:35.026638 mmap(0x7f6404539000, 20480, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x15000) = 0x7f6404539000 <0.000109>
18:46:35.026810 mmap(0x7f640453e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19000) = 0x7f640453e000 <0.000033>
18:46:35.027137 close(3)                = 0 <0.000015>
18:46:35.027223 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libuuid.so.1", O_RDONLY|O_CLOEXEC) = 3 <0.000045>
18:46:35.027333 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\200%\0\0\0\0\0\0"..., 832) = 832 <0.000017>
18:46:35.027411 fstat(3, {st_mode=S_IFREG|0644, st_size=30936, ...}) = 0 <0.000015>
18:46:35.027508 mmap(NULL, 32792, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f640451b000 <0.000023>
18:46:35.027589 mmap(0x7f640451d000, 16384, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f640451d000 <0.000038>
18:46:35.027715 mmap(0x7f6404521000, 4096, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f6404521000 <0.000030>
18:46:35.027805 mmap(0x7f6404522000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7f6404522000 <0.000029>
18:46:35.028111 close(3)                = 0 <0.000016>
18:46:35.028201 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/libgmp.so.10", O_RDONLY|O_CLOEXEC) = 3 <0.000034>
18:46:35.028300 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\242\0\0\0\0\0\0"..., 832) = 832 <0.000017>
18:46:35.028380 fstat(3, {st_mode=S_IFREG|0644, st_size=534880, ...}) = 0 <0.000016>
18:46:35.028476 mmap(NULL, 537024, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f6404497000 <0.000022>
18:46:35.028554 mprotect(0x7f64044a1000, 491520, PROT_NONE) = 0 <0.000026>
18:46:35.028635 mmap(0x7f64044a1000, 393216, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xa000) = 0x7f64044a1000 <0.000032>
18:46:35.028723 mmap(0x7f6404501000, 94208, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6a000) = 0x7f6404501000 <0.000028>
18:46:35.028807 mmap(0x7f6404519000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x81000) = 0x7f6404519000 <0.000026>
18:46:35.028910 close(3)                = 0 <0.000015>
18:46:35.028995 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libpcre.so.3", O_RDONLY|O_CLOEXEC) = 3 <0.000043>
18:46:35.029106 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\"\0\0\0\0\0\0"..., 832) = 832 <0.000017>
18:46:35.029184 fstat(3, {st_mode=S_IFREG|0644, st_size=465008, ...}) = 0 <0.000015>
18:46:35.029259 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6404495000 <0.000020>
18:46:35.029346 mmap(NULL, 467208, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f6404422000 <0.000022>
18:46:35.029436 mmap(0x7f6404424000, 331776, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f6404424000 <0.000035>
18:46:35.029526 mmap(0x7f6404475000, 122880, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x53000) = 0x7f6404475000 <0.000027>
18:46:35.029612 mmap(0x7f6404493000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x70000) = 0x7f6404493000 <0.000028>
18:46:35.030018 close(3)                = 0 <0.000016>
18:46:35.030114 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/elfutils/tls/x86_64/x86_64/libbz2.so.1.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000347>
18:46:35.030531 stat("/usr/lib/x86_64-linux-gnu/elfutils/tls/x86_64/x86_64", 0x7ffed6174380) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000021>
18:46:35.030636 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/elfutils/tls/x86_64/libbz2.so.1.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000031>
18:46:35.030733 stat("/usr/lib/x86_64-linux-gnu/elfutils/tls/x86_64", 0x7ffed6174380) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000020>
18:46:35.030813 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/elfutils/tls/x86_64/libbz2.so.1.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000030>
18:46:35.030901 stat("/usr/lib/x86_64-linux-gnu/elfutils/tls/x86_64", 0x7ffed6174380) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000116>
18:46:35.031082 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/elfutils/tls/libbz2.so.1.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000031>
18:46:35.031176 stat("/usr/lib/x86_64-linux-gnu/elfutils/tls", 0x7ffed6174380) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000020>
18:46:35.031255 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/elfutils/x86_64/x86_64/libbz2.so.1.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000040>
18:46:35.031355 stat("/usr/lib/x86_64-linux-gnu/elfutils/x86_64/x86_64", 0x7ffed6174380) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000021>
18:46:35.031456 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/elfutils/x86_64/libbz2.so.1.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000029>
18:46:35.031543 stat("/usr/lib/x86_64-linux-gnu/elfutils/x86_64", 0x7ffed6174380) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000020>
18:46:35.031619 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/elfutils/x86_64/libbz2.so.1.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000033>
18:46:35.031711 stat("/usr/lib/x86_64-linux-gnu/elfutils/x86_64", 0x7ffed6174380) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000020>
18:46:35.031787 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/elfutils/libbz2.so.1.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000037>
18:46:35.031883 stat("/usr/lib/x86_64-linux-gnu/elfutils", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
18:46:35.031969 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libbz2.so.1.0", O_RDONLY|O_CLOEXEC) = 3 <0.000029>
18:46:35.032061 read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0@\"\0\0\0\0\0\0"..., 832) = 832 <0.000016>
18:46:35.032133 fstat(3, {st_mode=S_IFREG|0644, st_size=74848, ...}) = 0 <0.000014>
18:46:35.032205 mmap(NULL, 76840, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f640440f000 <0.000021>
18:46:35.032279 mmap(0x7f6404411000, 53248, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f6404411000 <0.000035>
18:46:35.032374 mmap(0x7f640441e000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f640441e000 <0.000025>
18:46:35.032452 mmap(0x7f6404420000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x10000) = 0x7f6404420000 <0.000028>
18:46:35.032558 close(3)                = 0 <0.000014>
18:46:35.032669 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f640440d000 <0.000020>
18:46:35.032772 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f640440b000 <0.000017>
18:46:35.032851 mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6404409000 <0.000016>
18:46:35.032924 arch_prctl(ARCH_SET_FS, 0x7f640440c600) = 0 <0.000013>
18:46:35.033292 mprotect(0x7f64048b7000, 12288, PROT_READ) = 0 <0.000030>
18:46:35.033504 mprotect(0x7f6404420000, 4096, PROT_READ) = 0 <0.000026>
18:46:35.033596 mprotect(0x7f6404d66000, 4096, PROT_READ) = 0 <0.000027>
18:46:35.033696 mprotect(0x7f6404493000, 4096, PROT_READ) = 0 <0.000024>
18:46:35.033788 mprotect(0x7f6404519000, 4096, PROT_READ) = 0 <0.000025>
18:46:35.033895 mprotect(0x7f6404522000, 4096, PROT_READ) = 0 <0.000024>
18:46:35.033985 mprotect(0x7f640534e000, 4096, PROT_READ) = 0 <0.000027>
18:46:35.034066 mprotect(0x7f640453e000, 4096, PROT_READ) = 0 <0.000025>
18:46:35.034165 mprotect(0x7f64052c8000, 4096, PROT_READ) = 0 <0.000027>
18:46:35.034250 mprotect(0x7f6404bca000, 4096, PROT_READ) = 0 <0.000026>
18:46:35.034343 mprotect(0x7f640459c000, 8192, PROT_READ) = 0 <0.000024>
18:46:35.034509 mprotect(0x7f64046c5000, 4096, PROT_READ) = 0 <0.000024>
18:46:35.034587 mprotect(0x7f64046cd000, 4096, PROT_READ) = 0 <0.000024>
18:46:35.034664 mprotect(0x7f64048da000, 4096, PROT_READ) = 0 <0.000024>
18:46:35.034763 mprotect(0x7f6404d47000, 4096, PROT_READ) = 0 <0.000024>
18:46:35.036194 mprotect(0x7f6404aac000, 45056, PROT_READ) = 0 <0.000028>
18:46:35.036498 mprotect(0x7f6404b3b000, 8192, PROT_READ) = 0 <0.000085>
18:46:35.036662 mprotect(0x7f6404ba1000, 4096, PROT_READ) = 0 <0.000024>
18:46:35.036807 mprotect(0x7f6404b91000, 8192, PROT_READ) = 0 <0.000023>
18:46:35.036893 mprotect(0x7f6404bf7000, 8192, PROT_READ) = 0 <0.000023>
18:46:35.038184 mprotect(0x7f6405254000, 24576, PROT_READ) = 0 <0.000029>
18:46:35.038362 mprotect(0x7f64052f5000, 16384, PROT_READ) = 0 <0.000030>
18:46:35.038481 mprotect(0x7f6405332000, 4096, PROT_READ) = 0 <0.000027>
18:46:35.039249 mprotect(0x7f6405397000, 8192, PROT_READ) = 0 <0.000030>
18:46:35.043714 mprotect(0x560243157000, 905216, PROT_READ) = 0 <0.000035>
18:46:35.043830 mprotect(0x7f64053dc000, 4096, PROT_READ) = 0 <0.000029>
18:46:35.043911 munmap(0x7f64053a2000, 52645) = 0 <0.000047>
18:46:35.044019 set_tid_address(0x7f640440c8d0) = 1408 <0.000015>
18:46:35.044083 set_robust_list(0x7f640440c8e0, 24) = 0 <0.000014>
18:46:35.044150 rt_sigaction(SIGRTMIN, {sa_handler=0x7f6404d50bf0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f6404d5e3c0}, NULL, 8) = 0 <0.000016>
18:46:35.044233 rt_sigaction(SIGRT_1, {sa_handler=0x7f6404d50c90, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f6404d5e3c0}, NULL, 8) = 0 <0.000015>
18:46:35.044302 rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 <0.000015>
18:46:35.044380 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 <0.000016>
18:46:35.044632 brk(NULL)               = 0x5602434f7000 <0.000016>
18:46:35.044707 brk(0x560243518000)     = 0x560243518000 <0.000029>
18:46:35.053854 getrusage(RUSAGE_SELF, {ru_utime={tv_sec=0, tv_usec=0}, ru_stime={tv_sec=0, tv_usec=25860}, ...}) = 0 <0.000019>
18:46:35.054959 openat(AT_FDCWD, "/usr/lib/locale/locale-archive", O_RDONLY|O_CLOEXEC) = 3 <0.000038>
18:46:35.055081 fstat(3, {st_mode=S_IFREG|0644, st_size=6070224, ...}) = 0 <0.000017>
18:46:35.055156 mmap(NULL, 6070224, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f6403e3f000 <0.000027>
18:46:35.055244 close(3)                = 0 <0.000015>
18:46:35.056362 openat(AT_FDCWD, "/proc/self/fd", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000061>
18:46:35.056489 fstat(3, {st_mode=S_IFDIR|0500, st_size=0, ...}) = 0 <0.000016>
18:46:35.056567 brk(0x56024353e000)     = 0x56024353e000 <0.000019>
18:46:35.056640 getdents64(3, /* 6 entries */, 32768) = 144 <0.000047>
18:46:35.057354 getdents64(3, /* 0 entries */, 32768) = 0 <0.000019>
18:46:35.057439 close(3)                = 0 <0.000022>
18:46:35.058122 ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000020>
18:46:35.058785 getcwd("/root", 4096)   = 6 <0.000026>
18:46:35.059896 access("/usr/local/sbin/gdb", X_OK) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000036>
18:46:35.059998 access("/usr/local/bin/gdb", X_OK) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000029>
18:46:35.060082 access("/usr/sbin/gdb", X_OK) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000028>
18:46:35.060165 access("/usr/bin/gdb", X_OK) = 0 <0.000029>
18:46:35.060252 stat("/usr/bin/gdb", {st_mode=S_IFREG|0755, st_size=8440200, ...}) = 0 <0.000023>
18:46:35.060405 lstat("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
18:46:35.060492 lstat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=65536, ...}) = 0 <0.000026>
18:46:35.060576 lstat("/usr/bin/gdb", {st_mode=S_IFREG|0755, st_size=8440200, ...}) = 0 <0.000022>
18:46:35.060660 stat("/usr/bin/../lib/debug", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000065>
18:46:35.060804 lstat("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
18:46:35.060890 lstat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=65536, ...}) = 0 <0.000028>
18:46:35.060992 lstat("/usr/lib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
18:46:35.061072 lstat("/usr/lib/debug", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
18:46:35.061158 access("/usr/local/sbin/gdb", X_OK) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000046>
18:46:35.061265 access("/usr/local/bin/gdb", X_OK) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000028>
18:46:35.061349 access("/usr/sbin/gdb", X_OK) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000028>
18:46:35.061432 access("/usr/bin/gdb", X_OK) = 0 <0.000029>
18:46:35.061514 stat("/usr/bin/gdb", {st_mode=S_IFREG|0755, st_size=8440200, ...}) = 0 <0.000022>
18:46:35.061599 lstat("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
18:46:35.061678 lstat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=65536, ...}) = 0 <0.000022>
18:46:35.061756 lstat("/usr/bin/gdb", {st_mode=S_IFREG|0755, st_size=8440200, ...}) = 0 <0.000026>
18:46:35.061842 stat("/usr/bin/../share/gdb", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000055>
18:46:35.061958 lstat("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000023>
18:46:35.062051 lstat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=65536, ...}) = 0 <0.000022>
18:46:35.062131 lstat("/usr/share", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
18:46:35.062214 lstat("/usr/share/gdb", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
18:46:35.063344 access("/usr/local/sbin/gdb", X_OK) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000032>
18:46:35.063449 access("/usr/local/bin/gdb", X_OK) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000029>
18:46:35.063533 access("/usr/sbin/gdb", X_OK) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000028>
18:46:35.063616 access("/usr/bin/gdb", X_OK) = 0 <0.000029>
18:46:35.063698 stat("/usr/bin/gdb", {st_mode=S_IFREG|0755, st_size=8440200, ...}) = 0 <0.000022>
18:46:35.063780 lstat("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
18:46:35.063859 lstat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=65536, ...}) = 0 <0.000022>
18:46:35.063958 lstat("/usr/bin/gdb", {st_mode=S_IFREG|0755, st_size=8440200, ...}) = 0 <0.000022>
18:46:35.064043 stat("/usr/bin/../lib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
18:46:35.064123 lstat("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
18:46:35.064203 lstat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=65536, ...}) = 0 <0.000022>
18:46:35.064282 lstat("/usr/lib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
18:46:35.064592 rt_sigprocmask(SIG_BLOCK, NULL, [], 8) = 0 <0.000021>
18:46:35.064675 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
18:46:35.064750 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.064817 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.064884 rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.064950 rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.065016 rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.065083 rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.065149 rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.065220 rt_sigaction(SIGKILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.065287 rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.065353 rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.065437 rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.065505 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.065573 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.065639 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.065712 rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.065779 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.065845 rt_sigaction(SIGCONT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.065912 rt_sigaction(SIGSTOP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.065988 rt_sigaction(SIGTSTP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.066057 rt_sigaction(SIGTTIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.066124 rt_sigaction(SIGTTOU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.066200 rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.066268 rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.066334 rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.066401 rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.066467 rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.066534 rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.066601 rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.066672 rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.066739 rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.066806 rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.066873 rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.066940 rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.067007 rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.067074 rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.067146 rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.067213 rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.067280 rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.067347 rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.067414 rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.067481 rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.067548 rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.067619 rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.067687 rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.067754 rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.067821 rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.067888 rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.067954 rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000011>
18:46:35.068030 rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000012>
18:46:35.068095 rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000011>
18:46:35.068154 rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000011>
18:46:35.068214 rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000011>
18:46:35.068273 rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000011>
18:46:35.068333 rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000011>
18:46:35.068393 rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000011>
18:46:35.068452 rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000011>
18:46:35.068516 rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000011>
18:46:35.068576 rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000011>
18:46:35.068636 rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000011>
18:46:35.068696 rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000011>
18:46:35.068756 rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000011>
18:46:35.068820 sigaltstack({ss_sp=0x560243515d70, ss_flags=0, ss_size=8192}, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 <0.000012>
18:46:35.069426 openat(AT_FDCWD, "/usr/share/locale/locale.alias", O_RDONLY|O_CLOEXEC) = 3 <0.000032>
18:46:35.069532 fstat(3, {st_mode=S_IFREG|0644, st_size=2996, ...}) = 0 <0.000012>
18:46:35.069601 read(3, "# Locale name alias data base.\n#"..., 4096) = 2996 <0.000015>
18:46:35.069674 read(3, "", 4096)       = 0 <0.000013>
18:46:35.069733 close(3)                = 0 <0.000017>
18:46:35.069821 openat(AT_FDCWD, "/usr/share/locale/de_DE.UTF-8/LC_MESSAGES/gdb.mo", O_RDONLY) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000038>
18:46:35.069932 openat(AT_FDCWD, "/usr/share/locale/de_DE.utf8/LC_MESSAGES/gdb.mo", O_RDONLY) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000037>
18:46:35.070022 openat(AT_FDCWD, "/usr/share/locale/de_DE/LC_MESSAGES/gdb.mo", O_RDONLY) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000025>
18:46:35.070099 openat(AT_FDCWD, "/usr/share/locale/de.UTF-8/LC_MESSAGES/gdb.mo", O_RDONLY) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000025>
18:46:35.070175 openat(AT_FDCWD, "/usr/share/locale/de.utf8/LC_MESSAGES/gdb.mo", O_RDONLY) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000026>
18:46:35.070255 openat(AT_FDCWD, "/usr/share/locale/de/LC_MESSAGES/gdb.mo", O_RDONLY) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000051>
18:46:35.070357 openat(AT_FDCWD, "/usr/share/locale-langpack/de_DE.UTF-8/LC_MESSAGES/gdb.mo", O_RDONLY) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000026>
18:46:35.070434 openat(AT_FDCWD, "/usr/share/locale-langpack/de_DE.utf8/LC_MESSAGES/gdb.mo", O_RDONLY) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000029>
18:46:35.070513 openat(AT_FDCWD, "/usr/share/locale-langpack/de_DE/LC_MESSAGES/gdb.mo", O_RDONLY) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000026>
18:46:35.070590 openat(AT_FDCWD, "/usr/share/locale-langpack/de.UTF-8/LC_MESSAGES/gdb.mo", O_RDONLY) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000025>
18:46:35.070665 openat(AT_FDCWD, "/usr/share/locale-langpack/de.utf8/LC_MESSAGES/gdb.mo", O_RDONLY) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000025>
18:46:35.070741 openat(AT_FDCWD, "/usr/share/locale-langpack/de/LC_MESSAGES/gdb.mo", O_RDONLY) = 3 <0.000802>
18:46:35.071606 fstat(3, {st_mode=S_IFREG|0644, st_size=80357, ...}) = 0 <0.000013>
18:46:35.071679 mmap(NULL, 80357, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f6403e2b000 <0.000048>
18:46:35.071785 close(3)                = 0 <0.000012>
18:46:35.072745 ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000017>
18:46:35.072862 stat("/root/.terminfo", 0x56024351d1a0) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000024>
18:46:35.072941 stat("/etc/terminfo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000019>
18:46:35.073016 stat("/lib/terminfo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
18:46:35.073179 stat("/usr/share/terminfo", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000019>
18:46:35.073275 access("/etc/terminfo/s/screen", R_OK) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000026>
18:46:35.073359 access("/lib/terminfo/s/screen", R_OK) = 0 <0.000025>
18:46:35.073454 openat(AT_FDCWD, "/lib/terminfo/s/screen", O_RDONLY) = 3 <0.000025>
18:46:35.073532 fstat(3, {st_mode=S_IFREG|0644, st_size=1573, ...}) = 0 <0.000012>
18:46:35.073598 read(3, "\32\1*\0+\0\20\0i\1\231\2screen|VT 100/ANSI X"..., 32768) = 1573 <0.000014>
18:46:35.073667 read(3, "", 28672)      = 0 <0.000012>
18:46:35.073748 close(3)                = 0 <0.000017>
18:46:35.073814 ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000013>
18:46:35.073877 ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000012>
18:46:35.073939 ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000027>
18:46:35.074020 ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000012>
18:46:35.074082 ioctl(1, TIOCGWINSZ, {ws_row=36, ws_col=163, ws_xpixel=0, ws_ypixel=0}) = 0 <0.000012>
18:46:35.074171 ioctl(0, TIOCGWINSZ, {ws_row=36, ws_col=163, ws_xpixel=0, ws_ypixel=0}) = 0 <0.000012>
18:46:35.074315 ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000013>
18:46:35.077242 rt_sigaction(SIGCHLD, {sa_handler=0x560242cd4610, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f6404d5e3c0}, NULL, 8) = 0 <0.000021>
18:46:35.077363 rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 <0.000014>
18:46:35.077464 openat(AT_FDCWD, "/usr/lib/x86_64-linux-gnu/gconv/gconv-modules.cache", O_RDONLY) = 3 <0.000033>
18:46:35.077555 fstat(3, {st_mode=S_IFREG|0644, st_size=27002, ...}) = 0 <0.000013>
18:46:35.077629 mmap(NULL, 27002, PROT_READ, MAP_SHARED, 3, 0) = 0x7f64053a8000 <0.000028>
18:46:35.077705 close(3)                = 0 <0.000012>
18:46:35.077770 futex(0x7f64048bc634, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000013>
18:46:35.079071 brk(0x56024355f000)     = 0x56024355f000 <0.000036>
18:46:35.083565 readlink("/usr/bin/python", "python2", 4096) = 7 <0.000068>
18:46:35.083791 readlink("/usr/bin/python2", "python2.7", 4096) = 9 <0.000053>
18:46:35.083916 readlink("/usr/bin/python2.7", 0x7ffed615e7f0, 4096) = -1 EINVAL (Das Argument ist ungültig) <0.000039>
18:46:35.084105 openat(AT_FDCWD, "/usr/bin/pyvenv.cfg", O_RDONLY) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000035>
18:46:35.084206 openat(AT_FDCWD, "/usr/pyvenv.cfg", O_RDONLY) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000034>
18:46:35.084302 stat("/usr/bin/Modules/Setup.local", 0x7ffed61648d0) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000021>
18:46:35.084392 stat("/usr/bin/lib/python3.8/os.py", 0x7ffed615f780) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000022>
18:46:35.084479 stat("/usr/bin/lib/python3.8/os.pyc", 0x7ffed615f780) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000021>
18:46:35.084557 stat("/usr/lib/python3.8/os.py", {st_mode=S_IFREG|0644, st_size=38995, ...}) = 0 <0.000024>
18:46:35.084657 stat("/usr/bin/pybuilddir.txt", 0x7ffed615f8b0) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000021>
18:46:35.084735 stat("/usr/bin/lib/python3.8/lib-dynload", 0x7ffed6170900) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000021>
18:46:35.084812 stat("/usr/lib/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000027>
18:46:35.090382 getrandom("\xb7\x59\xd0\x20\x0e\x94\x86\xa5\xf5\x05\x1b\xc7\xd3\x64\x24\x44\x08\x40\xf1\x0e\xb5\x03\x22\x69", 24, GRND_NONBLOCK) = 24 <0.000019>
18:46:35.091005 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6403deb000 <0.000032>
18:46:35.097084 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6403dab000 <0.000027>
18:46:35.098586 brk(0x560243584000)     = 0x560243584000 <0.000021>
18:46:35.099789 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6403d6b000 <0.000022>
18:46:35.101442 brk(0x5602435a5000)     = 0x5602435a5000 <0.000021>
18:46:35.101599 sysinfo({uptime=200, loads=[70560, 68736, 29024], totalram=608796672, freeram=176615424, sharedram=737280, bufferram=33783808, totalswap=0, freeswap=0, procs=110, totalhigh=0, freehigh=0, mem_unit=1}) = 0 <0.000019>
18:46:35.102149 openat(AT_FDCWD, "/etc/localtime", O_RDONLY|O_CLOEXEC) = 3 <0.000041>
18:46:35.102290 fstat(3, {st_mode=S_IFREG|0644, st_size=2326, ...}) = 0 <0.000025>
18:46:35.102398 fstat(3, {st_mode=S_IFREG|0644, st_size=2326, ...}) = 0 <0.000021>
18:46:35.102485 read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\t\0\0\0\t\0\0\0\0"..., 4096) = 2326 <0.000018>
18:46:35.102561 lseek(3, -1467, SEEK_CUR) = 859 <0.000015>
18:46:35.102627 read(3, "TZif2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\t\0\0\0\t\0\0\0\0"..., 4096) = 1467 <0.000017>
18:46:35.102706 close(3)                = 0 <0.000023>
18:46:35.103341 sigaltstack({ss_sp=0x560243585a20, ss_flags=0, ss_size=16384}, {ss_sp=0x560243515d70, ss_flags=0, ss_size=8192}) = 0 <0.000018>
18:46:35.103658 stat("/usr/lib/python38.zip", 0x7ffed6172e90) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000024>
18:46:35.103771 openat(AT_FDCWD, "/usr/share/locale/de_DE.UTF-8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000034>
18:46:35.103864 openat(AT_FDCWD, "/usr/share/locale/de_DE.utf8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000031>
18:46:35.103956 openat(AT_FDCWD, "/usr/share/locale/de_DE/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000032>
18:46:35.104046 openat(AT_FDCWD, "/usr/share/locale/de.UTF-8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000709>
18:46:35.104817 openat(AT_FDCWD, "/usr/share/locale/de.utf8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000032>
18:46:35.104909 openat(AT_FDCWD, "/usr/share/locale/de/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000031>
18:46:35.104996 openat(AT_FDCWD, "/usr/share/locale-langpack/de_DE.UTF-8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000031>
18:46:35.105084 openat(AT_FDCWD, "/usr/share/locale-langpack/de_DE.utf8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000031>
18:46:35.105171 openat(AT_FDCWD, "/usr/share/locale-langpack/de_DE/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000030>
18:46:35.105257 openat(AT_FDCWD, "/usr/share/locale-langpack/de.UTF-8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000030>
18:46:35.105343 openat(AT_FDCWD, "/usr/share/locale-langpack/de.utf8/LC_MESSAGES/libc.mo", O_RDONLY) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000031>
18:46:35.105431 openat(AT_FDCWD, "/usr/share/locale-langpack/de/LC_MESSAGES/libc.mo", O_RDONLY) = 3 <0.000035>
18:46:35.105522 fstat(3, {st_mode=S_IFREG|0644, st_size=155313, ...}) = 0 <0.000016>
18:46:35.105596 mmap(NULL, 155313, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f6403d45000 <0.000027>
18:46:35.105676 close(3)                = 0 <0.000015>
18:46:35.105799 stat("/usr/lib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
18:46:35.105925 stat("/usr/lib/python38.zip", 0x7ffed6172b80) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000026>
18:46:35.106050 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000025>
18:46:35.106150 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000023>
18:46:35.106259 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000023>
18:46:35.106355 openat(AT_FDCWD, "/usr/lib/python3.8", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000031>
18:46:35.106467 fstat(3, {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000016>
18:46:35.106548 getdents64(3, /* 209 entries */, 32768) = 7024 <0.000769>
18:46:35.107454 getdents64(3, /* 0 entries */, 32768) = 0 <0.000018>
18:46:35.107528 close(3)                = 0 <0.000111>
18:46:35.107725 stat("/usr/lib/python3.8/encodings/__init__.cpython-38-x86_64-linux-gnu.so", 0x7ffed6173040) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000028>
18:46:35.107826 stat("/usr/lib/python3.8/encodings/__init__.abi3.so", 0x7ffed6173040) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000023>
18:46:35.107918 stat("/usr/lib/python3.8/encodings/__init__.so", 0x7ffed6173040) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000022>
18:46:35.108009 stat("/usr/lib/python3.8/encodings/__init__.py", {st_mode=S_IFREG|0644, st_size=5588, ...}) = 0 <0.000024>
18:46:35.108129 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6403d05000 <0.000024>
18:46:35.108233 munmap(0x7f6403d05000, 262144) = 0 <0.000035>
18:46:35.108329 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6403d05000 <0.000022>
18:46:35.108431 stat("/usr/lib/python3.8/encodings/__init__.py", {st_mode=S_IFREG|0644, st_size=5588, ...}) = 0 <0.000025>
18:46:35.108552 openat(AT_FDCWD, "/usr/lib/python3.8/encodings/__pycache__/__init__.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000031>
18:46:35.108646 fcntl(3, F_GETFD)       = 0x1 (flags FD_CLOEXEC) <0.000016>
18:46:35.108720 fstat(3, {st_mode=S_IFREG|0644, st_size=3903, ...}) = 0 <0.000016>
18:46:35.108798 ioctl(3, TCGETS, 0x7ffed61736f0) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000017>
18:46:35.108891 lseek(3, 0, SEEK_CUR)   = 0 <0.000016>
18:46:35.108964 lseek(3, 0, SEEK_CUR)   = 0 <0.000015>
18:46:35.109029 fstat(3, {st_mode=S_IFREG|0644, st_size=3903, ...}) = 0 <0.000016>
18:46:35.109106 read(3, "U\r\r\n\0\0\0\0\233\211\21`\324\25\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 3904) = 3903 <0.000018>
18:46:35.109181 read(3, "", 1)          = 0 <0.000017>
18:46:35.109260 close(3)                = 0 <0.000021>
18:46:35.109402 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000024>
18:46:35.109508 stat("/usr/lib/python3.8/codecs.py", {st_mode=S_IFREG|0644, st_size=36667, ...}) = 0 <0.000024>
18:46:35.109640 stat("/usr/lib/python3.8/codecs.py", {st_mode=S_IFREG|0644, st_size=36667, ...}) = 0 <0.000028>
18:46:35.109748 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/codecs.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000031>
18:46:35.109838 fstat(3, {st_mode=S_IFREG|0644, st_size=33956, ...}) = 0 <0.000016>
18:46:35.109912 ioctl(3, TCGETS, 0x7ffed6172800) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000016>
18:46:35.109983 lseek(3, 0, SEEK_CUR)   = 0 <0.000018>
18:46:35.110067 lseek(3, 0, SEEK_CUR)   = 0 <0.000015>
18:46:35.110133 fstat(3, {st_mode=S_IFREG|0644, st_size=33956, ...}) = 0 <0.000017>
18:46:35.110216 read(3, "U\r\r\n\0\0\0\0\233\211\21`;\217\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 33957) = 33956 <0.000036>
18:46:35.110310 read(3, "", 1)          = 0 <0.000017>
18:46:35.110382 close(3)                = 0 <0.000022>
18:46:35.110857 stat("/usr/lib/python3.8/encodings", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000026>
18:46:35.110965 stat("/usr/lib/python3.8/encodings", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000028>
18:46:35.111076 stat("/usr/lib/python3.8/encodings", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000024>
18:46:35.111170 openat(AT_FDCWD, "/usr/lib/python3.8/encodings", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000030>
18:46:35.111259 fstat(3, {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000016>
18:46:35.111337 getdents64(3, /* 126 entries */, 32768) = 4264 <0.000470>
18:46:35.111908 getdents64(3, /* 0 entries */, 32768) = 0 <0.000017>
18:46:35.111983 close(3)                = 0 <0.000081>
18:46:35.112140 stat("/usr/lib/python3.8/encodings/aliases.py", {st_mode=S_IFREG|0644, st_size=15693, ...}) = 0 <0.000026>
18:46:35.112286 stat("/usr/lib/python3.8/encodings/aliases.py", {st_mode=S_IFREG|0644, st_size=15693, ...}) = 0 <0.000025>
18:46:35.112397 openat(AT_FDCWD, "/usr/lib/python3.8/encodings/__pycache__/aliases.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000036>
18:46:35.112493 fstat(3, {st_mode=S_IFREG|0644, st_size=6330, ...}) = 0 <0.000016>
18:46:35.112569 ioctl(3, TCGETS, 0x7ffed6172050) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000016>
18:46:35.112641 lseek(3, 0, SEEK_CUR)   = 0 <0.000016>
18:46:35.112711 lseek(3, 0, SEEK_CUR)   = 0 <0.000016>
18:46:35.112777 fstat(3, {st_mode=S_IFREG|0644, st_size=6330, ...}) = 0 <0.000016>
18:46:35.112854 read(3, "U\r\r\n\0\0\0\0\233\211\21`M=\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 6331) = 6330 <0.000019>
18:46:35.112930 read(3, "", 1)          = 0 <0.000017>
18:46:35.113007 close(3)                = 0 <0.000021>
18:46:35.113266 stat("/usr/lib/python3.8/encodings", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000025>
18:46:35.113375 stat("/usr/lib/python3.8/encodings/utf_8.py", {st_mode=S_IFREG|0644, st_size=1005, ...}) = 0 <0.000025>
18:46:35.113501 stat("/usr/lib/python3.8/encodings/utf_8.py", {st_mode=S_IFREG|0644, st_size=1005, ...}) = 0 <0.000029>
18:46:35.113611 openat(AT_FDCWD, "/usr/lib/python3.8/encodings/__pycache__/utf_8.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000031>
18:46:35.113701 fstat(3, {st_mode=S_IFREG|0644, st_size=1630, ...}) = 0 <0.000016>
18:46:35.113776 ioctl(3, TCGETS, 0x7ffed61736d0) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000016>
18:46:35.113855 lseek(3, 0, SEEK_CUR)   = 0 <0.000016>
18:46:35.113925 lseek(3, 0, SEEK_CUR)   = 0 <0.000015>
18:46:35.113998 fstat(3, {st_mode=S_IFREG|0644, st_size=1630, ...}) = 0 <0.000018>
18:46:35.114082 read(3, "U\r\r\n\0\0\0\0\233\211\21`\355\3\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1631) = 1630 <0.000018>
18:46:35.114155 read(3, "", 1)          = 0 <0.000016>
18:46:35.114226 close(3)                = 0 <0.000021>
18:46:35.114414 rt_sigaction(SIGPIPE, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f6404d5e3c0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000017>
18:46:35.114498 rt_sigaction(SIGXFSZ, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f6404d5e3c0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
18:46:35.114621 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
18:46:35.114695 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
18:46:35.114770 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.114840 rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.114910 rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.114979 rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.115049 rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.115118 rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.115188 rt_sigaction(SIGKILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
18:46:35.115262 rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.115332 rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.115401 rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.115471 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f6404d5e3c0}, 8) = 0 <0.000015>
18:46:35.115541 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.115610 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.115698 rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
18:46:35.115772 rt_sigaction(SIGCHLD, NULL, {sa_handler=0x560242cd4610, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f6404d5e3c0}, 8) = 0 <0.000015>
18:46:35.115843 rt_sigaction(SIGCONT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.115913 rt_sigaction(SIGSTOP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.115983 rt_sigaction(SIGTSTP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.116053 rt_sigaction(SIGTTIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.116122 rt_sigaction(SIGTTOU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.116192 rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
18:46:35.116267 rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.116336 rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f6404d5e3c0}, 8) = 0 <0.000015>
18:46:35.116406 rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.116476 rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.116545 rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.116615 rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.116684 rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.116758 rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.116828 rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.116898 rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
18:46:35.116969 rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.117039 rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.117109 rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.117178 rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
18:46:35.117253 rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.117322 rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.117392 rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.117463 rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.117533 rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.117603 rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.117673 rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
18:46:35.117747 rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.117817 rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.117887 rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.117957 rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000023>
18:46:35.118037 rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.118108 rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.118177 rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.118251 rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.118336 rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.118406 rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.118475 rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.118545 rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.118627 rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.118695 rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.118767 rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.118835 rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.118902 rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.118970 rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.119035 rt_sigaction(SIGINT, {sa_handler=0x7f6404e18ab0, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f6404d5e3c0}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000012>
18:46:35.119227 fstat(0, {st_mode=S_IFCHR|0600, st_rdev=makedev(0x88, 0x2), ...}) = 0 <0.000018>
18:46:35.119332 stat("/usr/lib/python3.8/encodings", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000025>
18:46:35.119440 stat("/usr/lib/python3.8/encodings/latin_1.py", {st_mode=S_IFREG|0644, st_size=1264, ...}) = 0 <0.000020>
18:46:35.119552 stat("/usr/lib/python3.8/encodings/latin_1.py", {st_mode=S_IFREG|0644, st_size=1264, ...}) = 0 <0.000020>
18:46:35.119643 openat(AT_FDCWD, "/usr/lib/python3.8/encodings/__pycache__/latin_1.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000030>
18:46:35.119728 fstat(3, {st_mode=S_IFREG|0644, st_size=1893, ...}) = 0 <0.000013>
18:46:35.119794 ioctl(3, TCGETS, 0x7ffed6173710) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000014>
18:46:35.120030 lseek(3, 0, SEEK_CUR)   = 0 <0.000012>
18:46:35.120094 lseek(3, 0, SEEK_CUR)   = 0 <0.000011>
18:46:35.120151 fstat(3, {st_mode=S_IFREG|0644, st_size=1893, ...}) = 0 <0.000012>
18:46:35.120215 read(3, "U\r\r\n\0\0\0\0\233\211\21`\360\4\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1894) = 1893 <0.000014>
18:46:35.120280 read(3, "", 1)          = 0 <0.000013>
18:46:35.120346 close(3)                = 0 <0.000017>
18:46:35.120561 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000020>
18:46:35.120659 stat("/usr/lib/python3.8/io.py", {st_mode=S_IFREG|0644, st_size=3541, ...}) = 0 <0.000020>
18:46:35.120769 stat("/usr/lib/python3.8/io.py", {st_mode=S_IFREG|0644, st_size=3541, ...}) = 0 <0.000024>
18:46:35.120864 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/io.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000026>
18:46:35.120945 fstat(3, {st_mode=S_IFREG|0644, st_size=3454, ...}) = 0 <0.000012>
18:46:35.121011 ioctl(3, TCGETS, 0x7ffed6173710) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000012>
18:46:35.121078 lseek(3, 0, SEEK_CUR)   = 0 <0.000012>
18:46:35.121140 lseek(3, 0, SEEK_CUR)   = 0 <0.000012>
18:46:35.121197 fstat(3, {st_mode=S_IFREG|0644, st_size=3454, ...}) = 0 <0.000012>
18:46:35.121264 brk(0x5602435c6000)     = 0x5602435c6000 <0.000015>
18:46:35.121330 read(3, "U\r\r\n\0\0\0\0\233\211\21`\325\r\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 3455) = 3454 <0.000014>
18:46:35.121395 read(3, "", 1)          = 0 <0.000012>
18:46:35.121456 close(3)                = 0 <0.000017>
18:46:35.121548 brk(0x5602435c4000)     = 0x5602435c4000 <0.000031>
18:46:35.121654 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000023>
18:46:35.121751 stat("/usr/lib/python3.8/abc.py", {st_mode=S_IFREG|0644, st_size=4489, ...}) = 0 <0.000020>
18:46:35.122533 stat("/usr/lib/python3.8/abc.py", {st_mode=S_IFREG|0644, st_size=4489, ...}) = 0 <0.000020>
18:46:35.122627 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/abc.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000030>
18:46:35.122734 fstat(3, {st_mode=S_IFREG|0644, st_size=5334, ...}) = 0 <0.000012>
18:46:35.122801 ioctl(3, TCGETS, 0x7ffed6172820) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000012>
18:46:35.122864 lseek(3, 0, SEEK_CUR)   = 0 <0.000012>
18:46:35.122924 lseek(3, 0, SEEK_CUR)   = 0 <0.000011>
18:46:35.122981 fstat(3, {st_mode=S_IFREG|0644, st_size=5334, ...}) = 0 <0.000012>
18:46:35.123049 read(3, "U\r\r\n\0\0\0\0\233\211\21`\211\21\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 5335) = 5334 <0.000015>
18:46:35.123115 read(3, "", 1)          = 0 <0.000013>
18:46:35.123181 close(3)                = 0 <0.000017>
18:46:35.123535 dup(0)                  = 3 <0.000013>
18:46:35.123600 close(3)                = 0 <0.000011>
18:46:35.123660 fstat(0, {st_mode=S_IFCHR|0600, st_rdev=makedev(0x88, 0x2), ...}) = 0 <0.000013>
18:46:35.123728 ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000014>
18:46:35.123797 lseek(0, 0, SEEK_CUR)   = -1 ESPIPE (Nicht erlaubter Seek) <0.000011>
18:46:35.123870 ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000013>
18:46:35.123977 dup(1)                  = 3 <0.000012>
18:46:35.124036 close(3)                = 0 <0.000011>
18:46:35.124095 fstat(1, {st_mode=S_IFCHR|0600, st_rdev=makedev(0x88, 0x2), ...}) = 0 <0.000012>
18:46:35.124161 ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000012>
18:46:35.124226 lseek(1, 0, SEEK_CUR)   = -1 ESPIPE (Nicht erlaubter Seek) <0.000011>
18:46:35.124291 ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000012>
18:46:35.124364 dup(2)                  = 3 <0.000012>
18:46:35.124427 close(3)                = 0 <0.000011>
18:46:35.124484 fstat(2, {st_mode=S_IFCHR|0600, st_rdev=makedev(0x88, 0x2), ...}) = 0 <0.000012>
18:46:35.124549 ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000012>
18:46:35.124614 lseek(2, 0, SEEK_CUR)   = -1 ESPIPE (Nicht erlaubter Seek) <0.000011>
18:46:35.124677 ioctl(2, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000012>
18:46:35.124773 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000024>
18:46:35.124870 stat("/usr/lib/python3.8/site.py", {st_mode=S_IFREG|0644, st_size=22336, ...}) = 0 <0.000020>
18:46:35.124983 stat("/usr/lib/python3.8/site.py", {st_mode=S_IFREG|0644, st_size=22336, ...}) = 0 <0.000019>
18:46:35.125072 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/site.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000026>
18:46:35.125152 fstat(3, {st_mode=S_IFREG|0644, st_size=17168, ...}) = 0 <0.000013>
18:46:35.125223 ioctl(3, TCGETS, 0x7ffed61737e0) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000012>
18:46:35.125290 lseek(3, 0, SEEK_CUR)   = 0 <0.000012>
18:46:35.125352 lseek(3, 0, SEEK_CUR)   = 0 <0.000012>
18:46:35.125408 fstat(3, {st_mode=S_IFREG|0644, st_size=17168, ...}) = 0 <0.000012>
18:46:35.125475 read(3, "U\r\r\n\0\0\0\0\233\211\21`@W\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 17169) = 17168 <0.000024>
18:46:35.125550 read(3, "", 1)          = 0 <0.000013>
18:46:35.125612 close(3)                = 0 <0.000017>
18:46:35.125801 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000020>
18:46:35.125895 stat("/usr/lib/python3.8/os.py", {st_mode=S_IFREG|0644, st_size=38995, ...}) = 0 <0.000019>
18:46:35.126014 stat("/usr/lib/python3.8/os.py", {st_mode=S_IFREG|0644, st_size=38995, ...}) = 0 <0.000020>
18:46:35.126105 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/os.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000026>
18:46:35.126189 fstat(3, {st_mode=S_IFREG|0644, st_size=31397, ...}) = 0 <0.000012>
18:46:35.126254 ioctl(3, TCGETS, 0x7ffed61728f0) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000012>
18:46:35.126317 lseek(3, 0, SEEK_CUR)   = 0 <0.000011>
18:46:35.126377 lseek(3, 0, SEEK_CUR)   = 0 <0.000011>
18:46:35.126434 fstat(3, {st_mode=S_IFREG|0644, st_size=31397, ...}) = 0 <0.000012>
18:46:35.126502 read(3, "U\r\r\n\0\0\0\0\233\211\21`S\230\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 31398) = 31397 <0.000030>
18:46:35.126603 read(3, "", 1)          = 0 <0.000013>
18:46:35.126665 close(3)                = 0 <0.000017>
18:46:35.126793 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6403cc5000 <0.000017>
18:46:35.126973 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000020>
18:46:35.127068 stat("/usr/lib/python3.8/stat.py", {st_mode=S_IFREG|0644, st_size=5485, ...}) = 0 <0.000024>
18:46:35.127184 stat("/usr/lib/python3.8/stat.py", {st_mode=S_IFREG|0644, st_size=5485, ...}) = 0 <0.000019>
18:46:35.127274 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/stat.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000026>
18:46:35.127354 fstat(3, {st_mode=S_IFREG|0644, st_size=4372, ...}) = 0 <0.000012>
18:46:35.127420 ioctl(3, TCGETS, 0x7ffed6171a00) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000012>
18:46:35.127484 lseek(3, 0, SEEK_CUR)   = 0 <0.000012>
18:46:35.127548 lseek(3, 0, SEEK_CUR)   = 0 <0.000011>
18:46:35.127604 fstat(3, {st_mode=S_IFREG|0644, st_size=4372, ...}) = 0 <0.000012>
18:46:35.127667 read(3, "U\r\r\n\0\0\0\0\233\211\21`m\25\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4373) = 4372 <0.000014>
18:46:35.127732 read(3, "", 1)          = 0 <0.000013>
18:46:35.127794 close(3)                = 0 <0.000017>
18:46:35.127896 mmap(NULL, 151552, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6403ca0000 <0.000016>
18:46:35.128185 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000021>
18:46:35.128285 stat("/usr/lib/python3.8/_collections_abc.py", {st_mode=S_IFREG|0644, st_size=26100, ...}) = 0 <0.000020>
18:46:35.128397 stat("/usr/lib/python3.8/_collections_abc.py", {st_mode=S_IFREG|0644, st_size=26100, ...}) = 0 <0.000020>
18:46:35.128488 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/_collections_abc.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000030>
18:46:35.128573 fstat(3, {st_mode=S_IFREG|0644, st_size=28741, ...}) = 0 <0.000012>
18:46:35.128639 ioctl(3, TCGETS, 0x7ffed6171a00) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000012>
18:46:35.128701 lseek(3, 0, SEEK_CUR)   = 0 <0.000011>
18:46:35.128762 lseek(3, 0, SEEK_CUR)   = 0 <0.000011>
18:46:35.128818 fstat(3, {st_mode=S_IFREG|0644, st_size=28741, ...}) = 0 <0.000012>
18:46:35.128881 read(3, "U\r\r\n\0\0\0\0\233\211\21`\364e\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 28742) = 28741 <0.000018>
18:46:35.128951 read(3, "", 1)          = 0 <0.000013>
18:46:35.129017 close(3)                = 0 <0.000017>
18:46:35.129952 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000029>
18:46:35.130064 stat("/usr/lib/python3.8/posixpath.py", {st_mode=S_IFREG|0644, st_size=15627, ...}) = 0 <0.000020>
18:46:35.130182 stat("/usr/lib/python3.8/posixpath.py", {st_mode=S_IFREG|0644, st_size=15627, ...}) = 0 <0.000024>
18:46:35.130276 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/posixpath.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000027>
18:46:35.130358 fstat(3, {st_mode=S_IFREG|0644, st_size=10428, ...}) = 0 <0.000012>
18:46:35.130424 ioctl(3, TCGETS, 0x7ffed6171a00) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000012>
18:46:35.130486 lseek(3, 0, SEEK_CUR)   = 0 <0.000012>
18:46:35.130547 lseek(3, 0, SEEK_CUR)   = 0 <0.000012>
18:46:35.130605 fstat(3, {st_mode=S_IFREG|0644, st_size=10428, ...}) = 0 <0.000012>
18:46:35.130672 read(3, "U\r\r\n\0\0\0\0\233\211\21`\v=\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 10429) = 10428 <0.000016>
18:46:35.130739 read(3, "", 1)          = 0 <0.000012>
18:46:35.130800 close(3)                = 0 <0.000017>
18:46:35.130946 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000020>
18:46:35.131040 stat("/usr/lib/python3.8/genericpath.py", {st_mode=S_IFREG|0644, st_size=4975, ...}) = 0 <0.000024>
18:46:35.131161 stat("/usr/lib/python3.8/genericpath.py", {st_mode=S_IFREG|0644, st_size=4975, ...}) = 0 <0.000020>
18:46:35.131252 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/genericpath.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000026>
18:46:35.131348 fstat(3, {st_mode=S_IFREG|0644, st_size=4001, ...}) = 0 <0.000012>
18:46:35.131414 ioctl(3, TCGETS, 0x7ffed6170b10) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000012>
18:46:35.131477 lseek(3, 0, SEEK_CUR)   = 0 <0.000012>
18:46:35.131541 lseek(3, 0, SEEK_CUR)   = 0 <0.000011>
18:46:35.131597 fstat(3, {st_mode=S_IFREG|0644, st_size=4001, ...}) = 0 <0.000013>
18:46:35.131661 read(3, "U\r\r\n\0\0\0\0\233\211\21`o\23\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4002) = 4001 <0.000014>
18:46:35.131726 read(3, "", 1)          = 0 <0.000012>
18:46:35.131788 close(3)                = 0 <0.000017>
18:46:35.132001 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6403c60000 <0.000016>
18:46:35.132202 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000021>
18:46:35.132304 stat("/usr/lib/python3.8/_sitebuiltins.py", {st_mode=S_IFREG|0644, st_size=3115, ...}) = 0 <0.000020>
18:46:35.132416 stat("/usr/lib/python3.8/_sitebuiltins.py", {st_mode=S_IFREG|0644, st_size=3115, ...}) = 0 <0.000020>
18:46:35.132507 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/_sitebuiltins.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000030>
18:46:35.132591 fstat(3, {st_mode=S_IFREG|0644, st_size=3481, ...}) = 0 <0.000012>
18:46:35.132658 ioctl(3, TCGETS, 0x7ffed61728f0) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000013>
18:46:35.132722 lseek(3, 0, SEEK_CUR)   = 0 <0.000012>
18:46:35.132783 lseek(3, 0, SEEK_CUR)   = 0 <0.000011>
18:46:35.132840 fstat(3, {st_mode=S_IFREG|0644, st_size=3481, ...}) = 0 <0.000012>
18:46:35.132903 read(3, "U\r\r\n\0\0\0\0\233\211\21`+\f\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 3482) = 3481 <0.000014>
18:46:35.132968 read(3, "", 1)          = 0 <0.000013>
18:46:35.133034 close(3)                = 0 <0.000017>
18:46:35.133213 stat("/usr/bin/pyvenv.cfg", 0x7ffed61730e0) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000019>
18:46:35.133297 stat("/usr/pyvenv.cfg", 0x7ffed61730e0) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000018>
18:46:35.133380 geteuid()               = 0 <0.000015>
18:46:35.133464 getuid()                = 0 <0.000012>
18:46:35.133536 getegid()               = 0 <0.000011>
18:46:35.133594 getgid()                = 0 <0.000011>
18:46:35.133683 stat("/root/.local/lib/python3.8/site-packages", 0x7ffed6173390) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000019>
18:46:35.133781 stat("/usr/local/lib/python3.8/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=4096, ...}) = 0 <0.000021>
18:46:35.133877 openat(AT_FDCWD, "/usr/local/lib/python3.8/dist-packages", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000026>
18:46:35.133960 fstat(3, {st_mode=S_IFDIR|S_ISGID|0775, st_size=4096, ...}) = 0 <0.000012>
18:46:35.134039 getdents64(3, /* 2 entries */, 32768) = 48 <0.000042>
18:46:35.134135 getdents64(3, /* 0 entries */, 32768) = 0 <0.000012>
18:46:35.134194 close(3)                = 0 <0.000023>
18:46:35.134270 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000023>
18:46:35.134368 openat(AT_FDCWD, "/usr/lib/python3/dist-packages", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000024>
18:46:35.134445 fstat(3, {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000012>
18:46:35.134509 getdents64(3, /* 138 entries */, 32768) = 5664 <0.000445>
18:46:35.135045 getdents64(3, /* 0 entries */, 32768) = 0 <0.000013>
18:46:35.135106 close(3)                = 0 <0.000148>
18:46:35.135328 openat(AT_FDCWD, "/usr/lib/python3/dist-packages/matplotlib-3.1.2-nspkg.pth", O_RDONLY|O_CLOEXEC) = 3 <0.000026>
18:46:35.135412 fstat(3, {st_mode=S_IFREG|0644, st_size=569, ...}) = 0 <0.000013>
18:46:35.135479 ioctl(3, TCGETS, 0x7ffed6172ca0) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000012>
18:46:35.135697 lseek(3, 0, SEEK_CUR)   = 0 <0.000014>
18:46:35.135774 ioctl(3, TCGETS, 0x7ffed6172fe0) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000012>
18:46:35.135877 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000024>
18:46:35.135977 stat("/usr/lib/python3.8/_bootlocale.py", {st_mode=S_IFREG|0644, st_size=1801, ...}) = 0 <0.000020>
18:46:35.136089 stat("/usr/lib/python3.8/_bootlocale.py", {st_mode=S_IFREG|0644, st_size=1801, ...}) = 0 <0.000019>
18:46:35.136179 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/_bootlocale.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 4 <0.000026>
18:46:35.136259 fstat(4, {st_mode=S_IFREG|0644, st_size=1243, ...}) = 0 <0.000013>
18:46:35.136330 ioctl(4, TCGETS, 0x7ffed6171bd0) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000012>
18:46:35.136393 lseek(4, 0, SEEK_CUR)   = 0 <0.000012>
18:46:35.136453 lseek(4, 0, SEEK_CUR)   = 0 <0.000012>
18:46:35.136510 fstat(4, {st_mode=S_IFREG|0644, st_size=1243, ...}) = 0 <0.000012>
18:46:35.136572 read(4, "U\r\r\n\0\0\0\0\233\211\21`\t\7\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1244) = 1243 <0.000014>
18:46:35.136637 read(4, "", 1)          = 0 <0.000013>
18:46:35.136699 close(4)                = 0 <0.000017>
18:46:35.136886 read(3, "import sys, types, os;has_mfs = "..., 8192) = 569 <0.000015>
18:46:35.137768 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000022>
18:46:35.137871 stat("/usr/lib/python3.8/types.py", {st_mode=S_IFREG|0644, st_size=9713, ...}) = 0 <0.000020>
18:46:35.137985 stat("/usr/lib/python3.8/types.py", {st_mode=S_IFREG|0644, st_size=9713, ...}) = 0 <0.000025>
18:46:35.138118 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/types.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 4 <0.000037>
18:46:35.138217 fstat(4, {st_mode=S_IFREG|0644, st_size=9177, ...}) = 0 <0.000013>
18:46:35.138285 ioctl(4, TCGETS, 0x7ffed6171c30) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000012>
18:46:35.138355 lseek(4, 0, SEEK_CUR)   = 0 <0.000012>
18:46:35.138417 lseek(4, 0, SEEK_CUR)   = 0 <0.000011>
18:46:35.138473 fstat(4, {st_mode=S_IFREG|0644, st_size=9177, ...}) = 0 <0.000013>
18:46:35.138546 read(4, "U\r\r\n\0\0\0\0\233\211\21`\361%\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 9178) = 9177 <0.000020>
18:46:35.138618 read(4, "", 1)          = 0 <0.000012>
18:46:35.138680 close(4)                = 0 <0.000017>
18:46:35.138906 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000020>
18:46:35.139000 stat("/usr/lib/python3.8/importlib/__init__.cpython-38-x86_64-linux-gnu.so", 0x7ffed6170bc0) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000023>
18:46:35.139089 stat("/usr/lib/python3.8/importlib/__init__.abi3.so", 0x7ffed6170bc0) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000018>
18:46:35.139169 stat("/usr/lib/python3.8/importlib/__init__.so", 0x7ffed6170bc0) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000020>
18:46:35.139345 stat("/usr/lib/python3.8/importlib/__init__.py", {st_mode=S_IFREG|0644, st_size=6061, ...}) = 0 <0.000022>
18:46:35.139462 stat("/usr/lib/python3.8/importlib/__init__.py", {st_mode=S_IFREG|0644, st_size=6061, ...}) = 0 <0.000020>
18:46:35.139558 openat(AT_FDCWD, "/usr/lib/python3.8/importlib/__pycache__/__init__.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 4 <0.000027>
18:46:35.140273 fstat(4, {st_mode=S_IFREG|0644, st_size=3758, ...}) = 0 <0.000013>
18:46:35.140343 ioctl(4, TCGETS, 0x7ffed6171270) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000012>
18:46:35.140406 lseek(4, 0, SEEK_CUR)   = 0 <0.000012>
18:46:35.140467 lseek(4, 0, SEEK_CUR)   = 0 <0.000011>
18:46:35.140524 fstat(4, {st_mode=S_IFREG|0644, st_size=3758, ...}) = 0 <0.000012>
18:46:35.140587 read(4, "U\r\r\n\0\0\0\0\233\211\21`\255\27\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 3759) = 3758 <0.000014>
18:46:35.140652 read(4, "", 1)          = 0 <0.000012>
18:46:35.140714 close(4)                = 0 <0.000017>
18:46:35.140842 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000020>
18:46:35.140940 stat("/usr/lib/python3.8/warnings.py", {st_mode=S_IFREG|0644, st_size=19688, ...}) = 0 <0.000020>
18:46:35.141053 stat("/usr/lib/python3.8/warnings.py", {st_mode=S_IFREG|0644, st_size=19688, ...}) = 0 <0.000021>
18:46:35.141165 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/warnings.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 4 <0.000030>
18:46:35.141249 fstat(4, {st_mode=S_IFREG|0644, st_size=13652, ...}) = 0 <0.000017>
18:46:35.141324 ioctl(4, TCGETS, 0x7ffed6170380) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000012>
18:46:35.141392 lseek(4, 0, SEEK_CUR)   = 0 <0.000012>
18:46:35.141454 lseek(4, 0, SEEK_CUR)   = 0 <0.000011>
18:46:35.141511 fstat(4, {st_mode=S_IFREG|0644, st_size=13652, ...}) = 0 <0.000012>
18:46:35.141574 read(4, "U\r\r\n\0\0\0\0\233\211\21`\350L\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 13653) = 13652 <0.000025>
18:46:35.141651 read(4, "", 1)          = 0 <0.000013>
18:46:35.141718 close(4)                = 0 <0.000017>
18:46:35.141947 stat("/usr/lib/python3.8/importlib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
18:46:35.142058 stat("/usr/lib/python3.8/importlib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000020>
18:46:35.142153 stat("/usr/lib/python3.8/importlib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000023>
18:46:35.142240 openat(AT_FDCWD, "/usr/lib/python3.8/importlib", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 <0.000025>
18:46:35.142318 fstat(4, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000012>
18:46:35.142386 getdents64(4, /* 11 entries */, 32768) = 360 <0.000060>
18:46:35.142502 getdents64(4, /* 0 entries */, 32768) = 0 <0.000013>
18:46:35.142561 close(4)                = 0 <0.000039>
18:46:35.142662 stat("/usr/lib/python3.8/importlib/util.py", {st_mode=S_IFREG|0644, st_size=11319, ...}) = 0 <0.000020>
18:46:35.142779 stat("/usr/lib/python3.8/importlib/util.py", {st_mode=S_IFREG|0644, st_size=11319, ...}) = 0 <0.000020>
18:46:35.142870 openat(AT_FDCWD, "/usr/lib/python3.8/importlib/__pycache__/util.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 4 <0.000026>
18:46:35.142951 fstat(4, {st_mode=S_IFREG|0644, st_size=9292, ...}) = 0 <0.000012>
18:46:35.143016 ioctl(4, TCGETS, 0x7ffed6171b10) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000012>
18:46:35.143084 lseek(4, 0, SEEK_CUR)   = 0 <0.000012>
18:46:35.143144 lseek(4, 0, SEEK_CUR)   = 0 <0.000012>
18:46:35.143201 fstat(4, {st_mode=S_IFREG|0644, st_size=9292, ...}) = 0 <0.000012>
18:46:35.143269 read(4, "U\r\r\n\0\0\0\0\233\211\21`7,\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 9293) = 9292 <0.000015>
18:46:35.143335 read(4, "", 1)          = 0 <0.000012>
18:46:35.143397 close(4)                = 0 <0.000017>
18:46:35.143637 stat("/usr/lib/python3.8/importlib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
18:46:35.143739 stat("/usr/lib/python3.8/importlib/abc.py", {st_mode=S_IFREG|0644, st_size=12873, ...}) = 0 <0.000020>
18:46:35.143852 stat("/usr/lib/python3.8/importlib/abc.py", {st_mode=S_IFREG|0644, st_size=12873, ...}) = 0 <0.000020>
18:46:35.143942 openat(AT_FDCWD, "/usr/lib/python3.8/importlib/__pycache__/abc.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 4 <0.000030>
18:46:35.144027 fstat(4, {st_mode=S_IFREG|0644, st_size=13573, ...}) = 0 <0.000012>
18:46:35.144093 ioctl(4, TCGETS, 0x7ffed6170470) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000012>
18:46:35.144155 lseek(4, 0, SEEK_CUR)   = 0 <0.000011>
18:46:35.144215 lseek(4, 0, SEEK_CUR)   = 0 <0.000011>
18:46:35.144271 fstat(4, {st_mode=S_IFREG|0644, st_size=13573, ...}) = 0 <0.000012>
18:46:35.144338 read(4, "U\r\r\n\0\0\0\0\233\211\21`I2\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 13574) = 13573 <0.000016>
18:46:35.144406 read(4, "", 1)          = 0 <0.000013>
18:46:35.144471 close(4)                = 0 <0.000017>
18:46:35.144638 stat("/usr/lib/python3.8/importlib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000020>
18:46:35.144733 stat("/usr/lib/python3.8/importlib/machinery.py", {st_mode=S_IFREG|0644, st_size=844, ...}) = 0 <0.000020>
18:46:35.144849 stat("/usr/lib/python3.8/importlib/machinery.py", {st_mode=S_IFREG|0644, st_size=844, ...}) = 0 <0.000024>
18:46:35.144943 openat(AT_FDCWD, "/usr/lib/python3.8/importlib/__pycache__/machinery.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 4 <0.000027>
18:46:35.145040 fstat(4, {st_mode=S_IFREG|0644, st_size=962, ...}) = 0 <0.000013>
18:46:35.145107 ioctl(4, TCGETS, 0x7ffed616edd0) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000012>
18:46:35.145169 lseek(4, 0, SEEK_CUR)   = 0 <0.000011>
18:46:35.145229 lseek(4, 0, SEEK_CUR)   = 0 <0.000012>
18:46:35.145286 fstat(4, {st_mode=S_IFREG|0644, st_size=962, ...}) = 0 <0.000013>
18:46:35.145354 read(4, "U\r\r\n\0\0\0\0\233\211\21`L\3\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 963) = 962 <0.000014>
18:46:35.145418 read(4, "", 1)          = 0 <0.000012>
18:46:35.145479 close(4)                = 0 <0.000017>
18:46:35.145868 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000021>
18:46:35.145968 stat("/usr/lib/python3.8/contextlib.py", {st_mode=S_IFREG|0644, st_size=24995, ...}) = 0 <0.000034>
18:46:35.146098 stat("/usr/lib/python3.8/contextlib.py", {st_mode=S_IFREG|0644, st_size=24995, ...}) = 0 <0.000019>
18:46:35.146189 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/contextlib.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 4 <0.000026>
18:46:35.146269 fstat(4, {st_mode=S_IFREG|0644, st_size=20229, ...}) = 0 <0.000012>
18:46:35.146335 ioctl(4, TCGETS, 0x7ffed6170c20) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000012>
18:46:35.146398 lseek(4, 0, SEEK_CUR)   = 0 <0.000012>
18:46:35.146463 lseek(4, 0, SEEK_CUR)   = 0 <0.000011>
18:46:35.146520 fstat(4, {st_mode=S_IFREG|0644, st_size=20229, ...}) = 0 <0.000012>
18:46:35.146583 brk(0x5602435e5000)     = 0x5602435e5000 <0.000016>
18:46:35.146650 read(4, "U\r\r\n\0\0\0\0\233\211\21`\243a\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 20230) = 20229 <0.000030>
18:46:35.146733 read(4, "", 1)          = 0 <0.000012>
18:46:35.146795 close(4)                = 0 <0.000017>
18:46:35.146981 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000020>
18:46:35.147069 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6403c20000 <0.000017>
18:46:35.147141 munmap(0x7f6403c20000, 262144) = 0 <0.000044>
18:46:35.147237 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6403c20000 <0.000015>
18:46:35.147307 munmap(0x7f6403c20000, 262144) = 0 <0.000028>
18:46:35.147387 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6403c20000 <0.000015>
18:46:35.147456 munmap(0x7f6403c20000, 262144) = 0 <0.000029>
18:46:35.147541 stat("/usr/lib/python3.8/collections/__init__.cpython-38-x86_64-linux-gnu.so", 0x7ffed616f680) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000019>
18:46:35.147622 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6403c20000 <0.000015>
18:46:35.147692 munmap(0x7f6403c20000, 262144) = 0 <0.000029>
18:46:35.147772 stat("/usr/lib/python3.8/collections/__init__.abi3.so", 0x7ffed616f680) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000019>
18:46:35.147850 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6403c20000 <0.000015>
18:46:35.147924 munmap(0x7f6403c20000, 262144) = 0 <0.000029>
18:46:35.148003 stat("/usr/lib/python3.8/collections/__init__.so", 0x7ffed616f680) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000018>
18:46:35.148081 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6403c20000 <0.000015>
18:46:35.148150 munmap(0x7f6403c20000, 262144) = 0 <0.000029>
18:46:35.148230 stat("/usr/lib/python3.8/collections/__init__.py", {st_mode=S_IFREG|0644, st_size=47938, ...}) = 0 <0.000024>
18:46:35.148313 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6403c20000 <0.000015>
18:46:35.148382 munmap(0x7f6403c20000, 262144) = 0 <0.000029>
18:46:35.148464 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6403c20000 <0.000015>
18:46:35.148566 stat("/usr/lib/python3.8/collections/__init__.py", {st_mode=S_IFREG|0644, st_size=47938, ...}) = 0 <0.000021>
18:46:35.148658 openat(AT_FDCWD, "/usr/lib/python3.8/collections/__pycache__/__init__.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 4 <0.000031>
18:46:35.148752 fstat(4, {st_mode=S_IFREG|0644, st_size=46435, ...}) = 0 <0.000012>
18:46:35.148818 ioctl(4, TCGETS, 0x7ffed616fd30) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000012>
18:46:35.148881 lseek(4, 0, SEEK_CUR)   = 0 <0.000011>
18:46:35.148941 lseek(4, 0, SEEK_CUR)   = 0 <0.000011>
18:46:35.148997 fstat(4, {st_mode=S_IFREG|0644, st_size=46435, ...}) = 0 <0.000012>
18:46:35.149065 read(4, "U\r\r\n\0\0\0\0\233\211\21`B\273\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 46436) = 46435 <0.000043>
18:46:35.149162 read(4, "", 1)          = 0 <0.000013>
18:46:35.149228 close(4)                = 0 <0.000017>
18:46:35.149583 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000021>
18:46:35.149681 stat("/usr/lib/python3.8/operator.py", {st_mode=S_IFREG|0644, st_size=10711, ...}) = 0 <0.000020>
18:46:35.149799 stat("/usr/lib/python3.8/operator.py", {st_mode=S_IFREG|0644, st_size=10711, ...}) = 0 <0.000024>
18:46:35.149895 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/operator.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 4 <0.000026>
18:46:35.149975 fstat(4, {st_mode=S_IFREG|0644, st_size=13691, ...}) = 0 <0.000018>
18:46:35.150049 ioctl(4, TCGETS, 0x7ffed616ee40) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000012>
18:46:35.150113 lseek(4, 0, SEEK_CUR)   = 0 <0.000011>
18:46:35.150173 lseek(4, 0, SEEK_CUR)   = 0 <0.000011>
18:46:35.150230 fstat(4, {st_mode=S_IFREG|0644, st_size=13691, ...}) = 0 <0.000012>
18:46:35.150297 read(4, "U\r\r\n\0\0\0\0\233\211\21`\327)\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 13692) = 13691 <0.000016>
18:46:35.150365 read(4, "", 1)          = 0 <0.000012>
18:46:35.150426 close(4)                = 0 <0.000017>
18:46:35.150758 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000021>
18:46:35.150856 stat("/usr/lib/python3.8/keyword.py", {st_mode=S_IFREG|0644, st_size=945, ...}) = 0 <0.000025>
18:46:35.150974 stat("/usr/lib/python3.8/keyword.py", {st_mode=S_IFREG|0644, st_size=945, ...}) = 0 <0.000020>
18:46:35.151065 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/keyword.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 4 <0.000026>
18:46:35.151145 fstat(4, {st_mode=S_IFREG|0644, st_size=998, ...}) = 0 <0.000012>
18:46:35.151211 ioctl(4, TCGETS, 0x7ffed616ee40) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000012>
18:46:35.151273 lseek(4, 0, SEEK_CUR)   = 0 <0.000012>
18:46:35.151338 lseek(4, 0, SEEK_CUR)   = 0 <0.000011>
18:46:35.151394 fstat(4, {st_mode=S_IFREG|0644, st_size=998, ...}) = 0 <0.000012>
18:46:35.151457 read(4, "U\r\r\n\0\0\0\0\233\211\21`\261\3\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 999) = 998 <0.000014>
18:46:35.151521 read(4, "", 1)          = 0 <0.000013>
18:46:35.151584 close(4)                = 0 <0.000017>
18:46:35.151700 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000023>
18:46:35.151797 stat("/usr/lib/python3.8/heapq.py", {st_mode=S_IFREG|0644, st_size=22877, ...}) = 0 <0.000020>
18:46:35.151906 stat("/usr/lib/python3.8/heapq.py", {st_mode=S_IFREG|0644, st_size=22877, ...}) = 0 <0.000020>
18:46:35.151996 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/heapq.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 4 <0.000026>
18:46:35.152075 fstat(4, {st_mode=S_IFREG|0644, st_size=14070, ...}) = 0 <0.000013>
18:46:35.152144 ioctl(4, TCGETS, 0x7ffed616ee40) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000012>
18:46:35.152207 lseek(4, 0, SEEK_CUR)   = 0 <0.000012>
18:46:35.152267 lseek(4, 0, SEEK_CUR)   = 0 <0.000011>
18:46:35.152324 fstat(4, {st_mode=S_IFREG|0644, st_size=14070, ...}) = 0 <0.000012>
18:46:35.152386 read(4, "U\r\r\n\0\0\0\0\233\211\21`]Y\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 14071) = 14070 <0.000016>
18:46:35.152453 read(4, "", 1)          = 0 <0.000013>
18:46:35.152515 close(4)                = 0 <0.000017>
18:46:35.152779 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000020>
18:46:35.152891 stat("/usr/lib/python3.8/reprlib.py", {st_mode=S_IFREG|0644, st_size=5267, ...}) = 0 <0.000020>
18:46:35.153003 stat("/usr/lib/python3.8/reprlib.py", {st_mode=S_IFREG|0644, st_size=5267, ...}) = 0 <0.000020>
18:46:35.153093 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/reprlib.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 4 <0.000026>
18:46:35.153178 fstat(4, {st_mode=S_IFREG|0644, st_size=5303, ...}) = 0 <0.000012>
18:46:35.153243 ioctl(4, TCGETS, 0x7ffed616ee40) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000012>
18:46:35.153306 lseek(4, 0, SEEK_CUR)   = 0 <0.000011>
18:46:35.153366 lseek(4, 0, SEEK_CUR)   = 0 <0.000011>
18:46:35.153422 fstat(4, {st_mode=S_IFREG|0644, st_size=5303, ...}) = 0 <0.000012>
18:46:35.153485 read(4, "U\r\r\n\0\0\0\0\233\211\21`\223\24\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 5304) = 5303 <0.000015>
18:46:35.153555 read(4, "", 1)          = 0 <0.000013>
18:46:35.153616 close(4)                = 0 <0.000017>
18:46:35.154393 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6403be0000 <0.000017>
18:46:35.154646 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000021>
18:46:35.154748 stat("/usr/lib/python3.8/functools.py", {st_mode=S_IFREG|0644, st_size=37406, ...}) = 0 <0.000024>
18:46:35.154865 stat("/usr/lib/python3.8/functools.py", {st_mode=S_IFREG|0644, st_size=37406, ...}) = 0 <0.000179>
18:46:35.156010 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/functools.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 4 <0.000039>
18:46:35.156109 fstat(4, {st_mode=S_IFREG|0644, st_size=27901, ...}) = 0 <0.000017>
18:46:35.156812 ioctl(4, TCGETS, 0x7ffed616fd30) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000012>
18:46:35.156889 lseek(4, 0, SEEK_CUR)   = 0 <0.000012>
18:46:35.156952 lseek(4, 0, SEEK_CUR)   = 0 <0.000011>
18:46:35.157009 fstat(4, {st_mode=S_IFREG|0644, st_size=27901, ...}) = 0 <0.000012>
18:46:35.157076 read(4, "U\r\r\n\0\0\0\0\233\211\21`\36\222\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 27902) = 27901 <0.000036>
18:46:35.157165 read(4, "", 1)          = 0 <0.000013>
18:46:35.157229 close(4)                = 0 <0.000017>
18:46:35.158091 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000022>
18:46:35.158196 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000020>
18:46:35.158290 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000019>
18:46:35.158373 openat(AT_FDCWD, "/usr/lib/python3/dist-packages", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 4 <0.000026>
18:46:35.158453 fstat(4, {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000012>
18:46:35.158521 getdents64(4, /* 138 entries */, 32768) = 5664 <0.000424>
18:46:35.159028 getdents64(4, /* 0 entries */, 32768) = 0 <0.000013>
18:46:35.159089 close(4)                = 0 <0.000148>
18:46:35.159313 stat("/usr/lib/python3/dist-packages/mpl_toolkits/__init__.cpython-38-x86_64-linux-gnu.so", 0x7ffed6171da0) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000019>
18:46:35.159400 stat("/usr/lib/python3/dist-packages/mpl_toolkits/__init__.abi3.so", 0x7ffed6171da0) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000019>
18:46:35.159480 stat("/usr/lib/python3/dist-packages/mpl_toolkits/__init__.so", 0x7ffed6171da0) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000019>
18:46:35.159560 stat("/usr/lib/python3/dist-packages/mpl_toolkits/__init__.py", {st_mode=S_IFREG|0644, st_size=122, ...}) = 0 <0.000020>
18:46:35.159676 read(3, "", 8192)       = 0 <0.000015>
18:46:35.159753 close(3)                = 0 <0.000017>
18:46:35.159937 stat("/usr/lib/python3.8/dist-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
18:46:35.160103 openat(AT_FDCWD, "/usr/lib/python3.8/dist-packages", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000026>
18:46:35.160186 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000012>
18:46:35.160260 getdents64(3, /* 3 entries */, 32768) = 80 <0.000041>
18:46:35.160374 getdents64(3, /* 0 entries */, 32768) = 0 <0.000012>
18:46:35.160433 close(3)                = 0 <0.000024>
18:46:35.160562 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000024>
18:46:35.160660 stat("/usr/lib/python3.8/sitecustomize.py", {st_mode=S_IFREG|0644, st_size=155, ...}) = 0 <0.000022>
18:46:35.160775 stat("/usr/lib/python3.8/sitecustomize.py", {st_mode=S_IFREG|0644, st_size=155, ...}) = 0 <0.000021>
18:46:35.160868 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/sitecustomize.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 3 <0.000026>
18:46:35.160949 fstat(3, {st_mode=S_IFREG|0644, st_size=220, ...}) = 0 <0.000013>
18:46:35.161020 ioctl(3, TCGETS, 0x7ffed6172550) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000012>
18:46:35.161082 lseek(3, 0, SEEK_CUR)   = 0 <0.000012>
18:46:35.161143 lseek(3, 0, SEEK_CUR)   = 0 <0.000011>
18:46:35.161199 fstat(3, {st_mode=S_IFREG|0644, st_size=220, ...}) = 0 <0.000012>
18:46:35.161261 read(3, "U\r\r\n\0\0\0\0\376\377\246^\233\0\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 221) = 220 <0.000013>
18:46:35.161325 read(3, "", 1)          = 0 <0.000012>
18:46:35.161386 close(3)                = 0 <0.000017>
18:46:35.161490 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000020>
18:46:35.161587 stat("/usr/lib/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000020>
18:46:35.161674 stat("/usr/lib/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000019>
18:46:35.161764 stat("/usr/lib/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000020>
18:46:35.161850 openat(AT_FDCWD, "/usr/lib/python3.8/lib-dynload", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000025>
18:46:35.161926 fstat(3, {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000012>
18:46:35.161990 getdents64(3, /* 91 entries */, 32768) = 5752 <0.000375>
18:46:35.162438 getdents64(3, /* 0 entries */, 32768) = 0 <0.000013>
18:46:35.162499 close(3)                = 0 <0.000056>
18:46:35.162632 stat("/usr/local/lib/python3.8/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=4096, ...}) = 0 <0.000021>
18:46:35.162721 stat("/usr/local/lib/python3.8/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=4096, ...}) = 0 <0.000020>
18:46:35.162817 stat("/usr/local/lib/python3.8/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=4096, ...}) = 0 <0.000020>
18:46:35.162899 openat(AT_FDCWD, "/usr/local/lib/python3.8/dist-packages", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000025>
18:46:35.162981 fstat(3, {st_mode=S_IFDIR|S_ISGID|0775, st_size=4096, ...}) = 0 <0.000012>
18:46:35.163044 getdents64(3, /* 2 entries */, 32768) = 48 <0.000021>
18:46:35.163118 getdents64(3, /* 0 entries */, 32768) = 0 <0.000012>
18:46:35.163176 close(3)                = 0 <0.000022>
18:46:35.163259 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000023>
18:46:35.163356 stat("/usr/lib/python3.8/dist-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000019>
18:46:35.163447 stat("/usr/lib/python3.8/dist-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000019>
18:46:35.163536 stat("/usr/lib/python3.8/dist-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000019>
18:46:35.163617 openat(AT_FDCWD, "/usr/lib/python3.8/dist-packages", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 <0.000025>
18:46:35.163697 fstat(3, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000012>
18:46:35.163760 getdents64(3, /* 3 entries */, 32768) = 80 <0.000024>
18:46:35.163837 getdents64(3, /* 0 entries */, 32768) = 0 <0.000012>
18:46:35.163895 close(3)                = 0 <0.000024>
18:46:35.164014 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000023>
18:46:35.164113 stat("/usr/lib/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000020>
18:46:35.164203 stat("/usr/local/lib/python3.8/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=4096, ...}) = 0 <0.000019>
18:46:35.164311 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000019>
18:46:35.164400 stat("/usr/lib/python3.8/dist-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000020>
18:46:35.164966 brk(0x56024360a000)     = 0x56024360a000 <0.000017>
18:46:35.165089 brk(0x560243600000)     = 0x560243600000 <0.000030>
18:46:35.165167 brk(0x5602435ff000)     = 0x5602435ff000 <0.000024>
18:46:35.167840 lstat("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
18:46:35.167932 lstat("/usr/lib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000019>
18:46:35.168012 lstat("/usr/lib/debug", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000019>
18:46:35.168087 lstat("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000018>
18:46:35.168160 lstat("/usr/share", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000025>
18:46:35.168309 lstat("/usr/share/gdb", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000019>
18:46:35.168383 lstat("/usr/share/gdb/auto-load", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000362>
18:46:35.169013 pipe([3, 4])            = 0 <0.000036>
18:46:35.169106 pipe2([5, 6], O_CLOEXEC) = 0 <0.000032>
18:46:35.169190 vfork()                 = 1409 <0.001055>
18:46:35.170307 close(6)                = 0 <0.000016>
18:46:35.170375 read(5, "", 16)         = 0 <0.000372>
18:46:35.170807 close(5)                = 0 <0.000027>
18:46:35.170886 close(4)                = 0 <0.000015>
18:46:35.170950 fcntl(3, F_GETFL)       = 0 (flags O_RDONLY) <0.000015>
18:46:35.171017 fstat(3, {st_mode=S_IFIFO|0600, st_size=0, ...}) = 0 <0.000016>
18:46:35.171095 read(3, "437//\n500//\n500V1//\n850//\n851//\n"..., 4096) = 4096 <0.001577>
18:46:35.172783 brk(0x560243620000)     = 0x560243620000 <0.000018>
18:46:35.172875 read(3, "DANISH//\nCSISO2022CN//\nCSISO2022"..., 4096) = 4096 <0.000043>
18:46:35.173018 read(3, "ISO-2022-CN//\nISO-2022-JP-2//\nIS"..., 4096) = 4096 <0.000040>
18:46:35.173155 read(3, "F10010001//\nOSF10010004//\nOSF100"..., 4096) = 1298 <0.000038>
18:46:35.173344 read(3, "", 4096)       = 0 <0.000281>
18:46:35.173682 wait4(1409, [{WIFEXITED(s) && WEXITSTATUS(s) == 0}], 0, NULL) = 1409 <0.000074>
18:46:35.173819 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1409, si_uid=0, si_status=0, si_utime=0, si_stime=0} ---
18:46:35.173863 rt_sigreturn({mask=[]}) = 1409 <0.000016>
18:46:35.173934 close(3)                = 0 <0.000033>
18:46:35.175099 prlimit64(0, RLIMIT_CORE, NULL, {rlim_cur=0, rlim_max=RLIM64_INFINITY}) = 0 <0.000018>
18:46:35.176268 access("/usr/local/sbin/gdb", X_OK) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000036>
18:46:35.176376 access("/usr/local/bin/gdb", X_OK) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000030>
18:46:35.176462 access("/usr/sbin/gdb", X_OK) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000029>
18:46:35.176545 access("/usr/bin/gdb", X_OK) = 0 <0.000033>
18:46:35.176633 stat("/usr/bin/gdb", {st_mode=S_IFREG|0755, st_size=8440200, ...}) = 0 <0.000042>
18:46:35.192440 lstat("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000037>
18:46:35.192557 lstat("/usr/bin", {st_mode=S_IFDIR|0755, st_size=65536, ...}) = 0 <0.000023>
18:46:35.192648 lstat("/usr/bin/gdb", {st_mode=S_IFREG|0755, st_size=8440200, ...}) = 0 <0.000146>
18:46:35.192885 stat("/usr/bin/../lib/gdb", 0x7ffed6175010) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000046>
18:46:35.193005 lstat("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000023>
18:46:35.193098 lstat("/usr/lib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000029>
18:46:35.193194 lstat("/usr/lib/gdb", 0x7ffed6173f10) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000021>
18:46:35.193357 brk(0x560243641000)     = 0x560243641000 <0.000021>
18:46:35.194616 brk(0x560243662000)     = 0x560243662000 <0.000022>
18:46:35.194824 pipe2([3, 4], O_CLOEXEC) = 0 <0.000049>
18:46:35.194956 fcntl(3, F_GETFD)       = 0x1 (flags FD_CLOEXEC) <0.000016>
18:46:35.195036 fcntl(3, F_SETFD, FD_CLOEXEC) = 0 <0.000020>
18:46:35.195250 fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 <0.000016>
18:46:35.195328 fcntl(4, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 <0.000015>
18:46:35.195405 poll([{fd=3, events=POLLIN}], 1, 0) = 0 (Timeout) <0.000017>
18:46:35.196302 brk(0x560243683000)     = 0x560243683000 <0.000021>
18:46:35.196969 rt_sigaction(SIGINT, {sa_handler=0x560242c462b0, sa_mask=[INT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f6404715210}, {sa_handler=0x7f6404e18ab0, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f6404d5e3c0}, 8) = 0 <0.000019>
18:46:35.197079 rt_sigaction(SIGINT, {sa_handler=0x7f6404e18ab0, sa_mask=[INT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f6404715210}, {sa_handler=0x560242c462b0, sa_mask=[INT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f6404715210}, 8) = 0 <0.000017>
18:46:35.198145 ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000028>
18:46:35.198277 fcntl(0, F_GETFL)       = 0x2 (flags O_RDWR) <0.000020>
18:46:35.198366 ioctl(0, TIOCGPGRP, [1405]) = 0 <0.000026>
18:46:35.198483 pipe2([5, 6], O_CLOEXEC) = 0 <0.000047>
18:46:35.198604 fcntl(5, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 <0.000122>
18:46:35.198796 fcntl(6, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 <0.000015>
18:46:35.198873 poll([{fd=5, events=POLLIN}], 1, 0) = 0 (Timeout) <0.000016>
18:46:35.198958 brk(0x5602436a5000)     = 0x5602436a5000 <0.000019>
18:46:35.199051 pipe2([7, 8], O_CLOEXEC) = 0 <0.000039>
18:46:35.199158 fcntl(7, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 <0.000015>
18:46:35.199232 fcntl(8, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 <0.000015>
18:46:35.199304 rt_sigaction(SIGINT, {sa_handler=0x560242c462b0, sa_mask=[INT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f6404715210}, {sa_handler=0x7f6404e18ab0, sa_mask=[INT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f6404715210}, 8) = 0 <0.000016>
18:46:35.199392 rt_sigaction(SIGTERM, {sa_handler=0x560242c462e0, sa_mask=[TERM], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f6404715210}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.199477 rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=[TRAP], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f6404715210}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.199561 rt_sigaction(SIGQUIT, {sa_handler=0x560242c46150, sa_mask=[QUIT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f6404715210}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000016>
18:46:35.199652 rt_sigaction(SIGHUP, {sa_handler=0x560242c46120, sa_mask=[HUP], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f6404715210}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.199737 rt_sigaction(SIGFPE, {sa_handler=0x560242c460f0, sa_mask=[FPE], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f6404715210}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000015>
18:46:35.199822 rt_sigaction(SIGSEGV, {sa_handler=0x560242c46280, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK, sa_restorer=0x7f6404d5e3c0}, NULL, 8) = 0 <0.000015>
18:46:35.199905 rt_sigaction(SIGINT, {sa_handler=0x560242c462b0, sa_mask=[INT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f6404715210}, {sa_handler=0x560242c462b0, sa_mask=[INT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f6404715210}, 8) = 0 <0.000019>
18:46:35.200797 stat("/usr/share/gdb/python", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000627>
18:46:35.201555 stat("/usr/share/gdb/python", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000027>
18:46:35.201701 stat("/usr/share/gdb/python", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000026>
18:46:35.201811 openat(AT_FDCWD, "/usr/share/gdb/python", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 9 <0.000038>
18:46:35.201920 fstat(9, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000016>
18:46:35.202011 getdents64(9, /* 3 entries */, 32768) = 72 <0.000409>
18:46:35.202509 getdents64(9, /* 0 entries */, 32768) = 0 <0.000017>
18:46:35.202595 close(9)                = 0 <0.000034>
18:46:35.202711 stat("/usr/share/gdb/python/gdb/__init__.cpython-38-x86_64-linux-gnu.so", 0x7ffed61734f0) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000448>
18:46:35.203294 stat("/usr/share/gdb/python/gdb/__init__.abi3.so", 0x7ffed61734f0) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000035>
18:46:35.203420 stat("/usr/share/gdb/python/gdb/__init__.so", 0x7ffed61734f0) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000038>
18:46:35.203541 stat("/usr/share/gdb/python/gdb/__init__.py", {st_mode=S_IFREG|0644, st_size=6320, ...}) = 0 <0.000059>
18:46:35.203752 stat("/usr/share/gdb/python/gdb/__init__.py", {st_mode=S_IFREG|0644, st_size=6320, ...}) = 0 <0.000025>
18:46:35.203896 openat(AT_FDCWD, "/usr/share/gdb/python/gdb/__pycache__/__init__.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.001196>
18:46:35.205180 fstat(9, {st_mode=S_IFREG|0644, st_size=5136, ...}) = 0 <0.000016>
18:46:35.205275 ioctl(9, TCGETS, 0x7ffed6173ba0) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000015>
18:46:35.205366 lseek(9, 0, SEEK_CUR)   = 0 <0.000110>
18:46:35.205549 lseek(9, 0, SEEK_CUR)   = 0 <0.000014>
18:46:35.205622 fstat(9, {st_mode=S_IFREG|0644, st_size=5136, ...}) = 0 <0.000015>
18:46:35.205708 read(9, "U\r\r\n\0\0\0\0E\221\311^\260\30\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 5137) = 5136 <0.000390>
18:46:35.206169 read(9, "", 1)          = 0 <0.000016>
18:46:35.206252 close(9)                = 0 <0.000023>
18:46:35.206466 stat("/usr/share/gdb/python", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000025>
18:46:35.206784 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000026>
18:46:35.206903 stat("/usr/lib/python3.8/traceback.py", {st_mode=S_IFREG|0644, st_size=23478, ...}) = 0 <0.000024>
18:46:35.207047 stat("/usr/lib/python3.8/traceback.py", {st_mode=S_IFREG|0644, st_size=23478, ...}) = 0 <0.000025>
18:46:35.207164 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/traceback.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000034>
18:46:35.207266 fstat(9, {st_mode=S_IFREG|0644, st_size=19889, ...}) = 0 <0.000015>
18:46:35.207347 ioctl(9, TCGETS, 0x7ffed6172cb0) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000015>
18:46:35.207426 lseek(9, 0, SEEK_CUR)   = 0 <0.000014>
18:46:35.207501 lseek(9, 0, SEEK_CUR)   = 0 <0.000015>
18:46:35.207576 fstat(9, {st_mode=S_IFREG|0644, st_size=19889, ...}) = 0 <0.000029>
18:46:35.207672 read(9, "U\r\r\n\0\0\0\0\233\211\21`\266[\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 19890) = 19889 <0.000266>
18:46:35.208010 read(9, "", 1)          = 0 <0.000016>
18:46:35.208089 close(9)                = 0 <0.000021>
18:46:35.208328 stat("/usr/share/gdb/python", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000025>
18:46:35.208450 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000025>
18:46:35.208588 stat("/usr/lib/python3.8/linecache.py", {st_mode=S_IFREG|0644, st_size=5330, ...}) = 0 <0.000024>
18:46:35.208723 stat("/usr/lib/python3.8/linecache.py", {st_mode=S_IFREG|0644, st_size=5330, ...}) = 0 <0.000023>
18:46:35.208831 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/linecache.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000037>
18:46:35.208933 fstat(9, {st_mode=S_IFREG|0644, st_size=3867, ...}) = 0 <0.000015>
18:46:35.209012 ioctl(9, TCGETS, 0x7ffed6171dc0) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000014>
18:46:35.209087 lseek(9, 0, SEEK_CUR)   = 0 <0.000014>
18:46:35.209159 lseek(9, 0, SEEK_CUR)   = 0 <0.000014>
18:46:35.209226 fstat(9, {st_mode=S_IFREG|0644, st_size=3867, ...}) = 0 <0.000016>
18:46:35.209303 read(9, "U\r\r\n\0\0\0\0\233\211\21`\322\24\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 3868) = 3867 <0.000019>
18:46:35.209382 read(9, "", 1)          = 0 <0.000015>
18:46:35.209461 close(9)                = 0 <0.000021>
18:46:35.209619 stat("/usr/share/gdb/python", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
18:46:35.209747 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000022>
18:46:35.209850 stat("/usr/lib/python3.8/tokenize.py", {st_mode=S_IFREG|0644, st_size=25841, ...}) = 0 <0.000028>
18:46:35.209983 stat("/usr/lib/python3.8/tokenize.py", {st_mode=S_IFREG|0644, st_size=25841, ...}) = 0 <0.000032>
18:46:35.210119 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/tokenize.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000030>
18:46:35.210213 fstat(9, {st_mode=S_IFREG|0644, st_size=17160, ...}) = 0 <0.000014>
18:46:35.210290 ioctl(9, TCGETS, 0x7ffed6170ed0) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000015>
18:46:35.210364 lseek(9, 0, SEEK_CUR)   = 0 <0.000014>
18:46:35.210439 lseek(9, 0, SEEK_CUR)   = 0 <0.000013>
18:46:35.210505 fstat(9, {st_mode=S_IFREG|0644, st_size=17160, ...}) = 0 <0.000014>
18:46:35.210583 read(9, "U\r\r\n\0\0\0\0\233\211\21`\361d\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 17161) = 17160 <0.000300>
18:46:35.210960 read(9, "", 1)          = 0 <0.000015>
18:46:35.211036 close(9)                = 0 <0.000020>
18:46:35.211163 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6403ba0000 <0.000023>
18:46:35.211371 stat("/usr/share/gdb/python", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000025>
18:46:35.211492 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000023>
18:46:35.211597 stat("/usr/lib/python3.8/re.py", {st_mode=S_IFREG|0644, st_size=15861, ...}) = 0 <0.000023>
18:46:35.211727 stat("/usr/lib/python3.8/re.py", {st_mode=S_IFREG|0644, st_size=15861, ...}) = 0 <0.000028>
18:46:35.211836 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/re.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000030>
18:46:35.211930 fstat(9, {st_mode=S_IFREG|0644, st_size=14422, ...}) = 0 <0.000015>
18:46:35.212006 ioctl(9, TCGETS, 0x7ffed616ffe0) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000014>
18:46:35.212079 lseek(9, 0, SEEK_CUR)   = 0 <0.000014>
18:46:35.212150 lseek(9, 0, SEEK_CUR)   = 0 <0.000013>
18:46:35.212216 fstat(9, {st_mode=S_IFREG|0644, st_size=14422, ...}) = 0 <0.000107>
18:46:35.212392 read(9, "U\r\r\n\0\0\0\0\233\211\21`\365=\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 14423) = 14422 <0.000019>
18:46:35.212473 read(9, "", 1)          = 0 <0.000015>
18:46:35.212546 close(9)                = 0 <0.000020>
18:46:35.212727 stat("/usr/share/gdb/python", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
18:46:35.212841 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000027>
18:46:35.212950 stat("/usr/lib/python3.8/enum.py", {st_mode=S_IFREG|0644, st_size=34882, ...}) = 0 <0.000023>
18:46:35.213079 stat("/usr/lib/python3.8/enum.py", {st_mode=S_IFREG|0644, st_size=34882, ...}) = 0 <0.000023>
18:46:35.213183 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/enum.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000030>
18:46:35.213277 fstat(9, {st_mode=S_IFREG|0644, st_size=24506, ...}) = 0 <0.000015>
18:46:35.213358 ioctl(9, TCGETS, 0x7ffed616f0f0) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000014>
18:46:35.213437 lseek(9, 0, SEEK_CUR)   = 0 <0.000014>
18:46:35.213509 lseek(9, 0, SEEK_CUR)   = 0 <0.000013>
18:46:35.213575 fstat(9, {st_mode=S_IFREG|0644, st_size=24506, ...}) = 0 <0.000014>
18:46:35.213667 read(9, "U\r\r\n\0\0\0\0\233\211\21`B\210\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 24507) = 24506 <0.000024>
18:46:35.213750 read(9, "", 1)          = 0 <0.000014>
18:46:35.213820 close(9)                = 0 <0.000019>
18:46:35.214547 stat("/usr/share/gdb/python", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000025>
18:46:35.214678 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000021>
18:46:35.214777 stat("/usr/lib/python3.8/sre_compile.py", {st_mode=S_IFREG|0644, st_size=26695, ...}) = 0 <0.000022>
18:46:35.214902 stat("/usr/lib/python3.8/sre_compile.py", {st_mode=S_IFREG|0644, st_size=26695, ...}) = 0 <0.000022>
18:46:35.215007 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/sre_compile.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000029>
18:46:35.215097 fstat(9, {st_mode=S_IFREG|0644, st_size=15142, ...}) = 0 <0.000014>
18:46:35.215169 ioctl(9, TCGETS, 0x7ffed616f0f0) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000013>
18:46:35.215257 lseek(9, 0, SEEK_CUR)   = 0 <0.000013>
18:46:35.215325 lseek(9, 0, SEEK_CUR)   = 0 <0.000013>
18:46:35.215392 fstat(9, {st_mode=S_IFREG|0644, st_size=15142, ...}) = 0 <0.000013>
18:46:35.215468 read(9, "U\r\r\n\0\0\0\0\233\211\21`Gh\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 15143) = 15142 <0.000019>
18:46:35.215557 read(9, "", 1)          = 0 <0.000015>
18:46:35.215631 close(9)                = 0 <0.000019>
18:46:35.215920 stat("/usr/share/gdb/python", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000023>
18:46:35.216036 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000021>
18:46:35.216147 stat("/usr/lib/python3.8/sre_parse.py", {st_mode=S_IFREG|0644, st_size=40230, ...}) = 0 <0.000021>
18:46:35.216266 stat("/usr/lib/python3.8/sre_parse.py", {st_mode=S_IFREG|0644, st_size=40230, ...}) = 0 <0.000021>
18:46:35.216363 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/sre_parse.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000032>
18:46:35.216454 fstat(9, {st_mode=S_IFREG|0644, st_size=21647, ...}) = 0 <0.000013>
18:46:35.216525 ioctl(9, TCGETS, 0x7ffed616e200) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000013>
18:46:35.216606 lseek(9, 0, SEEK_CUR)   = 0 <0.000012>
18:46:35.216669 lseek(9, 0, SEEK_CUR)   = 0 <0.000012>
18:46:35.216729 fstat(9, {st_mode=S_IFREG|0644, st_size=21647, ...}) = 0 <0.000013>
18:46:35.216799 read(9, "U\r\r\n\0\0\0\0\233\211\21`&\235\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 21648) = 21647 <0.000028>
18:46:35.216882 read(9, "", 1)          = 0 <0.000014>
18:46:35.216952 close(9)                = 0 <0.000018>
18:46:35.217158 stat("/usr/share/gdb/python", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
18:46:35.217266 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000020>
18:46:35.217360 stat("/usr/lib/python3.8/sre_constants.py", {st_mode=S_IFREG|0644, st_size=7154, ...}) = 0 <0.000025>
18:46:35.217482 stat("/usr/lib/python3.8/sre_constants.py", {st_mode=S_IFREG|0644, st_size=7154, ...}) = 0 <0.000020>
18:46:35.217583 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/sre_constants.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000027>
18:46:35.217668 fstat(9, {st_mode=S_IFREG|0644, st_size=6359, ...}) = 0 <0.000013>
18:46:35.217736 ioctl(9, TCGETS, 0x7ffed616d310) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000012>
18:46:35.217801 lseek(9, 0, SEEK_CUR)   = 0 <0.000012>
18:46:35.217869 lseek(9, 0, SEEK_CUR)   = 0 <0.000012>
18:46:35.217928 fstat(9, {st_mode=S_IFREG|0644, st_size=6359, ...}) = 0 <0.000013>
18:46:35.217994 read(9, "U\r\r\n\0\0\0\0\233\211\21`\362\33\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 6360) = 6359 <0.000015>
18:46:35.218075 read(9, "", 1)          = 0 <0.000013>
18:46:35.218142 close(9)                = 0 <0.000018>
18:46:35.218461 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6403b60000 <0.000019>
18:46:35.219310 stat("/usr/share/gdb/python", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
18:46:35.219428 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000019>
18:46:35.219554 stat("/usr/lib/python3.8/copyreg.py", {st_mode=S_IFREG|0644, st_size=7135, ...}) = 0 <0.000020>
18:46:35.219671 stat("/usr/lib/python3.8/copyreg.py", {st_mode=S_IFREG|0644, st_size=7135, ...}) = 0 <0.000024>
18:46:35.219768 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/copyreg.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000027>
18:46:35.219850 fstat(9, {st_mode=S_IFREG|0644, st_size=4318, ...}) = 0 <0.000012>
18:46:35.219916 ioctl(9, TCGETS, 0x7ffed616f0f0) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000012>
18:46:35.219984 lseek(9, 0, SEEK_CUR)   = 0 <0.000012>
18:46:35.220068 lseek(9, 0, SEEK_CUR)   = 0 <0.000012>
18:46:35.220130 fstat(9, {st_mode=S_IFREG|0644, st_size=4318, ...}) = 0 <0.000013>
18:46:35.220203 read(9, "U\r\r\n\0\0\0\0\233\211\21`\337\33\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4319) = 4318 <0.000015>
18:46:35.220270 read(9, "", 1)          = 0 <0.000012>
18:46:35.220351 close(9)                = 0 <0.000017>
18:46:35.220518 stat("/usr/share/gdb/python", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000020>
18:46:35.220617 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000023>
18:46:35.220711 stat("/usr/lib/python3.8/token.py", {st_mode=S_IFREG|0644, st_size=2368, ...}) = 0 <0.000020>
18:46:35.220821 stat("/usr/lib/python3.8/token.py", {st_mode=S_IFREG|0644, st_size=2368, ...}) = 0 <0.000020>
18:46:35.220912 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/token.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000026>
18:46:35.220992 fstat(9, {st_mode=S_IFREG|0644, st_size=2485, ...}) = 0 <0.000013>
18:46:35.221062 ioctl(9, TCGETS, 0x7ffed616ffe0) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000012>
18:46:35.221125 lseek(9, 0, SEEK_CUR)   = 0 <0.000012>
18:46:35.221185 lseek(9, 0, SEEK_CUR)   = 0 <0.000012>
18:46:35.221242 fstat(9, {st_mode=S_IFREG|0644, st_size=2485, ...}) = 0 <0.000012>
18:46:35.221305 read(9, "U\r\r\n\0\0\0\0\233\211\21`@\t\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 2486) = 2485 <0.000227>
18:46:35.221598 read(9, "", 1)          = 0 <0.000013>
18:46:35.221663 close(9)                = 0 <0.000017>
18:46:35.222189 brk(0x5602436cf000)     = 0x5602436cf000 <0.000017>
18:46:35.222291 brk(0x5602436c5000)     = 0x5602436c5000 <0.000034>
18:46:35.223281 stat("/usr/share/gdb/python", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
18:46:35.223389 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000019>
18:46:35.223503 stat("/usr/lib/python3.8/imp.py", {st_mode=S_IFREG|0644, st_size=10536, ...}) = 0 <0.000047>
18:46:35.223654 stat("/usr/lib/python3.8/imp.py", {st_mode=S_IFREG|0644, st_size=10536, ...}) = 0 <0.000020>
18:46:35.224264 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/imp.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000068>
18:46:35.224391 fstat(9, {st_mode=S_IFREG|0644, st_size=9809, ...}) = 0 <0.000012>
18:46:35.224459 ioctl(9, TCGETS, 0x7ffed6172cb0) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000012>
18:46:35.224532 lseek(9, 0, SEEK_CUR)   = 0 <0.000012>
18:46:35.224595 lseek(9, 0, SEEK_CUR)   = 0 <0.000011>
18:46:35.224651 fstat(9, {st_mode=S_IFREG|0644, st_size=9809, ...}) = 0 <0.000012>
18:46:35.224719 read(9, "U\r\r\n\0\0\0\0\233\211\21`()\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 9810) = 9809 <0.000408>
18:46:35.225196 read(9, "", 1)          = 0 <0.000014>
18:46:35.225265 close(9)                = 0 <0.000018>
18:46:35.225603 stat("/usr/share/gdb/python/gdb/function", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000040>
18:46:35.225716 openat(AT_FDCWD, "/usr/share/gdb/python/gdb/function", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 9 <0.000026>
18:46:35.225797 fstat(9, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000013>
18:46:35.225870 getdents64(9, /* 7 entries */, 32768) = 208 <0.000354>
18:46:35.226288 getdents64(9, /* 0 entries */, 32768) = 0 <0.000013>
18:46:35.226351 close(9)                = 0 <0.000033>
18:46:35.226479 stat("/usr/share/gdb/python/gdb", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000020>
18:46:35.226573 stat("/usr/share/gdb/python/gdb", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000024>
18:46:35.226671 stat("/usr/share/gdb/python/gdb", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000019>
18:46:35.226753 openat(AT_FDCWD, "/usr/share/gdb/python/gdb", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 9 <0.000026>
18:46:35.226831 fstat(9, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000012>
18:46:35.226895 getdents64(9, /* 15 entries */, 32768) = 480 <0.000058>
18:46:35.227008 getdents64(9, /* 0 entries */, 32768) = 0 <0.000031>
18:46:35.227096 close(9)                = 0 <0.000048>
18:46:35.227203 stat("/usr/share/gdb/python/gdb/function/__init__.cpython-38-x86_64-linux-gnu.so", 0x7ffed6171a70) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000030>
18:46:35.227302 stat("/usr/share/gdb/python/gdb/function/__init__.abi3.so", 0x7ffed6171a70) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000025>
18:46:35.227407 stat("/usr/share/gdb/python/gdb/function/__init__.so", 0x7ffed6171a70) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000030>
18:46:35.227500 stat("/usr/share/gdb/python/gdb/function/__init__.py", {st_mode=S_IFREG|0644, st_size=692, ...}) = 0 <0.000709>
18:46:35.228319 stat("/usr/share/gdb/python/gdb/function/__init__.py", {st_mode=S_IFREG|0644, st_size=692, ...}) = 0 <0.000021>
18:46:35.228416 openat(AT_FDCWD, "/usr/share/gdb/python/gdb/function/__pycache__/__init__.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.001548>
18:46:35.230035 fstat(9, {st_mode=S_IFREG|0644, st_size=137, ...}) = 0 <0.000016>
18:46:35.230125 ioctl(9, TCGETS, 0x7ffed6172120) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000012>
18:46:35.230191 lseek(9, 0, SEEK_CUR)   = 0 <0.000012>
18:46:35.230253 lseek(9, 0, SEEK_CUR)   = 0 <0.000011>
18:46:35.230389 fstat(9, {st_mode=S_IFREG|0644, st_size=137, ...}) = 0 <0.000015>
18:46:35.230460 read(9, "U\r\r\n\0\0\0\0Z\256>^\264\2\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 138) = 137 <0.000501>
18:46:35.231021 read(9, "", 1)          = 0 <0.000013>
18:46:35.231089 close(9)                = 0 <0.000018>
18:46:35.231207 stat("/usr/share/gdb/python/gdb/function", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
18:46:35.231301 stat("/usr/share/gdb/python/gdb/function", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000020>
18:46:35.231394 stat("/usr/share/gdb/python/gdb/function", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
18:46:35.231550 openat(AT_FDCWD, "/usr/share/gdb/python/gdb/function", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 9 <0.000026>
18:46:35.231633 fstat(9, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000014>
18:46:35.231707 getdents64(9, /* 7 entries */, 32768) = 208 <0.000041>
18:46:35.231806 getdents64(9, /* 0 entries */, 32768) = 0 <0.000012>
18:46:35.231865 close(9)                = 0 <0.000032>
18:46:35.231960 stat("/usr/share/gdb/python/gdb/function/caller_is.py", {st_mode=S_IFREG|0644, st_size=4809, ...}) = 0 <0.000040>
18:46:35.232100 stat("/usr/share/gdb/python/gdb/function/caller_is.py", {st_mode=S_IFREG|0644, st_size=4809, ...}) = 0 <0.000020>
18:46:35.232193 openat(AT_FDCWD, "/usr/share/gdb/python/gdb/function/__pycache__/caller_is.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000041>
18:46:35.232293 fstat(9, {st_mode=S_IFREG|0644, st_size=4555, ...}) = 0 <0.000013>
18:46:35.232364 ioctl(9, TCGETS, 0x7ffed61729c0) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000012>
18:46:35.232428 lseek(9, 0, SEEK_CUR)   = 0 <0.000012>
18:46:35.232494 lseek(9, 0, SEEK_CUR)   = 0 <0.000011>
18:46:35.232551 fstat(9, {st_mode=S_IFREG|0644, st_size=4555, ...}) = 0 <0.000012>
18:46:35.232620 read(9, "U\r\r\n\0\0\0\0Z\256>^\311\22\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4556) = 4555 <0.000478>
18:46:35.233166 read(9, "", 1)          = 0 <0.000013>
18:46:35.233234 close(9)                = 0 <0.000018>
18:46:35.233457 stat("/usr/share/gdb/python/gdb/function", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000025>
18:46:35.233560 stat("/usr/share/gdb/python/gdb/function/strfns.py", {st_mode=S_IFREG|0644, st_size=2683, ...}) = 0 <0.000035>
18:46:35.233693 stat("/usr/share/gdb/python/gdb/function/strfns.py", {st_mode=S_IFREG|0644, st_size=2683, ...}) = 0 <0.000020>
18:46:35.233807 openat(AT_FDCWD, "/usr/share/gdb/python/gdb/function/__pycache__/strfns.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000048>
18:46:35.233914 fstat(9, {st_mode=S_IFREG|0644, st_size=2967, ...}) = 0 <0.000013>
18:46:35.233986 ioctl(9, TCGETS, 0x7ffed61729c0) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000012>
18:46:35.234058 lseek(9, 0, SEEK_CUR)   = 0 <0.000013>
18:46:35.234125 lseek(9, 0, SEEK_CUR)   = 0 <0.000011>
18:46:35.234182 fstat(9, {st_mode=S_IFREG|0644, st_size=2967, ...}) = 0 <0.000012>
18:46:35.234246 read(9, "U\r\r\n\0\0\0\0Z\256>^{\n\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 2968) = 2967 <0.000589>
18:46:35.234895 read(9, "", 1)          = 0 <0.000013>
18:46:35.234981 close(9)                = 0 <0.000018>
18:46:35.235206 stat("/usr/share/gdb/python/gdb/function", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
18:46:35.235305 stat("/usr/share/gdb/python/gdb/function/as_string.py", {st_mode=S_IFREG|0644, st_size=1048, ...}) = 0 <0.000037>
18:46:35.235507 stat("/usr/share/gdb/python/gdb/function/as_string.py", {st_mode=S_IFREG|0644, st_size=1048, ...}) = 0 <0.000022>
18:46:35.235605 openat(AT_FDCWD, "/usr/share/gdb/python/gdb/function/__pycache__/as_string.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000040>
18:46:35.235705 fstat(9, {st_mode=S_IFREG|0644, st_size=822, ...}) = 0 <0.000012>
18:46:35.235772 ioctl(9, TCGETS, 0x7ffed61729c0) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000012>
18:46:35.235840 lseek(9, 0, SEEK_CUR)   = 0 <0.000012>
18:46:35.235902 lseek(9, 0, SEEK_CUR)   = 0 <0.000011>
18:46:35.235958 fstat(9, {st_mode=S_IFREG|0644, st_size=822, ...}) = 0 <0.000012>
18:46:35.236021 read(9, "U\r\r\n\0\0\0\0Z\256>^\30\4\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 823) = 822 <0.000355>
18:46:35.236437 read(9, "", 1)          = 0 <0.000013>
18:46:35.236502 close(9)                = 0 <0.000018>
18:46:35.236646 stat("/usr/share/gdb/python/gdb/command", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000037>
18:46:35.236751 openat(AT_FDCWD, "/usr/share/gdb/python/gdb/command", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 9 <0.000025>
18:46:35.236830 fstat(9, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000015>
18:46:35.237038 getdents64(9, /* 11 entries */, 32768) = 360 <0.000297>
18:46:35.237400 getdents64(9, /* 0 entries */, 32768) = 0 <0.000013>
18:46:35.237464 close(9)                = 0 <0.000039>
18:46:35.237589 stat("/usr/share/gdb/python/gdb", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000020>
18:46:35.237682 stat("/usr/share/gdb/python/gdb/command/__init__.cpython-38-x86_64-linux-gnu.so", 0x7ffed6171a70) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000033>
18:46:35.237783 stat("/usr/share/gdb/python/gdb/command/__init__.abi3.so", 0x7ffed6171a70) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000026>
18:46:35.237871 stat("/usr/share/gdb/python/gdb/command/__init__.so", 0x7ffed6171a70) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000025>
18:46:35.238040 stat("/usr/share/gdb/python/gdb/command/__init__.py", {st_mode=S_IFREG|0644, st_size=694, ...}) = 0 <0.000522>
18:46:35.238684 stat("/usr/share/gdb/python/gdb/command/__init__.py", {st_mode=S_IFREG|0644, st_size=694, ...}) = 0 <0.000022>
18:46:35.238785 openat(AT_FDCWD, "/usr/share/gdb/python/gdb/command/__pycache__/__init__.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000391>
18:46:35.239236 fstat(9, {st_mode=S_IFREG|0644, st_size=136, ...}) = 0 <0.000013>
18:46:35.239307 ioctl(9, TCGETS, 0x7ffed6172120) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000012>
18:46:35.239371 lseek(9, 0, SEEK_CUR)   = 0 <0.000011>
18:46:35.239435 lseek(9, 0, SEEK_CUR)   = 0 <0.000012>
18:46:35.239497 fstat(9, {st_mode=S_IFREG|0644, st_size=136, ...}) = 0 <0.000012>
18:46:35.239559 read(9, "U\r\r\n\0\0\0\0Z\256>^\266\2\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 137) = 136 <0.000582>
18:46:35.240201 read(9, "", 1)          = 0 <0.000014>
18:46:35.240269 close(9)                = 0 <0.000018>
18:46:35.240388 stat("/usr/share/gdb/python/gdb/command", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
18:46:35.240482 stat("/usr/share/gdb/python/gdb/command", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000020>
18:46:35.240579 stat("/usr/share/gdb/python/gdb/command", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
18:46:35.240798 openat(AT_FDCWD, "/usr/share/gdb/python/gdb/command", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 9 <0.000026>
18:46:35.240877 fstat(9, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000012>
18:46:35.240941 getdents64(9, /* 11 entries */, 32768) = 360 <0.000042>
18:46:35.241042 getdents64(9, /* 0 entries */, 32768) = 0 <0.000012>
18:46:35.241100 close(9)                = 0 <0.000039>
18:46:35.241203 stat("/usr/share/gdb/python/gdb/command/frame_filters.py", {st_mode=S_IFREG|0644, st_size=16256, ...}) = 0 <0.000036>
18:46:35.241359 stat("/usr/share/gdb/python/gdb/command/frame_filters.py", {st_mode=S_IFREG|0644, st_size=16256, ...}) = 0 <0.000021>
18:46:35.241451 openat(AT_FDCWD, "/usr/share/gdb/python/gdb/command/__pycache__/frame_filters.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000040>
18:46:35.241551 fstat(9, {st_mode=S_IFREG|0644, st_size=14881, ...}) = 0 <0.000012>
18:46:35.241617 ioctl(9, TCGETS, 0x7ffed61729c0) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000012>
18:46:35.241680 lseek(9, 0, SEEK_CUR)   = 0 <0.000011>
18:46:35.241740 lseek(9, 0, SEEK_CUR)   = 0 <0.000011>
18:46:35.241798 fstat(9, {st_mode=S_IFREG|0644, st_size=14881, ...}) = 0 <0.000012>
18:46:35.241864 read(9, "U\r\r\n\0\0\0\0Z\256>^\200?\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 14882) = 14881 <0.000496>
18:46:35.242425 read(9, "", 1)          = 0 <0.000013>
18:46:35.242493 close(9)                = 0 <0.000018>
18:46:35.242678 stat("/usr/share/gdb/python", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000020>
18:46:35.242780 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000020>
18:46:35.242872 stat("/usr/lib/python3.8/copy.py", {st_mode=S_IFREG|0644, st_size=8661, ...}) = 0 <0.000041>
18:46:35.243174 stat("/usr/lib/python3.8/copy.py", {st_mode=S_IFREG|0644, st_size=8661, ...}) = 0 <0.000021>
18:46:35.243271 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/copy.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000046>
18:46:35.243373 fstat(9, {st_mode=S_IFREG|0644, st_size=6987, ...}) = 0 <0.000012>
18:46:35.243441 ioctl(9, TCGETS, 0x7ffed6171ad0) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000012>
18:46:35.243508 lseek(9, 0, SEEK_CUR)   = 0 <0.000012>
18:46:35.243569 lseek(9, 0, SEEK_CUR)   = 0 <0.000011>
18:46:35.243626 fstat(9, {st_mode=S_IFREG|0644, st_size=6987, ...}) = 0 <0.000016>
18:46:35.243704 read(9, "U\r\r\n\0\0\0\0\233\211\21`\325!\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 6988) = 6987 <0.000226>
18:46:35.243989 read(9, "", 1)          = 0 <0.000013>
18:46:35.244054 close(9)                = 0 <0.000018>
18:46:35.244201 stat("/usr/share/gdb/python", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
18:46:35.244305 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000019>
18:46:35.244394 stat("/usr/lib/python3.8/weakref.py", {st_mode=S_IFREG|0644, st_size=21387, ...}) = 0 <0.000022>
18:46:35.244583 stat("/usr/lib/python3.8/weakref.py", {st_mode=S_IFREG|0644, st_size=21387, ...}) = 0 <0.000024>
18:46:35.244679 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/weakref.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000026>
18:46:35.244760 fstat(9, {st_mode=S_IFREG|0644, st_size=19518, ...}) = 0 <0.000012>
18:46:35.244825 ioctl(9, TCGETS, 0x7ffed6170be0) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000012>
18:46:35.244888 lseek(9, 0, SEEK_CUR)   = 0 <0.000011>
18:46:35.244949 lseek(9, 0, SEEK_CUR)   = 0 <0.000011>
18:46:35.245005 fstat(9, {st_mode=S_IFREG|0644, st_size=19518, ...}) = 0 <0.000012>
18:46:35.245076 read(9, "U\r\r\n\0\0\0\0\233\211\21`\213S\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 19519) = 19518 <0.000187>
18:46:35.245329 read(9, "", 1)          = 0 <0.000013>
18:46:35.245394 close(9)                = 0 <0.000017>
18:46:35.245608 stat("/usr/share/gdb/python", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
18:46:35.245714 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000027>
18:46:35.245894 stat("/usr/lib/python3.8/_weakrefset.py", {st_mode=S_IFREG|0644, st_size=5735, ...}) = 0 <0.000020>
18:46:35.246017 stat("/usr/lib/python3.8/_weakrefset.py", {st_mode=S_IFREG|0644, st_size=5735, ...}) = 0 <0.000031>
18:46:35.246123 openat(AT_FDCWD, "/usr/lib/python3.8/__pycache__/_weakrefset.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000026>
18:46:35.246204 fstat(9, {st_mode=S_IFREG|0644, st_size=7600, ...}) = 0 <0.000013>
18:46:35.246274 ioctl(9, TCGETS, 0x7ffed616fcf0) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000012>
18:46:35.246354 lseek(9, 0, SEEK_CUR)   = 0 <0.000011>
18:46:35.246416 lseek(9, 0, SEEK_CUR)   = 0 <0.000011>
18:46:35.246473 fstat(9, {st_mode=S_IFREG|0644, st_size=7600, ...}) = 0 <0.000012>
18:46:35.246535 read(9, "U\r\r\n\0\0\0\0\233\211\21`g\26\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 7601) = 7600 <0.000015>
18:46:35.246601 read(9, "", 1)          = 0 <0.000012>
18:46:35.246663 close(9)                = 0 <0.000021>
18:46:35.247363 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6403b20000 <0.000021>
18:46:35.247677 stat("/usr/share/gdb/python", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
18:46:35.247779 stat("/usr/lib/python3.8", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000019>
18:46:35.247871 stat("/usr/lib/python3.8/lib-dynload", {st_mode=S_IFDIR|0755, st_size=20480, ...}) = 0 <0.000020>
18:46:35.247963 stat("/usr/local/lib/python3.8/dist-packages", {st_mode=S_IFDIR|S_ISGID|0775, st_size=4096, ...}) = 0 <0.000020>
18:46:35.248055 stat("/usr/lib/python3/dist-packages", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000021>
18:46:35.248147 stat("/usr/lib/python3.8/dist-packages", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000020>
18:46:35.248296 stat("/usr/share/gdb/python/gdb", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000020>
18:46:35.248389 stat("/usr/share/gdb/python/gdb/FrameIterator.py", {st_mode=S_IFREG|0644, st_size=1577, ...}) = 0 <0.000039>
18:46:35.248524 stat("/usr/share/gdb/python/gdb/FrameIterator.py", {st_mode=S_IFREG|0644, st_size=1577, ...}) = 0 <0.000020>
18:46:35.248616 openat(AT_FDCWD, "/usr/share/gdb/python/gdb/__pycache__/FrameIterator.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000042>
18:46:35.248714 fstat(9, {st_mode=S_IFREG|0644, st_size=1261, ...}) = 0 <0.000012>
18:46:35.248780 ioctl(9, TCGETS, 0x7ffed6171ad0) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000012>
18:46:35.248843 lseek(9, 0, SEEK_CUR)   = 0 <0.000012>
18:46:35.248904 lseek(9, 0, SEEK_CUR)   = 0 <0.000011>
18:46:35.248961 fstat(9, {st_mode=S_IFREG|0644, st_size=1261, ...}) = 0 <0.000012>
18:46:35.249029 read(9, "U\r\r\n\0\0\0\0Z\256>^)\6\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1262) = 1261 <0.000426>
18:46:35.249524 read(9, "", 1)          = 0 <0.000013>
18:46:35.249592 close(9)                = 0 <0.000018>
18:46:35.249735 stat("/usr/share/gdb/python/gdb", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
18:46:35.249833 stat("/usr/share/gdb/python/gdb/FrameDecorator.py", {st_mode=S_IFREG|0644, st_size=10392, ...}) = 0 <0.000040>
18:46:35.249992 stat("/usr/share/gdb/python/gdb/FrameDecorator.py", {st_mode=S_IFREG|0644, st_size=10392, ...}) = 0 <0.000021>
18:46:35.250099 openat(AT_FDCWD, "/usr/share/gdb/python/gdb/__pycache__/FrameDecorator.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000042>
18:46:35.250198 fstat(9, {st_mode=S_IFREG|0644, st_size=7385, ...}) = 0 <0.000012>
18:46:35.250265 ioctl(9, TCGETS, 0x7ffed6171ad0) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000012>
18:46:35.250328 lseek(9, 0, SEEK_CUR)   = 0 <0.000012>
18:46:35.250394 lseek(9, 0, SEEK_CUR)   = 0 <0.000011>
18:46:35.250451 fstat(9, {st_mode=S_IFREG|0644, st_size=7385, ...}) = 0 <0.000012>
18:46:35.250519 read(9, "U\r\r\n\0\0\0\0Z\256>^\230(\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 7386) = 7385 <0.000469>
18:46:35.251048 read(9, "", 1)          = 0 <0.000014>
18:46:35.251116 close(9)                = 0 <0.000018>
18:46:35.251317 stat("/usr/share/gdb/python/gdb", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000025>
18:46:35.251420 stat("/usr/share/gdb/python/gdb/frames.py", {st_mode=S_IFREG|0644, st_size=8031, ...}) = 0 <0.000054>
18:46:35.251574 stat("/usr/share/gdb/python/gdb/frames.py", {st_mode=S_IFREG|0644, st_size=8031, ...}) = 0 <0.000020>
18:46:35.251666 openat(AT_FDCWD, "/usr/share/gdb/python/gdb/__pycache__/frames.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000040>
18:46:35.251761 fstat(9, {st_mode=S_IFREG|0644, st_size=5485, ...}) = 0 <0.000013>
18:46:35.251850 ioctl(9, TCGETS, 0x7ffed6171ad0) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000012>
18:46:35.251913 lseek(9, 0, SEEK_CUR)   = 0 <0.000011>
18:46:35.251974 lseek(9, 0, SEEK_CUR)   = 0 <0.000011>
18:46:35.252030 fstat(9, {st_mode=S_IFREG|0644, st_size=5485, ...}) = 0 <0.000012>
18:46:35.252092 read(9, "U\r\r\n\0\0\0\0Z\256>^_\37\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 5486) = 5485 <0.000344>
18:46:35.252494 read(9, "", 1)          = 0 <0.000013>
18:46:35.252559 close(9)                = 0 <0.000018>
18:46:35.252945 stat("/usr/share/gdb/python/gdb/command", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
18:46:35.253047 stat("/usr/share/gdb/python/gdb/command/pretty_printers.py", {st_mode=S_IFREG|0644, st_size=14373, ...}) = 0 <0.000036>
18:46:35.253179 stat("/usr/share/gdb/python/gdb/command/pretty_printers.py", {st_mode=S_IFREG|0644, st_size=14373, ...}) = 0 <0.000021>
18:46:35.253277 openat(AT_FDCWD, "/usr/share/gdb/python/gdb/command/__pycache__/pretty_printers.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000042>
18:46:35.253379 fstat(9, {st_mode=S_IFREG|0644, st_size=9305, ...}) = 0 <0.000012>
18:46:35.253446 ioctl(9, TCGETS, 0x7ffed61729c0) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000012>
18:46:35.253521 lseek(9, 0, SEEK_CUR)   = 0 <0.000012>
18:46:35.253583 lseek(9, 0, SEEK_CUR)   = 0 <0.000012>
18:46:35.253640 fstat(9, {st_mode=S_IFREG|0644, st_size=9305, ...}) = 0 <0.000012>
18:46:35.253706 read(9, "U\r\r\n\0\0\0\0Z\256>^%8\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 9306) = 9305 <0.000347>
18:46:35.254124 read(9, "", 1)          = 0 <0.000013>
18:46:35.254190 close(9)                = 0 <0.000018>
18:46:35.254411 stat("/usr/share/gdb/python/gdb/command", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
18:46:35.254516 stat("/usr/share/gdb/python/gdb/command/type_printers.py", {st_mode=S_IFREG|0644, st_size=4393, ...}) = 0 <0.000037>
18:46:35.254655 stat("/usr/share/gdb/python/gdb/command/type_printers.py", {st_mode=S_IFREG|0644, st_size=4393, ...}) = 0 <0.000021>
18:46:35.254775 openat(AT_FDCWD, "/usr/share/gdb/python/gdb/command/__pycache__/type_printers.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000040>
18:46:35.254873 fstat(9, {st_mode=S_IFREG|0644, st_size=4008, ...}) = 0 <0.000012>
18:46:35.254940 ioctl(9, TCGETS, 0x7ffed61729c0) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000012>
18:46:35.255003 lseek(9, 0, SEEK_CUR)   = 0 <0.000011>
18:46:35.255064 lseek(9, 0, SEEK_CUR)   = 0 <0.000012>
18:46:35.255132 fstat(9, {st_mode=S_IFREG|0644, st_size=4008, ...}) = 0 <0.000014>
18:46:35.255205 read(9, "U\r\r\n\0\0\0\0Z\256>^)\21\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4009) = 4008 <0.000372>
18:46:35.255638 read(9, "", 1)          = 0 <0.000013>
18:46:35.255706 close(9)                = 0 <0.000018>
18:46:35.255936 stat("/usr/share/gdb/python/gdb/command", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
18:46:35.256038 stat("/usr/share/gdb/python/gdb/command/unwinders.py", {st_mode=S_IFREG|0644, st_size=6521, ...}) = 0 <0.000051>
18:46:35.256191 stat("/usr/share/gdb/python/gdb/command/unwinders.py", {st_mode=S_IFREG|0644, st_size=6521, ...}) = 0 <0.000023>
18:46:35.256307 openat(AT_FDCWD, "/usr/share/gdb/python/gdb/command/__pycache__/unwinders.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000041>
18:46:35.256405 fstat(9, {st_mode=S_IFREG|0644, st_size=5932, ...}) = 0 <0.000012>
18:46:35.256472 ioctl(9, TCGETS, 0x7ffed61729c0) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000012>
18:46:35.256539 lseek(9, 0, SEEK_CUR)   = 0 <0.000011>
18:46:35.256600 lseek(9, 0, SEEK_CUR)   = 0 <0.000011>
18:46:35.256656 fstat(9, {st_mode=S_IFREG|0644, st_size=5932, ...}) = 0 <0.000012>
18:46:35.256725 read(9, "U\r\r\n\0\0\0\0Z\256>^y\31\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 5933) = 5932 <0.000376>
18:46:35.257170 read(9, "", 1)          = 0 <0.000013>
18:46:35.257237 close(9)                = 0 <0.000018>
18:46:35.257452 stat("/usr/share/gdb/python/gdb/command", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000022>
18:46:35.257574 stat("/usr/share/gdb/python/gdb/command/xmethods.py", {st_mode=S_IFREG|0644, st_size=10032, ...}) = 0 <0.000036>
18:46:35.257707 stat("/usr/share/gdb/python/gdb/command/xmethods.py", {st_mode=S_IFREG|0644, st_size=10032, ...}) = 0 <0.000020>
18:46:35.257819 openat(AT_FDCWD, "/usr/share/gdb/python/gdb/command/__pycache__/xmethods.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000046>
18:46:35.257923 fstat(9, {st_mode=S_IFREG|0644, st_size=9130, ...}) = 0 <0.000012>
18:46:35.257991 ioctl(9, TCGETS, 0x7ffed61729c0) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000012>
18:46:35.258054 lseek(9, 0, SEEK_CUR)   = 0 <0.000013>
18:46:35.258129 lseek(9, 0, SEEK_CUR)   = 0 <0.000012>
18:46:35.258187 fstat(9, {st_mode=S_IFREG|0644, st_size=9130, ...}) = 0 <0.000012>
18:46:35.258256 read(9, "U\r\r\n\0\0\0\0Z\256>^0'\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 9131) = 9130 <0.000363>
18:46:35.258677 read(9, "", 1)          = 0 <0.000014>
18:46:35.258748 close(9)                = 0 <0.000018>
18:46:35.258968 stat("/usr/share/gdb/python/gdb/command", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000025>
18:46:35.259085 stat("/usr/share/gdb/python/gdb/command/prompt.py", {st_mode=S_IFREG|0644, st_size=2059, ...}) = 0 <0.000038>
18:46:35.259232 stat("/usr/share/gdb/python/gdb/command/prompt.py", {st_mode=S_IFREG|0644, st_size=2059, ...}) = 0 <0.000024>
18:46:35.259351 openat(AT_FDCWD, "/usr/share/gdb/python/gdb/command/__pycache__/prompt.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000041>
18:46:35.259450 fstat(9, {st_mode=S_IFREG|0644, st_size=1666, ...}) = 0 <0.000012>
18:46:35.259517 ioctl(9, TCGETS, 0x7ffed61729c0) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000012>
18:46:35.259585 lseek(9, 0, SEEK_CUR)   = 0 <0.000012>
18:46:35.259647 lseek(9, 0, SEEK_CUR)   = 0 <0.000011>
18:46:35.259704 fstat(9, {st_mode=S_IFREG|0644, st_size=1666, ...}) = 0 <0.000012>
18:46:35.259771 read(9, "U\r\r\n\0\0\0\0Z\256>^\v\10\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1667) = 1666 <0.000358>
18:46:35.260187 read(9, "", 1)          = 0 <0.000013>
18:46:35.260253 close(9)                = 0 <0.000017>
18:46:35.260376 stat("/usr/share/gdb/python/gdb", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000020>
18:46:35.260472 stat("/usr/share/gdb/python/gdb/prompt.py", {st_mode=S_IFREG|0644, st_size=4209, ...}) = 0 <0.000774>
18:46:35.261358 stat("/usr/share/gdb/python/gdb/prompt.py", {st_mode=S_IFREG|0644, st_size=4209, ...}) = 0 <0.000020>
18:46:35.261451 openat(AT_FDCWD, "/usr/share/gdb/python/gdb/__pycache__/prompt.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000042>
18:46:35.261549 fstat(9, {st_mode=S_IFREG|0644, st_size=3454, ...}) = 0 <0.000012>
18:46:35.261615 ioctl(9, TCGETS, 0x7ffed6171ad0) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000012>
18:46:35.261678 lseek(9, 0, SEEK_CUR)   = 0 <0.000012>
18:46:35.261744 lseek(9, 0, SEEK_CUR)   = 0 <0.000011>
18:46:35.261800 fstat(9, {st_mode=S_IFREG|0644, st_size=3454, ...}) = 0 <0.000012>
18:46:35.261863 brk(0x5602436e6000)     = 0x5602436e6000 <0.000016>
18:46:35.261949 read(9, "U\r\r\n\0\0\0\0Z\256>^q\20\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 3455) = 3454 <0.000488>
18:46:35.262498 read(9, "", 1)          = 0 <0.000013>
18:46:35.262564 close(9)                = 0 <0.000018>
18:46:35.262682 brk(0x5602436e4000)     = 0x5602436e4000 <0.000030>
18:46:35.262884 stat("/usr/share/gdb/python/gdb/command", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
18:46:35.262982 stat("/usr/share/gdb/python/gdb/command/explore.py", {st_mode=S_IFREG|0644, st_size=26692, ...}) = 0 <0.000036>
18:46:35.263143 stat("/usr/share/gdb/python/gdb/command/explore.py", {st_mode=S_IFREG|0644, st_size=26692, ...}) = 0 <0.000021>
18:46:35.263237 openat(AT_FDCWD, "/usr/share/gdb/python/gdb/command/__pycache__/explore.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000041>
18:46:35.263338 fstat(9, {st_mode=S_IFREG|0644, st_size=20172, ...}) = 0 <0.000012>
18:46:35.263405 ioctl(9, TCGETS, 0x7ffed61729c0) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000012>
18:46:35.263490 lseek(9, 0, SEEK_CUR)   = 0 <0.000012>
18:46:35.263553 lseek(9, 0, SEEK_CUR)   = 0 <0.000011>
18:46:35.263610 fstat(9, {st_mode=S_IFREG|0644, st_size=20172, ...}) = 0 <0.000012>
18:46:35.263677 read(9, "U\r\r\n\0\0\0\0Z\256>^Dh\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 20173) = 20172 <0.000512>
18:46:35.264251 read(9, "", 1)          = 0 <0.000013>
18:46:35.264317 close(9)                = 0 <0.000018>
18:46:35.264758 stat("/usr/share/gdb/python/gdb/printer", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000038>
18:46:35.264878 openat(AT_FDCWD, "/usr/share/gdb/python/gdb/printer", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 9 <0.000027>
18:46:35.264958 fstat(9, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000013>
18:46:35.265032 getdents64(9, /* 5 entries */, 32768) = 152 <0.000244>
18:46:35.265337 getdents64(9, /* 0 entries */, 32768) = 0 <0.000013>
18:46:35.265398 close(9)                = 0 <0.000029>
18:46:35.265508 stat("/usr/share/gdb/python/gdb", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000020>
18:46:35.265600 stat("/usr/share/gdb/python/gdb/printer/__init__.cpython-38-x86_64-linux-gnu.so", 0x7ffed6171a70) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000033>
18:46:35.265702 stat("/usr/share/gdb/python/gdb/printer/__init__.abi3.so", 0x7ffed6171a70) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000025>
18:46:35.265791 stat("/usr/share/gdb/python/gdb/printer/__init__.so", 0x7ffed6171a70) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000025>
18:46:35.265879 stat("/usr/share/gdb/python/gdb/printer/__init__.py", {st_mode=S_IFREG|0644, st_size=692, ...}) = 0 <0.000035>
18:46:35.266009 stat("/usr/share/gdb/python/gdb/printer/__init__.py", {st_mode=S_IFREG|0644, st_size=692, ...}) = 0 <0.000021>
18:46:35.266118 openat(AT_FDCWD, "/usr/share/gdb/python/gdb/printer/__pycache__/__init__.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000466>
18:46:35.266644 fstat(9, {st_mode=S_IFREG|0644, st_size=136, ...}) = 0 <0.000013>
18:46:35.266715 ioctl(9, TCGETS, 0x7ffed6172120) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000012>
18:46:35.266778 lseek(9, 0, SEEK_CUR)   = 0 <0.000012>
18:46:35.266839 lseek(9, 0, SEEK_CUR)   = 0 <0.000012>
18:46:35.266901 fstat(9, {st_mode=S_IFREG|0644, st_size=136, ...}) = 0 <0.000012>
18:46:35.266964 read(9, "U\r\r\n\0\0\0\0Z\256>^\264\2\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 137) = 136 <0.000357>
18:46:35.267377 read(9, "", 1)          = 0 <0.000013>
18:46:35.267441 close(9)                = 0 <0.000018>
18:46:35.267550 stat("/usr/share/gdb/python/gdb/printer", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
18:46:35.267642 stat("/usr/share/gdb/python/gdb/printer", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000020>
18:46:35.267740 stat("/usr/share/gdb/python/gdb/printer", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000020>
18:46:35.267822 openat(AT_FDCWD, "/usr/share/gdb/python/gdb/printer", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 9 <0.000025>
18:46:35.267900 fstat(9, {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000012>
18:46:35.267964 getdents64(9, /* 5 entries */, 32768) = 152 <0.000030>
18:46:35.268053 getdents64(9, /* 0 entries */, 32768) = 0 <0.000012>
18:46:35.268112 close(9)                = 0 <0.000028>
18:46:35.268202 stat("/usr/share/gdb/python/gdb/printer/bound_registers.py", {st_mode=S_IFREG|0644, st_size=1500, ...}) = 0 <0.000036>
18:46:35.268334 stat("/usr/share/gdb/python/gdb/printer/bound_registers.py", {st_mode=S_IFREG|0644, st_size=1500, ...}) = 0 <0.000020>
18:46:35.268425 openat(AT_FDCWD, "/usr/share/gdb/python/gdb/printer/__pycache__/bound_registers.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000039>
18:46:35.268523 fstat(9, {st_mode=S_IFREG|0644, st_size=1047, ...}) = 0 <0.000016>
18:46:35.269230 ioctl(9, TCGETS, 0x7ffed61729c0) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000012>
18:46:35.269294 lseek(9, 0, SEEK_CUR)   = 0 <0.000012>
18:46:35.269355 lseek(9, 0, SEEK_CUR)   = 0 <0.000011>
18:46:35.269433 fstat(9, {st_mode=S_IFREG|0644, st_size=1047, ...}) = 0 <0.000012>
18:46:35.269497 read(9, "U\r\r\n\0\0\0\0Z\256>^\334\5\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 1048) = 1047 <0.000343>
18:46:35.269907 read(9, "", 1)          = 0 <0.000013>
18:46:35.269975 close(9)                = 0 <0.000018>
18:46:35.270102 stat("/usr/share/gdb/python/gdb", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
18:46:35.270203 stat("/usr/share/gdb/python/gdb/printing.py", {st_mode=S_IFREG|0644, st_size=10913, ...}) = 0 <0.000036>
18:46:35.270335 stat("/usr/share/gdb/python/gdb/printing.py", {st_mode=S_IFREG|0644, st_size=10913, ...}) = 0 <0.000024>
18:46:35.270432 openat(AT_FDCWD, "/usr/share/gdb/python/gdb/__pycache__/printing.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000040>
18:46:35.270552 fstat(9, {st_mode=S_IFREG|0644, st_size=8849, ...}) = 0 <0.000013>
18:46:35.270622 ioctl(9, TCGETS, 0x7ffed6171ad0) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000012>
18:46:35.270684 lseek(9, 0, SEEK_CUR)   = 0 <0.000012>
18:46:35.270745 lseek(9, 0, SEEK_CUR)   = 0 <0.000011>
18:46:35.270801 fstat(9, {st_mode=S_IFREG|0644, st_size=8849, ...}) = 0 <0.000013>
18:46:35.270874 read(9, "U\r\r\n\0\0\0\0Z\256>^\241*\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 8850) = 8849 <0.000387>
18:46:35.271324 read(9, "", 1)          = 0 <0.000014>
18:46:35.271392 close(9)                = 0 <0.000018>
18:46:35.271546 stat("/usr/share/gdb/python/gdb", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000021>
18:46:35.271645 stat("/usr/share/gdb/python/gdb/types.py", {st_mode=S_IFREG|0644, st_size=5530, ...}) = 0 <0.000041>
18:46:35.271789 stat("/usr/share/gdb/python/gdb/types.py", {st_mode=S_IFREG|0644, st_size=5530, ...}) = 0 <0.000021>
18:46:35.271882 openat(AT_FDCWD, "/usr/share/gdb/python/gdb/__pycache__/types.cpython-38.pyc", O_RDONLY|O_CLOEXEC) = 9 <0.000045>
18:46:35.272003 fstat(9, {st_mode=S_IFREG|0644, st_size=4818, ...}) = 0 <0.000013>
18:46:35.272070 ioctl(9, TCGETS, 0x7ffed6170be0) = -1 ENOTTY (Unpassender IOCTL (I/O-Control) für das Gerät) <0.000012>
18:46:35.272134 lseek(9, 0, SEEK_CUR)   = 0 <0.000012>
18:46:35.272199 lseek(9, 0, SEEK_CUR)   = 0 <0.000012>
18:46:35.272257 fstat(9, {st_mode=S_IFREG|0644, st_size=4818, ...}) = 0 <0.000012>
18:46:35.272320 read(9, "U\r\r\n\0\0\0\0Z\256>^\232\25\0\0\343\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4819) = 4818 <0.000234>
18:46:35.272612 read(9, "", 1)          = 0 <0.000013>
18:46:35.272677 close(9)                = 0 <0.000018>
18:46:35.273028 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6403ae0000 <0.000020>
18:46:35.273111 munmap(0x7f6403ae0000, 262144) = 0 <0.000037>
18:46:35.273277 stat("/etc/gdb/gdbinit", {st_mode=S_IFREG|0644, st_size=53, ...}) = 0 <0.001597>
18:46:35.274953 stat("/root/.gdbinit", 0x7ffed6174fa0) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000031>
18:46:35.275047 stat(".gdbinit", 0x7ffed6175030) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000017>
18:46:35.275120 rt_sigaction(SIGCONT, {sa_handler=0x560242e3eb20, sa_mask=[CONT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f6404715210}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000013>
18:46:35.275197 pipe2([9, 10], O_CLOEXEC) = 0 <0.000036>
18:46:35.275287 fcntl(10, F_GETFL)      = 0x1 (flags O_WRONLY) <0.000012>
18:46:35.275346 fcntl(9, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 <0.000012>
18:46:35.275404 poll([{fd=9, events=POLLIN}], 1, 0) = 0 (Timeout) <0.000013>
18:46:35.275469 rt_sigaction(SIGWINCH, {sa_handler=0x560242e44c90, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f6404d5e3c0}, NULL, 8) = 0 <0.000012>
18:46:35.275531 ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000014>
18:46:35.275619 ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000013>
18:46:35.275687 poll([{fd=0, events=POLLIN}], 1, 0) = 0 (Timeout) <0.000014>
18:46:35.275753 ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000012>
18:46:35.275822 ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000012>
18:46:35.275903 ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000012>
18:46:35.275969 ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000012>
18:46:35.276033 ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000012>
18:46:35.276096 ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000012>
18:46:35.276163 ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000012>
18:46:35.276226 ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000012>
18:46:35.276290 fstat(1, {st_mode=S_IFCHR|0600, st_rdev=makedev(0x88, 0x2), ...}) = 0 <0.000012>
18:46:35.276358 write(1, "\33[35;1m\33[35;1mGNU gdb \33[m\33[35;1m"..., 84) = 84 <0.000778>
18:46:35.277313 ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000017>
18:46:35.277409 ioctl(1, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000014>
18:46:35.277487 write(1, "\33[m\33[mCopyright (C) 2020 Free So"..., 56) = 56 <0.000371>
18:46:35.278039 write(1, "License GPLv3+: GNU GPL version "..., 78) = 78 <0.000531>
18:46:35.278658 write(1, "This is free software: you are f"..., 67) = 67 <0.016463>
18:46:35.295320 write(1, "There is NO WARRANTY, to the ext"..., 54) = 54 <0.000491>
18:46:35.296029 write(1, "Type \"show copying\" and \"show wa"..., 53) = 53 <0.000358>
18:46:35.296594 write(1, "This GDB was configured as \"x86_"..., 47) = 47 <0.000352>
18:46:35.297149 write(1, "Type \"show configuration\" for co"..., 53) = 53 <0.000353>
18:46:35.297700 write(1, "For bug reporting instructions, "..., 44) = 44 <0.000390>
18:46:35.298302 write(1, "<http://www.gnu.org/software/gdb"..., 41) = 41 <0.000326>
18:46:35.298801 write(1, "Find the GDB manual and other do"..., 65) = 65 <0.000269>
18:46:35.299215 write(1, "    <http://www.gnu.org/software"..., 54) = 54 <0.000268>
18:46:35.299620 write(1, "\n", 1)       = 1 <0.000159>
18:46:35.299927 write(1, "For help, type \"help\".\n", 23) = 23 <0.000266>
18:46:35.300344 write(1, "Type \"apropos word\" to search fo"..., 62) = 62 <0.000277>
18:46:35.300774 stat("/etc/gdb/gdbinit", {st_mode=S_IFREG|0644, st_size=53, ...}) = 0 <0.000049>
18:46:35.301019 openat(AT_FDCWD, "/etc/gdb/gdbinit", O_RDONLY|O_CLOEXEC) = 11 <0.000066>
18:46:35.301228 lstat("/etc", {st_mode=S_IFDIR|0755, st_size=12288, ...}) = 0 <0.000044>
18:46:35.301405 lstat("/etc/gdb", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000053>
18:46:35.301592 lstat("/etc/gdb/gdbinit", {st_mode=S_IFREG|0644, st_size=53, ...}) = 0 <0.000044>
18:46:35.301768 fcntl(11, F_GETFL)      = 0x8000 (flags O_RDONLY|O_LARGEFILE) <0.000028>
18:46:35.301915 rt_sigaction(SIGTSTP, {sa_handler=0x560242c46180, sa_mask=[TSTP], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f6404715210}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000030>
18:46:35.302129 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000043>
18:46:35.302330 fstat(11, {st_mode=S_IFREG|0644, st_size=53, ...}) = 0 <0.000030>
18:46:35.302485 read(11, "# System-wide GDB initialization"..., 4096) = 53 <0.001232>
18:46:35.303891 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000029>
18:46:35.304097 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000025>
18:46:35.304228 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000025>
18:46:35.304356 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000025>
18:46:35.304485 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000033>
18:46:35.304631 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000025>
18:46:35.304763 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000026>
18:46:35.304943 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000027>
18:46:35.305086 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000024>
18:46:35.305212 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000024>
18:46:35.305338 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000024>
18:46:35.305464 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000036>
18:46:35.305633 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000029>
18:46:35.305792 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000027>
18:46:35.305970 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000025>
18:46:35.306142 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000027>
18:46:35.306287 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000025>
18:46:35.306414 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000024>
18:46:35.306540 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000024>
18:46:35.306667 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000024>
18:46:35.306793 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000026>
18:46:35.306928 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000024>
18:46:35.307054 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000024>
18:46:35.307180 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000024>
18:46:35.307305 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000024>
18:46:35.307431 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000024>
18:46:35.307557 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000024>
18:46:35.307684 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000026>
18:46:35.307821 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000026>
18:46:35.307949 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000024>
18:46:35.308076 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000025>
18:46:35.308204 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000024>
18:46:35.308331 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000024>
18:46:35.308457 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000025>
18:46:35.308585 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000022>
18:46:35.308715 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000021>
18:46:35.308824 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000023>
18:46:35.308940 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000021>
18:46:35.309059 rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[TSTP], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f6404715210}, {sa_handler=0x560242c46180, sa_mask=[TSTP], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f6404715210}, 8) = 0 <0.000022>
18:46:35.309184 rt_sigaction(SIGTSTP, {sa_handler=0x560242c46180, sa_mask=[TSTP], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f6404715210}, {sa_handler=SIG_DFL, sa_mask=[TSTP], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f6404715210}, 8) = 0 <0.000021>
18:46:35.309299 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000028>
18:46:35.309420 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000024>
18:46:35.309549 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000023>
18:46:35.309663 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000022>
18:46:35.309777 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000022>
18:46:35.309891 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000023>
18:46:35.310008 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000026>
18:46:35.310167 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000022>
18:46:35.310279 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000021>
18:46:35.310394 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000021>
18:46:35.310502 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000021>
18:46:35.310609 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000021>
18:46:35.310716 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000021>
18:46:35.310824 select(12, [7 11], NULL, NULL, NULL) = 1 (in [11]) <0.000021>
18:46:35.310938 rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[TSTP], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f6404715210}, {sa_handler=0x560242c46180, sa_mask=[TSTP], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f6404715210}, 8) = 0 <0.000021>
18:46:35.311223 brk(0x560243707000)     = 0x560243707000 <0.000031>
18:46:35.311472 futex(0x7f64048db1e0, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000021>
18:46:35.316859 close(11)               = 0 <0.000032>
18:46:35.317023 rt_sigaction(SIGTTOU, {sa_handler=SIG_IGN, sa_mask=[TTOU], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f6404715210}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 <0.000020>
18:46:35.317280 ioctl(1, TCSBRK, 1)     = 0 <0.000023>
18:46:35.317378 rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[TTOU], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f6404715210}, {sa_handler=SIG_IGN, sa_mask=[TTOU], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f6404715210}, 8) = 0 <0.000018>
18:46:35.317479 write(2, "/etc/gdb/gdbinit:2: Error in sou"..., 51) = 51 <0.000544>
18:46:35.318220 write(2, "Es ist keine Symboltabelle gelad"..., 69) = 69 <0.000191>
18:46:35.318761 write(2, "\n", 1)       = 1 <0.000176>
18:46:35.319099 getpid()                = 1408 <0.000017>
18:46:35.319198 write(1, "Attaching to process 1396\n", 26) = 26 <0.000465>
18:46:35.319925 ptrace(PTRACE_ATTACH, 1396) = 0 <0.000048>
18:46:35.320048 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_TRAPPED, si_pid=1396, si_uid=0, si_status=SIGSTOP, si_utime=0, si_stime=15} ---
18:46:35.320102 rt_sigreturn({mask=[]}) = 0 <0.000018>
18:46:35.320198 rt_sigaction(SIGINT, {sa_handler=0x560242c462b0, sa_mask=[INT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f6404715210}, {sa_handler=0x560242c462b0, sa_mask=[INT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f6404715210}, 8) = 0 <0.000017>
18:46:35.320314 openat(AT_FDCWD, "/proc/1396/status", O_RDONLY|O_CLOEXEC) = 11 <0.000064>
18:46:35.320454 fstat(11, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 <0.000018>
18:46:35.320546 read(11, "Name:\tio_uring-cp\nUmask:\t0022\nSt"..., 1024) = 1024 <0.000054>
18:46:35.320674 close(11)               = 0 <0.000034>
18:46:35.320774 wait4(1396, [{WIFSTOPPED(s) && WSTOPSIG(s) == SIGSTOP}], __WALL, NULL) = 1396 <0.000017>
18:46:35.320864 openat(AT_FDCWD, "/proc/1396/status", O_RDONLY|O_CLOEXEC) = 11 <0.000044>
18:46:35.320986 fstat(11, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 <0.000017>
18:46:35.321074 read(11, "Name:\tio_uring-cp\nUmask:\t0022\nSt"..., 1024) = 1024 <0.000046>
18:46:35.321192 close(11)               = 0 <0.000031>
18:46:35.321290 openat(AT_FDCWD, "/proc/1396/task", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 11 <0.000037>
18:46:35.321399 fstat(11, {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 <0.000018>
18:46:35.321503 getdents64(11, /* 6 entries */, 32768) = 144 <0.000037>
18:46:35.321622 ptrace(PTRACE_ATTACH, 1397) = 0 <0.000059>
18:46:35.321774 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_TRAPPED, si_pid=1397, si_uid=0, si_status=SIGSTOP, si_utime=0, si_stime=0} ---
18:46:35.321836 rt_sigreturn({mask=[]}) = 0 <0.000017>
18:46:35.321927 rt_sigaction(SIGINT, {sa_handler=0x560242c462b0, sa_mask=[INT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f6404715210}, {sa_handler=0x560242c462b0, sa_mask=[INT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f6404715210}, 8) = 0 <0.000016>
18:46:35.322033 write(1, "[New LWP 1397]\n", 15) = 15 <0.000524>
18:46:35.322695 rt_sigaction(SIGINT, {sa_handler=0x560242c462b0, sa_mask=[INT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f6404715210}, {sa_handler=0x560242c462b0, sa_mask=[INT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f6404715210}, 8) = 0 <0.000018>
18:46:35.322813 ptrace(PTRACE_ATTACH, 1398) = 0 <0.003052>
18:46:35.325970 rt_sigaction(SIGINT, {sa_handler=0x560242c462b0, sa_mask=[INT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f6404715210}, {sa_handler=0x560242c462b0, sa_mask=[INT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f6404715210}, 8) = 0 <0.000017>
18:46:35.326126 write(1, "[New LWP 1398]\n", 15) = 15 <0.000802>
18:46:35.327079 rt_sigaction(SIGINT, {sa_handler=0x560242c462b0, sa_mask=[INT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f6404715210}, {sa_handler=0x560242c462b0, sa_mask=[INT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f6404715210}, 8) = 0 <0.000020>
18:46:35.327287 ptrace(PTRACE_ATTACH, 1399) = 0 <0.000028>
18:46:35.327383 rt_sigaction(SIGINT, {sa_handler=0x560242c462b0, sa_mask=[INT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f6404715210}, {sa_handler=0x560242c462b0, sa_mask=[INT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f6404715210}, 8) = 0 <0.000016>
18:46:35.327518 write(1, "[New LWP 1399]\n", 15) = 15 <0.000963>
18:46:35.328607 rt_sigaction(SIGINT, {sa_handler=0x560242c462b0, sa_mask=[INT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f6404715210}, {sa_handler=0x560242c462b0, sa_mask=[INT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f6404715210}, 8) = 0 <0.000097>
18:46:35.329758 getdents64(11, /* 0 entries */, 32768) = 0 <0.000060>
18:46:35.329910 lseek(11, 0, SEEK_SET)  = 0 <0.000053>
18:46:35.330048 getdents64(11, /* 6 entries */, 32768) = 144 <0.000074>
18:46:35.330238 getdents64(11, /* 0 entries */, 32768) = 0 <0.000060>
18:46:35.330388 lseek(11, 0, SEEK_SET)  = 0 <0.000056>
18:46:35.330535 getdents64(11, /* 6 entries */, 32768) = 144 <0.000060>
18:46:35.330698 getdents64(11, /* 0 entries */, 32768) = 0 <0.000052>
18:46:35.330837 lseek(11, 0, SEEK_SET)  = 0 <0.000051>
18:46:35.330975 close(11)               = 0 <0.000068>
18:46:35.331134 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 <0.000060>
18:46:35.331297 pipe2([11, 12], O_CLOEXEC) = 0 <0.000109>
18:46:35.331512 fcntl(11, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 <0.000054>
18:46:35.331652 fcntl(12, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 <0.000051>
18:46:35.331785 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 <0.000056>
18:46:35.331929 poll([{fd=11, events=POLLIN}], 1, 0) = 0 (Timeout) <0.000059>
18:46:35.332081 read(11, 0x7ffed6174fa7, 1) = -1 EAGAIN (Die Ressource ist zur Zeit nicht verfügbar) <0.000052>
18:46:35.332228 write(12, "+", 1)       = 1 <0.000063>
18:46:35.332390 stat("/proc/1396/fd/0", {st_mode=S_IFCHR|0600, st_rdev=makedev(0x88, 0x1), ...}) = 0 <0.000145>
18:46:35.332640 fstat(0, {st_mode=S_IFCHR|0600, st_rdev=makedev(0x88, 0x2), ...}) = 0 <0.000051>
18:46:35.332799 read(5, 0x7ffed6175127, 1) = -1 EAGAIN (Die Ressource ist zur Zeit nicht verfügbar) <0.000051>
18:46:35.332937 poll([{fd=3, events=POLLIN}, {fd=5, events=POLLIN}, {fd=9, events=POLLIN}, {fd=11, events=POLLIN}], 4, 0) = 1 ([{fd=11, revents=POLLIN}]) <0.000057>
18:46:35.333101 read(11, "+", 1)        = 1 <0.000052>
18:46:35.333244 read(11, 0x7ffed6174af7, 1) = -1 EAGAIN (Die Ressource ist zur Zeit nicht verfügbar) <0.000049>
18:46:35.333378 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 <0.000059>
18:46:35.333540 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 <0.000053>
18:46:35.333685 openat(AT_FDCWD, "/proc/1396/task/1396/stat", O_RDONLY|O_CLOEXEC) = 13 <0.000127>
18:46:35.333906 fstat(13, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 <0.000050>
18:46:35.334052 read(13, "1396 (io_uring-cp) t 1229 1396 1"..., 1024) = 316 <0.000094>
18:46:35.334247 read(13, "", 1024)      = 0 <0.000051>
18:46:35.334389 close(13)               = 0 <0.000085>
18:46:35.334562 read(11, 0x7ffed6174ae7, 1) = -1 EAGAIN (Die Ressource ist zur Zeit nicht verfügbar) <0.000051>
18:46:35.334696 write(12, "+", 1)       = 1 <0.000063>
18:46:35.334920 ptrace(PTRACE_GETREGS, 1396, NULL, 0x7ffed6173ea0) = 0 <0.000067>
18:46:35.335085 openat(AT_FDCWD, "/proc/1396/task/1399/stat", O_RDONLY|O_CLOEXEC) = 13 <0.000114>
18:46:35.335294 fstat(13, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 <0.000050>
18:46:35.335442 read(13, "1399 (iou-wrk-1396) R 1229 1396 "..., 1024) = 328 <0.000112>
18:46:35.335654 read(13, "", 1024)      = 0 <0.000049>
18:46:35.335799 close(13)               = 0 <0.000079>
18:46:35.335967 openat(AT_FDCWD, "/proc/1396/task/1398/stat", O_RDONLY|O_CLOEXEC) = 13 <0.000107>
18:46:35.336164 fstat(13, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 <0.000047>
18:46:35.336304 read(13, "1398 (iou-wrk-1396) R 1229 1396 "..., 1024) = 325 <0.000077>
18:46:35.336473 read(13, "", 1024)      = 0 <0.000054>
18:46:35.336616 close(13)               = 0 <0.000075>
18:46:35.336775 openat(AT_FDCWD, "/proc/1396/task/1397/stat", O_RDONLY|O_CLOEXEC) = 13 <0.000102>
18:46:35.336968 fstat(13, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 <0.000048>
18:46:35.337105 read(13, "1397 (iou-mgr-1396) t 1229 1396 "..., 1024) = 323 <0.000078>
18:46:35.337275 read(13, "", 1024)      = 0 <0.000050>
18:46:35.337408 close(13)               = 0 <0.000079>
18:46:35.337585 read(11, "+", 1)        = 1 <0.000055>
18:46:35.337793 read(11, 0x7ffed61747f7, 1) = -1 EAGAIN (Die Ressource ist zur Zeit nicht verfügbar) <0.000051>
18:46:35.337934 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 <0.000060>
18:46:35.338095 wait4(-1, [{WIFSTOPPED(s) && WSTOPSIG(s) == SIGSTOP}], WNOHANG|__WALL, NULL) = 1397 <0.000081>
18:46:35.338322 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f640440c8d0) = 1410 <0.002619>
18:46:35.341097 wait4(1410, [{WIFSTOPPED(s) && WSTOPSIG(s) == SIGSTOP}], 0, NULL) = 1410 <0.000291>
18:46:35.341506 ptrace(PTRACE_SETOPTIONS, 1410, NULL, PTRACE_O_TRACESYSGOOD) = 0 <0.000056>
18:46:35.341681 ptrace(PTRACE_SETOPTIONS, 1410, NULL, PTRACE_O_TRACEFORK) = 0 <0.000051>
18:46:35.341816 ptrace(PTRACE_SETOPTIONS, 1410, NULL, PTRACE_O_TRACEFORK|PTRACE_O_TRACEVFORKDONE) = 0 <0.000054>
18:46:35.341957 ptrace(PTRACE_CONT, 1410, NULL, 0) = 0 <0.000056>
18:46:35.342096 wait4(1410, [{WIFSTOPPED(s) && WSTOPSIG(s) == SIGTRAP} | PTRACE_EVENT_FORK << 16], 0, NULL) = 1410 <0.003217>
18:46:35.345568 ptrace(PTRACE_GETEVENTMSG, 1410, NULL, [1411]) = 0 <0.000081>
18:46:35.345773 wait4(1411, [{WIFSTOPPED(s) && WSTOPSIG(s) == SIGSTOP}], 0, NULL) = 1411 <0.000112>
18:46:35.347064 kill(1411, SIGKILL)     = 0 <0.000027>
18:46:35.347191 wait4(1411, [{WIFSIGNALED(s) && WTERMSIG(s) == SIGKILL}], 0, NULL) = 1411 <0.003273>
18:46:35.350541 ptrace(PTRACE_SETOPTIONS, 1410, NULL, PTRACE_O_EXITKILL) = 0 <0.000019>
18:46:35.350622 kill(1410, SIGKILL)     = 0 <0.003216>
18:46:35.353907 wait4(1410, [{WIFSIGNALED(s) && WTERMSIG(s) == SIGKILL}], 0, NULL) = 1410 <0.000033>
18:46:35.354010 ptrace(PTRACE_SETOPTIONS, 1397, NULL, PTRACE_O_TRACESYSGOOD|PTRACE_O_TRACEFORK|PTRACE_O_TRACEVFORK|PTRACE_O_TRACECLONE|PTRACE_O_TRACEEXEC|PTRACE_O_TRACEVFORKDONE) = 0 <0.000019>
18:46:35.354094 wait4(-1, 0x7ffed617488c, WNOHANG|__WALL, NULL) = 0 <0.000019>
18:46:35.354192 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 <0.000021>
18:46:35.354886 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_TRAPPED, si_pid=1410, si_uid=0, si_status=SIGSTOP, si_utime=0, si_stime=0} ---
18:46:35.354937 read(11, 0x7ffed6174167, 1) = -1 EAGAIN (Die Ressource ist zur Zeit nicht verfügbar) <0.000020>
18:46:35.355030 write(12, "+", 1)       = 1 <0.000023>
18:46:35.355133 rt_sigreturn({mask=[]}) = 0 <0.000019>
18:46:35.355231 openat(AT_FDCWD, "/proc/1396/task/1397/stat", O_RDONLY|O_CLOEXEC) = 13 <0.000046>
18:46:35.355349 fstat(13, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 <0.000019>
18:46:35.355436 read(13, "1397 (iou-mgr-1396) t 1229 1396 "..., 1024) = 322 <0.000035>
18:46:35.355537 read(13, "", 1024)      = 0 <0.000018>
18:46:35.355644 close(13)               = 0 <0.000032>
18:46:35.355739 read(11, "+", 1)        = 1 <0.000020>
18:46:35.355828 read(11, 0x7ffed61747e7, 1) = -1 EAGAIN (Die Ressource ist zur Zeit nicht verfügbar) <0.000058>
18:46:35.355976 write(12, "+", 1)       = 1 <0.000064>
18:46:35.356180 readlink("/proc/1396/exe", "/root/liburing/examples/io_uring"..., 4095) = 35 <0.000133>
18:46:35.356431 getpid()                = 1408 <0.000056>
18:46:35.356583 stat("/proc/1408/ns/mnt", {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 <0.000165>
18:46:35.356866 stat("/proc/1396/ns/mnt", {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 <0.000116>
18:46:35.357097 openat(AT_FDCWD, "/root/liburing/examples/io_uring-cp", O_RDONLY|O_CLOEXEC) = 13 <0.000089>
18:46:35.357275 close(13)               = 0 <0.000056>
18:46:35.357412 stat("/root/liburing/examples/io_uring-cp", {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000072>
18:46:35.357584 openat(AT_FDCWD, "/root/liburing/examples/io_uring-cp", O_RDONLY|O_CLOEXEC) = 13 <0.000078>
18:46:35.357757 lstat("/root", {st_mode=S_IFDIR|0700, st_size=12288, ...}) = 0 <0.000073>
18:46:35.357937 lstat("/root/liburing", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000078>
18:46:35.358110 lstat("/root/liburing/examples", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000077>
18:46:35.358290 lstat("/root/liburing/examples/io_uring-cp", {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000064>
18:46:35.358454 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000069>
18:46:35.358668 fcntl(13, F_GETFL)      = 0x8000 (flags O_RDONLY|O_LARGEFILE) <0.000049>
18:46:35.358797 prlimit64(0, RLIMIT_NOFILE, NULL, {rlim_cur=1024, rlim_max=1024*1024}) = 0 <0.000050>
18:46:35.358945 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000047>
18:46:35.359077 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000046>
18:46:35.359209 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000045>
18:46:35.359362 lstat("/root", {st_mode=S_IFDIR|0700, st_size=12288, ...}) = 0 <0.000065>
18:46:35.359518 lstat("/root/liburing", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000072>
18:46:35.359683 lstat("/root/liburing/examples", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000076>
18:46:35.361123 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000016>
18:46:35.361202 read(13, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\27\0\0\0\0\0\0"..., 4096) = 4096 <0.000016>
18:46:35.361287 lseek(13, 90112, SEEK_SET) = 90112 <0.000013>
18:46:35.361351 read(13, "ibc_start_main@@GLIBC_2.2.5\0io_u"..., 4096) = 3640 <0.000016>
18:46:35.361422 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000014>
18:46:35.361496 lseek(13, 93752, SEEK_SET) = 93752 <0.000013>
18:46:35.361559 lseek(13, 93752, SEEK_SET) = 93752 <0.000012>
18:46:35.361621 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000013>
18:46:35.361689 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000013>
18:46:35.361758 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000013>
18:46:35.361826 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000013>
18:46:35.361894 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000014>
18:46:35.361967 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000013>
18:46:35.362036 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000013>
18:46:35.362131 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000073>
18:46:35.362309 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000045>
18:46:35.362440 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000044>
18:46:35.362568 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000044>
18:46:35.362695 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000047>
18:46:35.362829 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000042>
18:46:35.362953 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000043>
18:46:35.363077 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000043>
18:46:35.363201 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000044>
18:46:35.363326 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000042>
18:46:35.363450 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000042>
18:46:35.363574 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000048>
18:46:35.363734 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000042>
18:46:35.363855 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000041>
18:46:35.363975 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000042>
18:46:35.364097 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000041>
18:46:35.364217 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000043>
18:46:35.364338 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000041>
18:46:35.364459 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000047>
18:46:35.364589 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000041>
18:46:35.364710 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000042>
18:46:35.364829 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000041>
18:46:35.364946 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000041>
18:46:35.365066 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000040>
18:46:35.365183 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000040>
18:46:35.365342 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000045>
18:46:35.365471 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000041>
18:46:35.365590 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000041>
18:46:35.365709 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000041>
18:46:35.365853 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000039>
18:46:35.365968 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000039>
18:46:35.366092 lseek(13, 0, SEEK_SET)  = 0 <0.000042>
18:46:35.366203 read(13, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\27\0\0\0\0\0\0"..., 4096) = 4096 <0.000048>
18:46:35.366349 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000043>
18:46:35.366469 lseek(13, 90112, SEEK_SET) = 90112 <0.000040>
18:46:35.366574 read(13, "ibc_start_main@@GLIBC_2.2.5\0io_u"..., 4096) = 3640 <0.000044>
18:46:35.367859 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000014>
18:46:35.367931 lseek(13, 0, SEEK_SET)  = 0 <0.000011>
18:46:35.367987 read(13, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\27\0\0\0\0\0\0"..., 4096) = 4096 <0.000014>
18:46:35.368054 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000013>
18:46:35.368123 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000012>
18:46:35.368207 lseek(13, 16384, SEEK_SET) = 16384 <0.000012>
18:46:35.368265 read(13, "\0\0\0\0\0\0\0\0\10P\0\0\0\0\0\0GCC: (Ubuntu 9.3"..., 4096) = 4096 <0.000014>
18:46:35.368331 lseek(13, 20480, SEEK_SET) = 20480 <0.000011>
18:46:35.368388 lseek(13, 40960, SEEK_SET) = 40960 <0.000236>
18:46:35.369336 read(13, "\0$\1T\0017$\1Q\2\221l$\1R\0011\0%}'\0\0\0\0\0\0\355\16\0\0\0"..., 4096) = 4096 <0.000046>
18:46:35.369462 lseek(13, 45056, SEEK_SET) = 45056 <0.000041>
18:46:35.369567 read(13, "\0;\5\0\3\16:\v;\v9\vI\23\2\30\0\0<4\0\3\10:\v;\v9\vI\23\2"..., 4096) = 4096 <0.000042>
18:46:35.369687 lseek(13, 53248, SEEK_SET) = 53248 <0.000039>
18:46:35.369791 read(13, "egister.c\0\0\0\0unistd.h\0\1\0\0getopt_"..., 4096) = 4096 <0.000042>
18:46:35.369910 lseek(13, 57344, SEEK_SET) = 57344 <0.000040>
18:46:35.370014 read(13, "t\0IORING_OP_NOP\0iov_base\0fsync_f"..., 4096) = 4096 <0.000048>
18:46:35.371299 lseek(13, 81920, SEEK_SET) = 81920 <0.000013>
18:46:35.371371 read(13, "\0\0\0\1\0Q\f\1\0\0\0\0\0\0.\1\0\0\0\0\0\0\4\0\363\1T\237\0\0\0\0"..., 4096) = 4096 <0.000014>
18:46:35.371450 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000013>
18:46:35.371520 lseek(13, 0, SEEK_SET)  = 0 <0.000012>
18:46:35.371577 read(13, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\27\0\0\0\0\0\0"..., 4096) = 4096 <0.000014>
18:46:35.371739 close(13)               = 0 <0.000018>
18:46:35.371816 stat("/root/liburing/examples/io_uring-cp", {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000021>
18:46:35.371899 openat(AT_FDCWD, "/root/liburing/examples/io_uring-cp", O_RDONLY|O_CLOEXEC) = 13 <0.000027>
18:46:35.371979 lstat("/root", {st_mode=S_IFDIR|0700, st_size=12288, ...}) = 0 <0.000018>
18:46:35.372052 lstat("/root/liburing", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000027>
18:46:35.372147 lstat("/root/liburing/examples", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000019>
18:46:35.372223 lstat("/root/liburing/examples/io_uring-cp", {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000019>
18:46:35.372307 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000038>
18:46:35.372420 close(13)               = 0 <0.000050>
18:46:35.372545 openat(AT_FDCWD, "/root/liburing/examples/io_uring-cp", O_RDONLY) = 13 <0.000075>
18:46:35.372698 fcntl(13, F_GETFD)      = 0 <0.000041>
18:46:35.372806 fcntl(13, F_SETFD, FD_CLOEXEC) = 0 <0.000041>
18:46:35.372914 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000046>
18:46:35.373041 lseek(13, 0, SEEK_SET)  = 0 <0.000040>
18:46:35.373147 read(13, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\27\0\0\0\0\0\0"..., 924) = 924 <0.000042>
18:46:35.373264 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000046>
18:46:35.373428 brk(0x560243728000)     = 0x560243728000 <0.000051>
18:46:35.373602 lseek(13, 924, SEEK_SET) = 924 <0.000041>
18:46:35.373742 lseek(13, 81920, SEEK_SET) = 81920 <0.000041>
18:46:35.373849 read(13, "\0\0\0\1\0Q\f\1\0\0\0\0\0\0.\1\0\0\0\0\0\0\4\0\363\1T\237\0\0\0\0"..., 4096) = 4096 <0.000043>
18:46:35.373971 read(13, "\200\7\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\t\0\270\7\0\0\0\0\0\0"..., 4096) = 4096 <0.000044>
18:46:35.374115 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000053>
18:46:35.374257 read(13, "ibc_start_main@@GLIBC_2.2.5\0io_u"..., 4096) = 3640 <0.000047>
18:46:35.375653 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000014>
18:46:35.375727 lseek(13, 0, SEEK_SET)  = 0 <0.000011>
18:46:35.375783 read(13, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\27\0\0\0\0\0\0"..., 4096) = 4096 <0.000014>
18:46:35.375849 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000012>
18:46:35.375911 lseek(13, 4096, SEEK_SET) = 4096 <0.000011>
18:46:35.375969 lseek(13, 4096, SEEK_SET) = 4096 <0.000011>
18:46:35.376031 lseek(13, 4096, SEEK_SET) = 4096 <0.000012>
18:46:35.376108 lseek(13, 4096, SEEK_SET) = 4096 <0.000012>
18:46:35.376183 lseek(13, 4096, SEEK_SET) = 4096 <0.000011>
18:46:35.376240 read(13, "\363\17\36\372H\203\354\10H\213\5\331?\0\0H\205\300t\2\377\320H\203\304\10\303\0\0\0\0\0"..., 4096) = 4096 <0.000014>
18:46:35.376318 lseek(13, 0, SEEK_SET)  = 0 <0.000012>
18:46:35.376375 read(13, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\27\0\0\0\0\0\0"..., 4096) = 4096 <0.000013>
18:46:35.376509 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000013>
18:46:35.376593 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000045>
18:46:35.376720 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000041>
18:46:35.376837 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000040>
18:46:35.376953 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000040>
18:46:35.377069 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000041>
18:46:35.377186 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000040>
18:46:35.377302 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000040>
18:46:35.377417 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000044>
18:46:35.377541 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000039>
18:46:35.377656 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000040>
18:46:35.377773 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000039>
18:46:35.377887 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000040>
18:46:35.378004 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000041>
18:46:35.378120 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000053>
18:46:35.378263 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000043>
18:46:35.378386 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000040>
18:46:35.378502 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000039>
18:46:35.378616 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000039>
18:46:35.378731 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000040>
18:46:35.378845 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000040>
18:46:35.378962 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000038>
18:46:35.379076 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000044>
18:46:35.379199 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000040>
18:46:35.379315 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000039>
18:46:35.379430 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000039>
18:46:35.379545 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000040>
18:46:35.379661 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000040>
18:46:35.379776 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000039>
18:46:35.379890 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000043>
18:46:35.380044 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000040>
18:46:35.380161 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000040>
18:46:35.380278 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000039>
18:46:35.380403 lseek(13, 16384, SEEK_SET) = 16384 <0.000039>
18:46:35.380506 read(13, "\0\0\0\0\0\0\0\0\10P\0\0\0\0\0\0GCC: (Ubuntu 9.3"..., 4096) = 4096 <0.000045>
18:46:35.380631 mmap(NULL, 28672, PROT_READ, MAP_PRIVATE, 13, 0x4000) = 0x7f6403b19000 <0.000063>
18:46:35.380763 madvise(0x7f6403b19000, 28672, MADV_WILLNEED) = 0 <0.000048>
18:46:35.380896 lseek(13, 40960, SEEK_SET) = 40960 <0.000040>
18:46:35.381001 read(13, "\0$\1T\0017$\1Q\2\221l$\1R\0011\0%}'\0\0\0\0\0\0\355\16\0\0\0"..., 4096) = 4096 <0.000055>
18:46:35.381134 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000040>
18:46:35.381252 lseek(13, 45056, SEEK_SET) = 45056 <0.000040>
18:46:35.381359 read(13, "\0;\5\0\3\16:\v;\v9\vI\23\2\30\0\0<4\0\3\10:\v;\v9\vI\23\2"..., 4096) = 4096 <0.000043>
18:46:35.381508 lseek(13, 53248, SEEK_SET) = 53248 <0.000041>
18:46:35.381615 read(13, "egister.c\0\0\0\0unistd.h\0\1\0\0getopt_"..., 4096) = 4096 <0.000048>
18:46:35.381743 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000041>
18:46:35.381866 lseek(13, 57344, SEEK_SET) = 57344 <0.000040>
18:46:35.381973 read(13, "t\0IORING_OP_NOP\0iov_base\0fsync_f"..., 4096) = 4096 <0.000044>
18:46:35.382109 lseek(13, 81920, SEEK_SET) = 81920 <0.000050>
18:46:35.382233 read(13, "\0\0\0\1\0Q\f\1\0\0\0\0\0\0.\1\0\0\0\0\0\0\4\0\363\1T\237\0\0\0\0"..., 4096) = 4096 <0.000043>
18:46:35.382354 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000041>
18:46:35.382472 lseek(13, 86016, SEEK_SET) = 86016 <0.000043>
18:46:35.382672 brk(0x560243749000)     = 0x560243749000 <0.000047>
18:46:35.382862 lseek(13, 45056, SEEK_SET) = 45056 <0.000041>
18:46:35.382970 read(13, "\0;\5\0\3\16:\v;\v9\vI\23\2\30\0\0<4\0\3\10:\v;\v9\vI\23\2"..., 4096) = 4096 <0.000042>
18:46:35.383089 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000041>
18:46:35.383220 lseek(13, 49152, SEEK_SET) = 49152 <0.000041>
18:46:35.383334 read(13, "s\0\0setup.c\0\0\0\0string_fortified.h"..., 4096) = 4096 <0.000044>
18:46:35.383453 read(13, "egister.c\0\0\0\0unistd.h\0\1\0\0getopt_"..., 4096) = 4096 <0.000047>
18:46:35.383860 stat("/root/liburing/examples/io_uring-cp.dwp", 0x7ffed61744c0) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000084>
18:46:35.384030 stat("./root/liburing/examples/io_uring-cp.dwp", 0x7ffed6174480) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000096>
18:46:35.384222 stat("/usr/lib/debug/root/liburing/examples/io_uring-cp.dwp", 0x7ffed6174480) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.001187>
18:46:35.385472 stat("/usr/lib/debug/io_uring-cp.dwp", 0x7ffed6174490) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000025>
18:46:35.385632 futex(0x7f64052c90c8, FUTEX_WAKE_PRIVATE, 2147483647) = 0 <0.000013>
18:46:35.385708 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 14 <0.000028>
18:46:35.385789 fstat(14, {st_mode=S_IFREG|0644, st_size=52645, ...}) = 0 <0.000012>
18:46:35.385856 mmap(NULL, 52645, PROT_READ, MAP_PRIVATE, 14, 0) = 0x7f6403b0c000 <0.000020>
18:46:35.407515 close(14)               = 0 <0.000024>
18:46:35.407707 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libthread_db.so.1", O_RDONLY|O_CLOEXEC) = 14 <0.000132>
18:46:35.407937 read(14, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\"\0\0\0\0\0\0"..., 832) = 832 <0.000908>
18:46:35.408986 fstat(14, {st_mode=S_IFREG|0644, st_size=39896, ...}) = 0 <0.000022>
18:46:35.409105 mmap(NULL, 41736, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 14, 0) = 0x7f6403b01000 <0.000037>
18:46:35.409222 mmap(0x7f6403b03000, 20480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 14, 0x2000) = 0x7f6403b03000 <0.000060>
18:46:35.409360 mmap(0x7f6403b08000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 14, 0x7000) = 0x7f6403b08000 <0.000038>
18:46:35.409480 mmap(0x7f6403b0a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 14, 0x8000) = 0x7f6403b0a000 <0.000041>
18:46:35.409655 close(14)               = 0 <0.000019>
18:46:35.409791 mprotect(0x7f6403b0a000, 4096, PROT_READ) = 0 <0.000101>
18:46:35.410032 munmap(0x7f6403b0c000, 52645) = 0 <0.000172>
18:46:35.410386 munmap(0x7f6403b01000, 41736) = 0 <0.000180>
18:46:35.410724 close(13)               = 0 <0.000068>
18:46:35.411352 brk(0x56024376a000)     = 0x56024376a000 <0.000081>
18:46:35.413402 brk(0x56024378b000)     = 0x56024378b000 <0.000025>
18:46:35.413637 openat(AT_FDCWD, "/root/liburing/examples/io_uring-cp", O_RDONLY) = 13 <0.000045>
18:46:35.413773 fcntl(13, F_GETFD)      = 0 <0.000020>
18:46:35.413871 fcntl(13, F_SETFD, FD_CLOEXEC) = 0 <0.000018>
18:46:35.413964 fstat(13, {st_mode=S_IFREG|0755, st_size=93752, ...}) = 0 <0.000020>
18:46:35.414074 lseek(13, 57344, SEEK_SET) = 57344 <0.000020>
18:46:35.414184 read(13, "t\0IORING_OP_NOP\0iov_base\0fsync_f"..., 2295) = 2295 <0.000023>
18:46:35.414290 read(13, "\0\0\0\0\0\0\0\0\240\22\0\0\0\0\0\0\330\22\0\0\0\0\0\0\1\0U\330\22\0\0\0"..., 4096) = 4096 <0.000024>
18:46:35.414397 mmap(NULL, 28672, PROT_READ, MAP_PRIVATE, 13, 0xe000) = 0x7f6403b12000 <0.000082>
18:46:35.414590 madvise(0x7f6403b12000, 28672, MADV_WILLNEED) = 0 <0.000072>
18:46:35.415730 ptrace(PTRACE_SETOPTIONS, 1396, NULL, PTRACE_O_TRACESYSGOOD|PTRACE_O_TRACEFORK|PTRACE_O_TRACEVFORK|PTRACE_O_TRACECLONE|PTRACE_O_TRACEEXEC|PTRACE_O_TRACEVFORKDONE) = 0 <0.000076>
18:46:35.415931 mmap(NULL, 2, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f64053db000 <0.000083>
18:46:35.416154 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f640440c8d0) = 1412 <0.003399>
18:46:35.419710 wait4(1412, [{WIFSTOPPED(s) && WSTOPSIG(s) == SIGSEGV}], 0, NULL) = 1412 <0.000339>
18:46:35.420188 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_TRAPPED, si_pid=1412, si_uid=0, si_status=SIGSEGV, si_utime=0, si_stime=0} ---
18:46:35.420307 read(11, "+", 1)        = 1 <0.000077>
18:46:35.420509 read(11, 0x7ffed6174367, 1) = -1 EAGAIN (Die Ressource ist zur Zeit nicht verfügbar) <0.000068>
18:46:35.420693 write(12, "+", 1)       = 1 <0.000076>
18:46:35.420884 rt_sigreturn({mask=[]}) = 1412 <0.000074>
18:46:35.421076 ptrace(PTRACE_GETREGS, 1412, NULL, 0x7ffed6174980) = 0 <0.000088>
18:46:35.421279 kill(1412, SIGKILL)     = 0 <0.000079>
18:46:35.421468 wait4(1412, [{WIFSIGNALED(s) && WTERMSIG(s) == SIGKILL}], 0, NULL) = 1412 <0.004882>
18:46:35.426452 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=1412, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} ---
18:46:35.426523 read(11, "+", 1)        = 1 <0.000028>
18:46:35.426638 read(11, 0x7ffed61742e7, 1) = -1 EAGAIN (Die Ressource ist zur Zeit nicht verfügbar) <0.000028>
18:46:35.426752 write(12, "+", 1)       = 1 <0.000027>
18:46:35.426867 rt_sigreturn({mask=[]}) = 1412 <0.000027>
18:46:35.426987 stat("/proc/self", {st_mode=S_IFDIR|0555, st_size=0, ...}) = 0 <0.000044>
18:46:35.427131 stat("/proc/1396/fd/0", {st_mode=S_IFCHR|0600, st_rdev=makedev(0x88, 0x1), ...}) = 0 <0.000043>
18:46:35.427264 fstat(0, {st_mode=S_IFCHR|0600, st_rdev=makedev(0x88, 0x2), ...}) = 0 <0.000020>
18:46:35.427374 rt_sigaction(SIGTTOU, {sa_handler=SIG_IGN, sa_mask=[TTOU], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f6404715210}, {sa_handler=SIG_DFL, sa_mask=[TTOU], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f6404715210}, 8) = 0 <0.000076>
18:46:35.427585 ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000025>
18:46:35.429050 ioctl(0, SNDCTL_TMR_START or TCSETS, {B38400 opost isig icanon echo ...}) = 0 <0.000023>
18:46:35.429154 ioctl(0, TCGETS, {B38400 opost isig icanon echo ...}) = 0 <0.000020>
18:46:35.429257 fcntl(0, F_SETFL, O_RDWR) = 0 <0.000020>
18:46:35.429355 rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[TTOU], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f6404715210}, {sa_handler=SIG_IGN, sa_mask=[TTOU], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f6404715210}, 8) = 0 <0.000019>
18:46:35.429498 ptrace(PTRACE_PEEKUSER, 1397, 8*CS, [NULL]) = 0 <0.000022>
18:46:35.429632 ptrace(PTRACE_PEEKUSER, 1397, 8*SS + 24, [NULL]) = 0 <0.000019>
18:46:35.429732 ptrace(PTRACE_GETREGSET, 1397, NT_X86_XSTATE, [{iov_base=0x7ffed6174780, iov_len=576}]) = 0 <0.000030>
18:46:35.429954 write(2, "\nwarning: ", 10) = 10 <0.001504>
18:46:35.431584 write(2, "Ausgew\303\244hlte Architektur ", 25) = 25 <0.000127>
18:46:35.431842 write(2, "i386:x86-64", 11) = 11 <0.000182>
18:46:35.432199 write(2, " ist nicht kompatibel zur gemeld"..., 54) = 54 <0.000144>
18:46:35.432507 write(2, "i386", 4)     = 4 <0.000228>
18:46:35.432818 write(2, "\n", 1)       = 1 <0.000129>
18:46:35.433123 lseek(13, 0, SEEK_SET)  = 0 <0.000040>
18:46:35.433241 read(13, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\27\0\0\0\0\0\0"..., 4096) = 4096 <0.000051>
18:46:35.433461 write(2, "\nwarning: ", 10) = 10 <0.001287>
18:46:35.434817 write(2, "Architecture rejected target-sup"..., 49) = 49 <0.000129>
18:46:35.435097 write(2, "\n", 1)       = 1 <0.000188>
18:46:35.435507 ptrace(PTRACE_GETREGS, 1397, NULL, 0x7ffed6173cb0) = 0 <0.000019>
18:46:35.435594 openat(AT_FDCWD, "/proc/1396/auxv", O_RDONLY|O_CLOEXEC) = 14 <0.000047>
18:46:35.435698 read(14, "!\0\0\0\0\0\0\0\0@W~\375\177\0\0\20\0\0\0\0\0\0\0\377\373\213\27\0\0\0\0"..., 4096) = 320 <0.000013>
18:46:35.435762 close(14)               = 0 <0.001506>
18:46:35.437982 openat(AT_FDCWD, "/proc/1396/auxv", O_RDONLY|O_CLOEXEC) = 14 <0.000029>
18:46:35.438071 lseek(14, 320, SEEK_SET) = 320 <0.000012>
18:46:35.438129 read(14, "", 4096)      = 0 <0.000024>
18:46:35.438200 close(14)               = 0 <0.000017>
18:46:35.438275 openat(AT_FDCWD, "/proc/1397/mem", O_RDONLY|O_CLOEXEC) = 14 <0.000039>
18:46:35.438366 pread64(14, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 728, 94787757248576) = 728 <0.000026>
18:46:35.438445 close(14)               = 0 <0.000017>
18:46:35.438512 lseek(13, 4096, SEEK_SET) = 4096 <0.000012>
18:46:35.438646 lseek(13, 12288, SEEK_SET) = 12288 <0.000012>
18:46:35.438706 read(13, "\1\0\2\0io_uring-cp.c\0sqe\0%s: infile"..., 4096) = 4096 <0.000016>
18:46:35.438776 openat(AT_FDCWD, "/proc/1397/mem", O_RDONLY|O_CLOEXEC) = 14 <0.000027>
18:46:35.438855 pread64(14, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 56, 94787757248576) = 56 <0.000020>
18:46:35.438966 close(14)               = 0 <0.000063>
18:46:35.439110 openat(AT_FDCWD, "/proc/1397/mem", O_RDONLY|O_CLOEXEC) = 14 <0.000077>
18:46:35.439266 pread64(14, "\3\0\0\0\4\0\0\0\30\3\0\0\0\0\0\0\30\3\0\0\0\0\0\0\30\3\0\0\0\0\0\0"..., 56, 94787757248632) = 56 <0.000046>
18:46:35.439389 close(14)               = 0 <0.000050>
18:46:35.439511 openat(AT_FDCWD, "/proc/1397/mem", O_RDONLY|O_CLOEXEC) = 14 <0.000090>
18:46:35.439686 pread64(14, "\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 56, 94787757248688) = 56 <0.000047>
18:46:35.439811 close(14)               = 0 <0.000049>
18:46:35.439934 openat(AT_FDCWD, "/proc/1397/mem", O_RDONLY|O_CLOEXEC) = 14 <0.000074>
18:46:35.440085 pread64(14, "\1\0\0\0\5\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0"..., 56, 94787757248744) = 56 <0.000049>
18:46:35.440212 close(14)               = 0 <0.000051>
18:46:35.440336 openat(AT_FDCWD, "/proc/1397/mem", O_RDONLY|O_CLOEXEC) = 14 <0.000079>
18:46:35.440491 pread64(14, "\1\0\0\0\4\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0"..., 56, 94787757248800) = 56 <0.000050>
18:46:35.440620 close(14)               = 0 <0.000057>
18:46:35.440754 openat(AT_FDCWD, "/proc/1397/mem", O_RDONLY|O_CLOEXEC) = 14 <0.000073>
18:46:35.440900 pread64(14, "\1\0\0\0\6\0\0\0(=\0\0\0\0\0\0(M\0\0\0\0\0\0(M\0\0\0\0\0\0"..., 56, 94787757248856) = 56 <0.000044>
18:46:35.441049 close(14)               = 0 <0.000025>
18:46:35.441146 openat(AT_FDCWD, "/proc/1397/mem", O_RDONLY|O_CLOEXEC) = 14 <0.000072>
18:46:35.441292 pread64(14, "\2\0\0\0\6\0\0\08=\0\0\0\0\0\08M\0\0\0\0\0\08M\0\0\0\0\0\0"..., 56, 94787757248912) = 56 <0.000050>
18:46:35.441423 close(14)               = 0 <0.000048>
18:46:35.441550 openat(AT_FDCWD, "/proc/1397/mem", O_RDONLY|O_CLOEXEC) = 14 <0.000108>
18:46:35.441762 pread64(14, "\1\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\f\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0"..., 496, 94787757268280) = 496 <0.000048>
18:46:35.441896 close(14)               = 0 <0.000050>
18:46:35.442028 lseek(13, 16384, SEEK_SET) = 16384 <0.000042>
18:46:35.442149 openat(AT_FDCWD, "/proc/1397/mem", O_RDONLY|O_CLOEXEC) = 14 <0.000113>
18:46:35.442361 pread64(14, "\6\0\0\0\4\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0@\0\0\0\0\0\0\0"..., 56, 94787757248576) = 56 <0.000051>
18:46:35.442492 close(14)               = 0 <0.000053>
18:46:35.442620 openat(AT_FDCWD, "/proc/1397/mem", O_RDONLY|O_CLOEXEC) = 14 <0.000075>
18:46:35.442771 pread64(14, "\3\0\0\0\4\0\0\0\30\3\0\0\0\0\0\0\30\3\0\0\0\0\0\0\30\3\0\0\0\0\0\0"..., 56, 94787757248632) = 56 <0.000048>
18:46:35.442903 close(14)               = 0 <0.000081>
18:46:35.443096 openat(AT_FDCWD, "/proc/1397/mem", O_RDONLY|O_CLOEXEC) = 14 <0.000096>
18:46:35.443279 pread64(14, "\1\0\0\0\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 56, 94787757248688) = 56 <0.000050>
18:46:35.443406 close(14)               = 0 <0.000053>
18:46:35.443531 openat(AT_FDCWD, "/proc/1397/mem", O_RDONLY|O_CLOEXEC) = 14 <0.000085>
18:46:35.443700 pread64(14, "\1\0\0\0\5\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0\0\20\0\0\0\0\0\0"..., 56, 94787757248744) = 56 <0.000054>
18:46:35.443838 close(14)               = 0 <0.000051>
18:46:35.443961 openat(AT_FDCWD, "/proc/1397/mem", O_RDONLY|O_CLOEXEC) = 14 <0.000072>
18:46:35.444108 pread64(14, "\1\0\0\0\4\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0\0000\0\0\0\0\0\0"..., 56, 94787757248800) = 56 <0.000049>
18:46:35.444241 close(14)               = 0 <0.000062>
18:46:35.444393 openat(AT_FDCWD, "/proc/1397/mem", O_RDONLY|O_CLOEXEC) = 14 <0.000111>
18:46:35.444594 pread64(14, "\1\0\0\0\6\0\0\0(=\0\0\0\0\0\0(M\0\0\0\0\0\0(M\0\0\0\0\0\0"..., 56, 94787757248856) = 56 <0.000054>
18:46:35.444733 close(14)               = 0 <0.000056>
18:46:35.444865 openat(AT_FDCWD, "/proc/1397/mem", O_RDONLY|O_CLOEXEC) = 14 <0.000086>
18:46:35.445029 pread64(14, "\2\0\0\0\6\0\0\08=\0\0\0\0\0\08M\0\0\0\0\0\08M\0\0\0\0\0\0"..., 56, 94787757248912) = 56 <0.000047>
18:46:35.445155 close(14)               = 0 <0.000050>
18:46:35.445280 openat(AT_FDCWD, "/proc/1397/mem", O_RDONLY|O_CLOEXEC) = 14 <0.000083>
18:46:35.445444 pread64(14, "\1\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\f\0\0\0\0\0\0\0\0\20\0\0\0\0\0\0"..., 496, 94787757268280) = 496 <0.000056>
18:46:35.445588 close(14)               = 0 <0.000057>
18:46:35.445739 lseek(13, 16384, SEEK_SET) = 16384 <0.000048>
18:46:35.445877 ptrace(PTRACE_PEEKTEXT, 1397, 0x56357e99de00, [0x7f49d572b160]) = 0 <0.000057>
18:46:35.446043 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d572b168, [0x7f49d572b190]) = 0 <0.000049>
18:46:35.446204 openat(AT_FDCWD, "/proc/1397/mem", O_RDONLY|O_CLOEXEC) = 14 <0.000119>
18:46:35.446424 pread64(14, "\0\220\231~5V\0\0000\267r\325I\177\0\08\335\231~5V\0\0@\267r\325I\177\0\0"..., 40, 139955090403728) = 40 <0.000062>
18:46:35.446577 close(14)               = 0 <0.000062>
18:46:35.446738 openat(AT_FDCWD, "/proc/1397/mem", O_RDONLY|O_CLOEXEC) = 14 <0.000079>
18:46:35.446897 pread64(14, "\0@W~\375\177\0\0\360\273r\325I\177\0\0\240CW~\375\177\0\0\0\320n\325I\177\0\0"..., 40, 139955090405184) = 40 <0.000052>
18:46:35.447032 close(14)               = 0 <0.000065>
18:46:35.447192 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d572bbf0, [0x64762d78756e696c]) = 0 <0.000060>
18:46:35.447368 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d572bbf0, [0x64762d78756e696c]) = 0 <0.000075>
18:46:35.447571 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d572bbf8, [0x312e6f732e6f73]) = 0 <0.000070>
18:46:35.447762 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d572bbf8, [0x312e6f732e6f73]) = 0 <0.000067>
18:46:35.447963 openat(AT_FDCWD, "/proc/1397/mem", O_RDONLY|O_CLOEXEC) = 14 <0.000141>
18:46:35.448222 pread64(14, "\0\260O\325I\177\0\0\20\276r\325I\177\0\0\200[n\325I\177\0\0\350\251r\325I\177\0\0"..., 40, 139955090149376) = 40 <0.000086>
18:46:35.448448 close(14)               = 0 <0.000086>
18:46:35.448658 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d572be10, [0x3638782f62696c2f]) = 0 <0.000076>
18:46:35.448917 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d572be10, [0x3638782f62696c2f]) = 0 <0.000050>
18:46:35.449051 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d572be18, [0x756e696c2d34365f]) = 0 <0.000045>
18:46:35.449173 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d572be18, [0x756e696c2d34365f]) = 0 <0.000043>
18:46:35.449292 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d572be20, [0x696c2f756e672d78]) = 0 <0.000042>
18:46:35.449414 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d572be20, [0x696c2f756e672d78]) = 0 <0.000048>
18:46:35.449544 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d572be28, [0x362e6f732e6362]) = 0 <0.000053>
18:46:35.449674 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d572be28, [0x362e6f732e6362]) = 0 <0.000041>
18:46:35.449799 openat(AT_FDCWD, "/proc/1397/mem", O_RDONLY|O_CLOEXEC) = 14 <0.000088>
18:46:35.449963 pread64(14, "\0\300o\325I\177\0\0\30\223\231~5V\0\0h\236r\325I\177\0\0\0\0\0\0\0\0\0\0"..., 40, 139955090401768) = 40 <0.000048>
18:46:35.450093 close(14)               = 0 <0.001084>
18:46:35.451285 ptrace(PTRACE_PEEKTEXT, 1397, 0x56357e999318, [0x6c2f343662696c2f]) = 0 <0.000020>
18:46:35.451381 ptrace(PTRACE_PEEKTEXT, 1397, 0x56357e999318, [0x6c2f343662696c2f]) = 0 <0.000013>
18:46:35.451445 ptrace(PTRACE_PEEKTEXT, 1397, 0x56357e999320, [0x2d78756e696c2d64]) = 0 <0.000013>
18:46:35.451509 ptrace(PTRACE_PEEKTEXT, 1397, 0x56357e999320, [0x2d78756e696c2d64]) = 0 <0.000013>
18:46:35.451574 ptrace(PTRACE_PEEKTEXT, 1397, 0x56357e999328, [0x732e34362d363878]) = 0 <0.000014>
18:46:35.451640 ptrace(PTRACE_PEEKTEXT, 1397, 0x56357e999328, [0x732e34362d363878]) = 0 <0.000014>
18:46:35.451708 ptrace(PTRACE_PEEKTEXT, 1397, 0x56357e999330, [0x322e6f]) = 0 <0.000014>
18:46:35.451778 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d572b160, [0x1]) = 0 <0.000017>
18:46:35.451891 getpid()                = 1408 <0.000013>
18:46:35.451958 getpid()                = 1408 <0.000012>
18:46:35.452019 openat(AT_FDCWD, "/proc/1396/task/1396/maps", O_RDONLY|O_CLOEXEC) = 14 <0.000074>
18:46:35.452165 pread64(14, "56357e999000-56357e99a000 r--p 0"..., 4095, 0) = 2416 <0.000134>
18:46:35.452427 pread64(14, "", 5775, 2416) = 0 <0.000047>
18:46:35.452546 close(14)               = 0 <0.000081>
18:46:35.452739 stat("/proc/1396/ns/mnt", {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 <0.000116>
18:46:35.452957 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 14 <0.000083>
18:46:35.453117 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000041>
18:46:35.453255 fcntl(14, F_GETFL)      = 0x8000 (flags O_RDONLY|O_LARGEFILE) <0.000041>
18:46:35.453380 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000047>
18:46:35.453510 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000042>
18:46:35.453630 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000044>
18:46:35.453781 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000044>
18:46:35.453916 read(14, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 4096) = 4096 <0.000050>
18:46:35.454048 lseek(14, 2023424, SEEK_SET) = 2023424 <0.000041>
18:46:35.454154 read(14, "inet6_option_alloc is obsolete, "..., 4096) = 4096 <0.000071>
18:46:35.454327 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000046>
18:46:35.454455 lseek(14, 2027520, SEEK_SET) = 2027520 <0.000040>
18:46:35.454559 read(14, " \332\36\0\0\0\0\09\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 \0\0\0\0\0\0\0"..., 4096) = 1704 <0.000043>
18:46:35.454677 lseek(14, 2023424, SEEK_SET) = 2023424 <0.000040>
18:46:35.454781 read(14, "inet6_option_alloc is obsolete, "..., 4096) = 4096 <0.000041>
18:46:35.454909 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000046>
18:46:35.455053 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000044>
18:46:35.455177 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000043>
18:46:35.455302 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000039>
18:46:35.455416 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000039>
18:46:35.455536 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000040>
18:46:35.455699 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000048>
18:46:35.455825 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000039>
18:46:35.455941 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000040>
18:46:35.456057 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000044>
18:46:35.456182 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000042>
18:46:35.456303 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000039>
18:46:35.456418 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000039>
18:46:35.456533 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000040>
18:46:35.456647 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000040>
18:46:35.456762 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000039>
18:46:35.456876 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000045>
18:46:35.457002 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000039>
18:46:35.457117 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000040>
18:46:35.457231 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000041>
18:46:35.457347 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000040>
18:46:35.457464 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000040>
18:46:35.457579 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000039>
18:46:35.457693 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000045>
18:46:35.457818 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000040>
18:46:35.457933 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000039>
18:46:35.458048 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000039>
18:46:35.458172 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000056>
18:46:35.458309 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000041>
18:46:35.458426 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000041>
18:46:35.458544 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000046>
18:46:35.458673 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000042>
18:46:35.458794 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000040>
18:46:35.458912 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000041>
18:46:35.459034 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000042>
18:46:35.459155 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000041>
18:46:35.459277 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000042>
18:46:35.459401 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000049>
18:46:35.459547 read(14, " \332\36\0\0\0\0\09\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0 \0\0\0\0\0\0\0"..., 4096) = 1704 <0.000060>
18:46:35.459702 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000043>
18:46:35.459825 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000042>
18:46:35.459943 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000042>
18:46:35.460061 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000041>
18:46:35.460178 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000040>
18:46:35.460295 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000045>
18:46:35.460422 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000063>
18:46:35.460607 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000059>
18:46:35.460760 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000042>
18:46:35.460879 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000042>
18:46:35.460998 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000042>
18:46:35.461134 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000066>
18:46:35.461322 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000062>
18:46:35.461484 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000063>
18:46:35.461647 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000040>
18:46:35.461763 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000040>
18:46:35.461879 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000040>
18:46:35.461995 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000040>
18:46:35.462112 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000088>
18:46:35.462281 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000046>
18:46:35.462410 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000039>
18:46:35.462526 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000040>
18:46:35.462642 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000041>
18:46:35.462762 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000040>
18:46:35.462879 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000042>
18:46:35.463001 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000041>
18:46:35.463120 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000047>
18:46:35.463256 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000044>
18:46:35.463380 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000043>
18:46:35.463511 lseek(14, 0, SEEK_SET)  = 0 <0.000042>
18:46:35.463618 read(14, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 4096) = 4096 <0.000049>
18:46:35.463769 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000042>
18:46:35.463888 lseek(14, 2023424, SEEK_SET) = 2023424 <0.000041>
18:46:35.463996 read(14, "inet6_option_alloc is obsolete, "..., 4096) = 4096 <0.000050>
18:46:35.464155 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000044>
18:46:35.464280 lseek(14, 0, SEEK_SET)  = 0 <0.000040>
18:46:35.464386 read(14, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 4096) = 4096 <0.000044>
18:46:35.464515 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000043>
18:46:35.464640 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000042>
18:46:35.464811 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000043>
18:46:35.464937 lseek(14, 2015232, SEEK_SET) = 2015232 <0.000045>
18:46:35.465051 read(14, "\240i\t\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4096) = 4096 <0.000043>
18:46:35.465170 read(14, "sdt\0~\244\t\0\0\0\0\0\230\26\34\0\0\0\0\0\0\0\0\0\0\0\0\0libc"..., 4096) = 4096 <0.000044>
18:46:35.465392 stat("/proc/1396/ns/mnt", {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 <0.000121>
18:46:35.465609 openat(AT_FDCWD, "/lib64/ld-linux-x86-64.so.2", O_RDONLY|O_CLOEXEC) = 15 <0.000089>
18:46:35.465778 fstat(15, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000051>
18:46:35.468212 fcntl(15, F_GETFL)      = 0x8000 (flags O_RDONLY|O_LARGEFILE) <0.000013>
18:46:35.468304 fstat(15, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000013>
18:46:35.468376 fstat(15, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000013>
18:46:35.468439 fstat(15, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000012>
18:46:35.468506 fstat(15, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000012>
18:46:35.468573 read(15, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\21\0\0\0\0\0\0"..., 4096) = 4096 <0.000016>
18:46:35.468645 lseek(15, 188416, SEEK_SET) = 188416 <0.000012>
18:46:35.468702 read(15, "\3\0\0\0stapsdt\0\321?\0\0\0\0\0\0\273\215\2\0\0\0\0\0\0\0\0\0"..., 4096) = 3056 <0.000014>
18:46:35.468768 fstat(15, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000012>
18:46:35.468831 lseek(15, 191472, SEEK_SET) = 191472 <0.000011>
18:46:35.468889 lseek(15, 191472, SEEK_SET) = 191472 <0.000011>
18:46:35.468945 fstat(15, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000012>
18:46:35.469007 fstat(15, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000012>
18:46:35.469069 fstat(15, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000012>
18:46:35.469174 fstat(15, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000047>
18:46:35.469304 fstat(15, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000040>
18:46:35.469420 fstat(15, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000040>
18:46:35.469536 fstat(15, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000040>
18:46:35.469651 fstat(15, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000039>
18:46:35.469768 fstat(15, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000039>
18:46:35.469886 fstat(15, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000040>
18:46:35.470003 fstat(15, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000043>
18:46:35.470127 fstat(15, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000049>
18:46:35.470256 fstat(15, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000042>
18:46:35.470374 fstat(15, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000039>
18:46:35.470491 fstat(15, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000039>
18:46:35.470606 fstat(15, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000040>
18:46:35.470722 fstat(15, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000040>
18:46:35.470837 fstat(15, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000045>
18:46:35.470961 fstat(15, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000041>
18:46:35.471077 fstat(15, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000039>
18:46:35.471192 fstat(15, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000040>
18:46:35.471307 fstat(15, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000040>
18:46:35.471423 fstat(15, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000039>
18:46:35.471537 fstat(15, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000041>
18:46:35.471653 fstat(15, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000043>
18:46:35.471777 fstat(15, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000040>
18:46:35.471892 fstat(15, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000040>
18:46:35.472006 fstat(15, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000045>
18:46:35.472145 lseek(15, 0, SEEK_SET)  = 0 <0.000043>
18:46:35.472256 read(15, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\21\0\0\0\0\0\0"..., 4096) = 4096 <0.000044>
18:46:35.472401 fstat(15, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000052>
18:46:35.472542 lseek(15, 188416, SEEK_SET) = 188416 <0.000044>
18:46:35.472656 read(15, "\3\0\0\0stapsdt\0\321?\0\0\0\0\0\0\273\215\2\0\0\0\0\0\0\0\0\0"..., 4096) = 3056 <0.000042>
18:46:35.472789 fstat(15, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000046>
18:46:35.472929 lseek(15, 0, SEEK_SET)  = 0 <0.000042>
18:46:35.473037 read(15, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\21\0\0\0\0\0\0"..., 4096) = 4096 <0.000043>
18:46:35.473162 fstat(15, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000040>
18:46:35.473297 brk(0x5602437ac000)     = 0x5602437ac000 <0.000051>
18:46:35.473451 fstat(15, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000046>
18:46:35.473583 lseek(15, 184320, SEEK_SET) = 184320 <0.000041>
18:46:35.473690 read(15, "h\336\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\20\20\0\0\0\0\0\0"..., 4096) = 4096 <0.000042>
18:46:35.473809 read(15, "\3\0\0\0stapsdt\0\321?\0\0\0\0\0\0\273\215\2\0\0\0\0\0\0\0\0\0"..., 4096) = 3056 <0.000042>
18:46:35.474191 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000023>
18:46:35.474373 lseek(14, 0, SEEK_SET)  = 0 <0.000072>
18:46:35.474524 read(14, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 4096) = 4096 <0.000057>
18:46:35.474833 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000054>
18:46:35.474977 lseek(14, 114688, SEEK_SET) = 114688 <0.000041>
18:46:35.475085 read(14, "\16\0\2\0\2\0\34\0\2\0\2\0\10\0\t\0\2\0\2\0 \0\4\0\4\0\2\0\2\0\2\0"..., 4096) = 4096 <0.000045>
18:46:35.475211 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000041>
18:46:35.475348 lseek(14, 86016, SEEK_SET) = 86016 <0.000058>
18:46:35.475502 read(14, "h-\0\0\22\0\20\0\340Q\10\0\0\0\0\0\325\2\0\0\0\0\0\0\2221\0\0\22\0\20\0"..., 4096) = 4096 <0.000082>
18:46:35.475721 read(14, "xit\0setfsuid\0__argz_stringify\0th"..., 20480) = 20480 <0.000105>
18:46:35.475917 read(14, "readable\0re_set_registers\0_IO_fi"..., 4096) = 4096 <0.000048>
18:46:35.476052 lseek(14, 114688, SEEK_SET) = 114688 <0.000045>
18:46:35.476170 read(14, "\16\0\2\0\2\0\34\0\2\0\2\0\10\0\t\0\2\0\2\0 \0\4\0\4\0\2\0\2\0\2\0"..., 4096) = 4096 <0.000045>
18:46:35.476315 brk(0x5602437d4000)     = 0x5602437d4000 <0.000052>
18:46:35.476446 lseek(14, 28672, SEEK_SET) = 28672 <0.000041>
18:46:35.476554 read(14, "\0\17\266$\327_S\315\206\216X\253F\375\230Q\226&\226|$\3cK\237\"\307\250\306\375\333\256"..., 4096) = 4096 <0.000044>
18:46:35.477730 read(14, "@-\22\0\0\0\0\0%\0\0\0\0\0\0\0\2239\0\0\22\0\20\0P\2\23\0\0\0\0\0"..., 53248) = 53248 <0.000069>
18:46:35.477883 read(14, "h-\0\0\22\0\20\0\340Q\10\0\0\0\0\0\325\2\0\0\0\0\0\0\2221\0\0\22\0\20\0"..., 4096) = 4096 <0.000015>
18:46:35.478020 mmap(NULL, 229376, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6403ada000 <0.000024>
18:46:35.478243 lseek(14, 110592, SEEK_SET) = 110592 <0.000013>
18:46:35.478304 read(14, "readable\0re_set_registers\0_IO_fi"..., 4096) = 4096 <0.000014>
18:46:35.478371 read(14, "\16\0\2\0\2\0\34\0\2\0\2\0\10\0\t\0\2\0\2\0 \0\4\0\4\0\2\0\2\0\2\0"..., 4096) = 4096 <0.000014>
18:46:35.478488 brk(0x5602437c7000)     = 0x5602437c7000 <0.000032>
18:46:35.500259 brk(0x5602437ea000)     = 0x5602437ea000 <0.000030>
18:46:35.501328 brk(0x56024380b000)     = 0x56024380b000 <0.000021>
18:46:35.501485 lseek(14, 147456, SEEK_SET) = 147456 <0.000013>
18:46:35.501552 read(14, "\6\0\0\0^\7\0\0\0\0\0\0\0\0\0\0x\256\36\0\0\0\0\0\6\0\0\0\201\5\0\0"..., 4096) = 4096 <0.000023>
18:46:35.501670 lseek(14, 151552, SEEK_SET) = 151552 <0.000015>
18:46:35.501746 read(14, "\3775\2`\34\0\362\377%\3`\34\0\17\37\0\363\17\36\372h.\0\0\0\362\351\341\377\377\377\220"..., 4096) = 4096 <0.000020>
18:46:35.501849 lseek(14, 114688, SEEK_SET) = 114688 <0.000016>
18:46:35.501927 read(14, "\16\0\2\0\2\0\34\0\2\0\2\0\10\0\t\0\2\0\2\0 \0\4\0\4\0\2\0\2\0\2\0"..., 4096) = 4096 <0.000019>
18:46:35.502011 read(14, "Er\33\0\0\0\0\0\210\210\36\0\0\0\0\0\10\0\0\0\0\0\0\0;\214\33\0\0\0\0\0"..., 28672) = 28672 <0.000043>
18:46:35.502116 read(14, "\6\0\0\0^\7\0\0\0\0\0\0\0\0\0\0x\256\36\0\0\0\0\0\6\0\0\0\201\5\0\0"..., 4096) = 4096 <0.000015>
18:46:35.502374 mmap(NULL, 184320, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6403aad000 <0.000023>
18:46:35.502895 mremap(0x7f6403aad000, 184320, 180224, MREMAP_MAYMOVE) = 0x7f6403aad000 <0.000078>
18:46:35.503058 brk(0x560243833000)     = 0x560243833000 <0.000021>
18:46:35.503395 brk(0x560243824000)     = 0x560243824000 <0.000032>
18:46:35.503503 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000021>
18:46:35.503612 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000017>
18:46:35.503729 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000022>
18:46:35.503835 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000021>
18:46:35.503938 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000021>
18:46:35.504041 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000024>
18:46:35.504146 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000080>
18:46:35.504304 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000013>
18:46:35.504370 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000012>
18:46:35.504440 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000012>
18:46:35.504504 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000012>
18:46:35.504566 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000012>
18:46:35.504633 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000014>
18:46:35.504705 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000012>
18:46:35.504772 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000018>
18:46:35.504897 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000014>
18:46:35.504975 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000012>
18:46:35.505038 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000012>
18:46:35.505102 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000012>
18:46:35.505165 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000012>
18:46:35.505227 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000017>
18:46:35.505313 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000013>
18:46:35.505383 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000012>
18:46:35.505449 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000012>
18:46:35.505511 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000013>
18:46:35.505583 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000017>
18:46:35.505669 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000020>
18:46:35.505769 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000019>
18:46:35.505861 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000016>
18:46:35.505946 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000020>
18:46:35.506043 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000014>
18:46:35.506117 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000013>
18:46:35.506181 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000019>
18:46:35.506280 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000012>
18:46:35.506344 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000014>
18:46:35.506412 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000012>
18:46:35.506474 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000013>
18:46:35.506541 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000012>
18:46:35.506603 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000012>
18:46:35.506665 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000012>
18:46:35.506727 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000012>
18:46:35.506789 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000014>
18:46:35.506861 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000012>
18:46:35.506924 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000012>
18:46:35.506992 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000017>
18:46:35.507072 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000017>
18:46:35.507163 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000016>
18:46:35.507241 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000012>
18:46:35.507304 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000012>
18:46:35.507365 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000016>
18:46:35.507446 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000020>
18:46:35.507547 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000018>
18:46:35.507635 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000015>
18:46:35.507710 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000014>
18:46:35.507784 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000015>
18:46:35.507860 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000017>
18:46:35.507938 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000012>
18:46:35.508002 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000013>
18:46:35.508069 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000012>
18:46:35.508133 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000012>
18:46:35.508195 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000012>
18:46:35.508259 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000016>
18:46:35.508329 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000013>
18:46:35.508415 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000012>
18:46:35.508492 access("/usr/lib/debug/.build-id/09/9b9225bcb0d019d9d60884be583eb31bb5f44e.debug", F_OK) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.005038>
18:46:35.513642 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000015>
18:46:35.513738 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000012>
18:46:35.513805 lseek(14, 2023424, SEEK_SET) = 2023424 <0.000012>
18:46:35.513864 read(14, "inet6_option_alloc is obsolete, "..., 4096) = 4096 <0.000017>
18:46:35.513940 lstat("/lib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000027>
18:46:35.514025 lstat("/lib/x86_64-linux-gnu", {st_mode=S_IFDIR|0755, st_size=16384, ...}) = 0 <0.000019>
18:46:35.514104 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libc-2.31.so", O_RDONLY|O_CLOEXEC) = 16 <0.000040>
18:46:35.514233 fstat(16, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000013>
18:46:35.514317 fcntl(16, F_GETFL)      = 0x8000 (flags O_RDONLY|O_LARGEFILE) <0.000016>
18:46:35.514628 fstat(16, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000014>
18:46:35.514711 fstat(16, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000013>
18:46:35.514774 fstat(16, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000012>
18:46:35.514839 fstat(16, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000012>
18:46:35.514902 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000012>
18:46:35.514969 close(16)               = 0 <0.000019>
18:46:35.515039 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/.debug/libc-2.31.so", O_RDONLY|O_CLOEXEC) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000066>
18:46:35.515181 getcwd("/root", 4096)   = 6 <0.000025>
18:46:35.515282 lstat("/root/target:", 0x7ffed6174390) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000048>
18:46:35.515416 openat(AT_FDCWD, "/usr/lib/debug//lib/x86_64-linux-gnu/libc-2.31.so", O_RDONLY|O_CLOEXEC) = 16 <0.002044>
18:46:35.517573 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000022>
18:46:35.517718 fcntl(16, F_GETFL)      = 0x8000 (flags O_RDONLY|O_LARGEFILE) <0.000020>
18:46:35.517823 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000021>
18:46:35.517926 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000019>
18:46:35.518022 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000016>
18:46:35.518108 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000017>
18:46:35.518187 fstat(14, {st_mode=S_IFREG|0755, st_size=2029224, ...}) = 0 <0.000014>
18:46:35.518286 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000013>
18:46:35.518362 read(16, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 8192) = 8192 <0.001065>
18:46:35.519569 read(16, "<V\2\0\0\0\0\0\206\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000379>
18:46:35.520052 read(16, "\360w\4\0\0\0\0\0\305\17\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000015>
18:46:35.520138 read(16, "\340\354\6\0\0\0\0\0\302|\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000014>
18:46:35.520220 read(16, "0\177\t\0\0\0\0\0f\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000014>
18:46:35.520301 read(16, ",\0\0\0\2\0006\264B\0\10\0\0\0\0\0P\352\30\0\0\0\0\0\257\1\0\0\0\0\0\0"..., 8192) = 8192 <0.000722>
18:46:35.521103 read(16, ",\0\0\0\2\0d\211R\0\10\0\0\0\0\0P*\16\0\0\0\0\0\355\2\0\0\0\0\0\0"..., 8192) = 8192 <0.000016>
18:46:35.521195 read(16, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0,\0\0\0\2\0\21\376]\0\10\0\0\0\0\0"..., 8192) = 8192 <0.000014>
18:46:35.521278 read(16, " \375\21\0\0\0\0\0\261\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000015>
18:46:35.521361 read(16, "<\0\0\0\2\0\335\234n\0\10\0\0\0\0\0\240\377\22\0\0\0\0\0\242\2\0\0\0\0\0\0"..., 8192) = 8192 <0.000016>
18:46:35.521446 read(16, "L\0\0\0\2\0\376\274\201\0\10\0\0\0\0\0\220`\24\0\0\0\0\0\273\30\0\0\0\0\0\0"..., 8192) = 8192 <0.000015>
18:46:35.521556 read(16, "\4\0\23\10\24^\21\24\7\0\0\24\263&\0\0\24`*\24\7\0\0\24v\r\0\0\24e\7\316"..., 8192) = 8192 <0.000015>
18:46:35.521642 read(16, "\0\0\10\10\370&\0\0<\201\0\0\0\7'\0\0\34\\%\0\0\0\4\341\33\0\0007P\20\23"..., 8192) = 8192 <0.000015>
18:46:35.521724 read(16, "9\204\7\0\0K~\2\nz\24\0\0\360\19)\32\0\0K\177\2\v\253H\0\0\370\19\212"..., 8192) = 8192 <0.000156>
18:46:35.521969 read(16, "\233\1\356\34\0\0&U\f\0\0\0&u#\0\0\0&\35\25\0\0\1&\302\35\0\0\2&\370"..., 8192) = 8192 <0.000081>
18:46:35.522133 read(16, "\0\0\20\0\10\10@<\0\0\f\25<\0\0\216<\0\0=L\0\0\0\0F:\26\0\0\230\1"..., 8192) = 8192 <0.000017>
18:46:35.522243 read(16, "\0\0\0\0\0\301\f\0\0!\1U\0012!\1T\0011\0\0\0(\277/\0\0\1(\1\1s"..., 8192) = 8192 <0.000016>
18:46:35.522335 read(16, "\375\0\0\0\31\222\f\0\0*\24\f\375\0\0\0\31\23\r\0\0*\25\17\25\37\0\0\6\10\271\0"..., 8192) = 8192 <0.000016>
18:46:35.522425 read(16, "\0\20\0\rL\0\0\0\204\7\0\0\169\0\0\0\2\0\10\10\212\7\0\0\27\t\7\36\0\0\24"..., 8192) = 8192 <0.000072>
18:46:35.522633 read(16, "3\0\0\2&\10b\30\0\0\250\17\0\0\246\17\0\0>\3212\0\0\0023\n-\0\0\0\324\17"..., 8192) = 8192 <0.000049>
18:46:35.522798 read(16, "Y\0\0\0\10\f\35#\0\0,4\t#\1\0\0\20\32fct\0,7\17Z\31\0\0\30\f"..., 8192) = 8192 <0.000061>
18:46:35.523012 read(16, "\5\v\22\0\0\0\r?\0\0\0\322\22\0\0\16{\0\0\0003\0/\352\203\2\08\2%\r\10"..., 8192) = 8192 <0.000054>
18:46:35.523185 read(16, "\fR\5\0\0\36\240#5\f\0\0\30\0%*\f\0\0&#\1\0\0\0\7\37\f\0\0\3\10"..., 8192) = 8192 <0.000046>
18:46:35.523343 read(16, "\0000/*\10i,\0\0\fJ\212\2\0/-\17\212\2\0\0\0\f\306\24\0\0/1\7W\0"..., 8192) = 8192 <0.000046>
18:46:35.523500 read(16, "\22\0\0\6\10/\22\0\0.\327\22\0\0\6\10D\22\0\0.\342\22\0\0\6\10Y\22\0\0."..., 8192) = 8192 <0.000049>
18:46:35.523685 read(16, "\354\"\0\0\rG\f-\0\0\0\0\n\237\1\0\0(\6\0\0\v@\0\0\0'\0\3\350\32\0"..., 8192) = 8192 <0.000918>
18:46:35.525608 read(16, "\1\0\0\30\t \253\0\0\25H\308&\0\0 \t04\0\0\25I\308&\0\0(\t\30"..., 8192) = 8192 <0.000061>
18:46:35.525802 read(16, "\0\0,Z\fH\0\0\0\2\3664\0\0-/\rH\0\0\0\17\0\37\0\0\0\37\0\0)\0"..., 8192) = 8192 <0.000050>
18:46:35.525975 read(16, "\0JE\252\31\0\0\0\0\0Ae\0\0\0\0E\260E\0\0I\245\31\0\0\0\0\0\1\0p"..., 8192) = 8192 <0.000053>
18:46:35.526153 read(16, "\30'\0\0O]4\0\0\1q\0017)\0\0\0Qcnt\0\1t\1\n)\0\0\0[\363"..., 8192) = 8192 <0.000395>
18:46:35.526640 read(16, "\48\27\0\0\0\2\0\16\274\23\0\0\243\30\0\0\17H\0\0\0\2\0\16\357\0\0\0\263\30\0"..., 8192) = 8192 <0.000051>
18:46:35.526813 read(16, "H\1T\2~\0H\1Q\2s\0\0Z!\242\2\0\0\0\0\0\376C\0\0\2668\0\0H\1"..., 8192) = 8192 <0.000062>
18:46:35.527009 read(16, ")\0\0&\373\1\3M\23\0\0\20\tX\v\0\0\10's\20\255\23\0\0\n\251\3\0\0'u"..., 8192) = 8192 <0.000050>
18:46:35.527183 read(16, "\0\0\n\f\0\0'\7\363\0\0\35\37\1\32\n\f\0\0\21\0\1\0\08\f\0\0\32\0\3-"..., 8192) = 8192 <0.000050>
18:46:35.527356 read(16, "@Y\0\0Z.\0\0F\200[\0\0\2\241\2\35u$\0\0\3\221\230\177A\363&\1\0\2\242"..., 8192) = 8192 <0.000049>
18:46:35.527527 read(16, "\2\0\0\0\0\0\3\0pG\0\0\2l\2\fI\277P\0\0wH\1\0iH\1\0I\262P"..., 8192) = 8192 <0.000050>
18:46:35.527699 read(16, "\30\370\1\0I\376n\0\0\1\371\1\0\357\370\1\0I\361n\0\0\312\371\1\0\274\371\1\0J\0"..., 8192) = 8192 <0.000050>
18:46:35.527870 read(16, "\0\0\267z\2\0\257z\2\0K\224\215\0\0'{\2\0\23{\2\0\0\0O\31\265\2\0\0\0"..., 8192) = 8192 <0.000054>
18:46:35.528050 read(16, "&\0\0)\30\209\0\0\0\200\0012\33\16\0\0)\31\v\266\0\0\0\4\4\34\210\0012\v("..., 8192) = 8192 <0.000050>
18:46:35.528221 read(16, "\0\0\31\217 \0\0\21\307\26X5\0\0\31\177\f\0\0\21\322\238\f\0\0\31\210\23\0\0\21"..., 8192) = 8192 <0.000050>
18:46:35.528392 read(16, "h\6;exc\0,y\1\34\240\21\0\0\20p\69\177\4\0\0,|\1\t\244\0\0\0\220"..., 8192) = 8192 <0.000049>
18:46:35.528564 read(16, "\0\tU\21>\1\0\0\2\224\36\0\0\ta\21J\1\0\0\20\303\36\0\0\20\n\n\10\223\2\0"..., 8192) = 8192 <0.000050>
18:46:35.528735 read(16, "\0\0\0\4\0100\r\t~\"\0\0\5\33\35\0\0000\17\7\t\1\0\0\0\5\310\1\0\0000\24"..., 8192) = 8192 <0.000050>
18:46:35.528906 read(16, "\0\0%,\16\211\22\0\0\2\f\364!\0\0%-\n\231\22\0\0\10\f9\"\0\0%.\16\r"..., 8192) = 8192 <0.000049>
18:46:35.529118 read(16, "\27{\0\0\0\4\10\7u \0\0\t\365+\0\0\5A\1\30W\0\0\0\5\202\0\0\0\4\10"..., 8192) = 8192 <0.000054>
18:46:35.529301 read(16, "\26*^P\0\0\27*\273@\0\0\30*\267N\0\0\31*\320L\0\0\32*oM\0\0\33*"..., 8192) = 8192 <0.000297>
18:46:35.529773 read(16, "\32\301\34\0\0\"\5\0\0\24\7\363\0\0\20\37\1\32\"\5\0\0\fF\0\0\0P\5\0\0\25"..., 8192) = 8192 <0.000053>
18:46:35.529951 read(16, "\0053\17c\1\0\0\0\6\177\23\0\0\0054\17c\1\0\0\10\6\221#\0\0\0055\t\t\3\0"..., 8192) = 8192 <0.000049>
18:46:35.530122 read(16, "E\ts\1\0\0 \3Wy\0\0\2F\ts\1\0\0(\3(y\0\0\2G\ts\1\0\0"..., 8192) = 8192 <0.000049>
18:46:35.530320 read(16, "\0\0\30\341\5\0\0\31\35(\0\0\5\354\5\0\0\v\10\354\5\0\0\30\366\5\0\0\31x\7\0"..., 8192) = 8192 <0.000052>
18:46:35.530496 read(16, "\0\n\0\6\33<\0\0\1\0\n\0\6#M\0\0\2\0\n\0\6\311>\0\0\3\0\n\0\6\334"..., 8192) = 8192 <0.000053>
18:46:35.530679 read(16, "\22\0\0\219t\2\0%7\5\374\21\0\0\0\r?\0\0\0\303\22\0\0\16{\0\0\0003\0"..., 8192) = 8192 <0.000054>
18:46:35.530860 read(16, "\0\0\2105\0\0F\1U\2\177\0F\1T\4v\260{\6F\1Q\4v\220|\6\0\0J\35"..., 8192) = 8192 <0.000049>
18:46:35.531030 read(16, "K\1\0\0\257\34\0\0\27V\34\0\0\27\26\34\0\0\27;\34\0\0\0\2\10\226\34\0\0\2\10"..., 8192) = 8192 <0.000049>
18:46:35.531200 read(16, "c11\0'\213\1\10\263\30\0\0\360\0107?\20\0\0'\216\1\10\333\30\0\0\361\10\0\0073"..., 8192) = 8192 <0.000049>
18:46:35.531371 read(16, "\v\307?\0\0\6\v\326?\0\0\7\v\345?\0\0\10\v\364?\0\0\t\v\364:\0\0\n\v\4"..., 8192) = 8192 <0.000049>
18:46:35.531542 read(16, "\2$\16k\1\0\0x\t\302)\0\0\2'\17q\1\0\0\200\0\5l\0\0\0\n\320\0\0\0"..., 8192) = 8192 <0.000048>
18:46:35.531712 read(16, "\0\0\3\333\37l\0\0\0\36\16\36\0\0\30\17\352\1\10\v\10\0\0\37__x\0\17\354\1\30"..., 8192) = 8192 <0.000049>
18:46:35.531888 read(16, "\0\0\2\1\6\2\f\0\0\3\\\7\0\0\7&\0274\2\0\0\2\2\5\323$\0\0\3m!\0"..., 8192) = 8192 <0.001090>
18:46:35.533093 read(16, "\t\0\0\26\235\3\0\0\5D\t\0\0\f\10D\t\0\0#N\t\0\0\26\35(\0\0\5Y\t"..., 8192) = 8192 <0.000016>
18:46:35.533189 read(16, "\0\0_\0\2\0\t\376L\0\0`\0\2\0\t\214C\0\0a\0\2\0\t\333J\0\0b\0\2"..., 8192) = 8192 <0.000016>
18:46:35.533280 read(16, "\t\370&\0\0\10\25\17\206\1\0\0000\0\n\273\1\0\0006\3\0\0\v0\0\0\0\1\0\16\f"..., 8192) = 8192 <0.000127>
18:46:35.533488 read(16, "\210\t\0\0#\222\t\0\0\10\36!\0\0\20\27\356\10\337\t\0\0\t\7\4\0\0\27\360\5\365\10"..., 8192) = 8192 <0.000016>
18:46:35.533644 read(16, "\v\32\23d\0\0\0\4^\7\0\0\f\30\23E\0\0\0\3\326\3\0\0\4o!\0\0\f\31\24"..., 8192) = 8192 <0.000017>
18:46:35.533740 read(16, "#\233\n\0\0\26w\37\0\0\3\246\n\0\0\7\10\246\n\0\0#\260\n\0\0\26-\5\0\0\3"..., 8192) = 8192 <0.000016>
18:46:35.533832 read(16, "\265\3\0\0\6\245\7p\0\0\0(\n\264\3\0\0\6\246\7p\0\0\0,\0\7\10\215\4\0\0"..., 8192) = 8192 <0.000016>
18:46:35.533929 read(16, "\10\0\4\230\t\0\0\2\10\230\t\0\0#\337\t\0\0\5\350\1\0\0\34\27\375\10=\n\0\0\6"..., 8192) = 8192 <0.000016>
18:46:35.534038 read(16, "j\0\0\t\263\200\0\0\1\36\20\225\0\0\0\300\24\3\0\270\24\3\0\r\260j\0\0\t\254\200\0"..., 8192) = 8192 <0.000050>
18:46:35.534219 read(16, "c\16q\37\0\0\300\2\0\6\252\36\0\0\n\342\35\0\0`\37\0\0\vH\0\0\0\7\0B\235"..., 8192) = 8192 <0.000053>
18:46:35.534401 read(16, "\317\10\0\0Bu\17\rC\0\0\0\t\26\6\0\0Bv\17\rC\0\08\0\f\0104?\0\0"..., 8192) = 8192 <0.000050>
18:46:35.534575 read(16, "\263\0\0\0004\24\0\0\16G\0\0\0\21\0\23\213\32\0\0\5\305\3\317\23\0\0\r\317\20\0\0"..., 8192) = 8192 <0.000049>
18:46:35.534746 read(16, "\0\2\20'D\0\0\3\20\270?\0\0\4\20\371M\0\0\5\20\307?\0\0\6\20\326?\0\0\7"..., 8192) = 8192 <0.000049>
18:46:35.534940 read(16, "\37\31r\1\0\0\0\fv*\0\0\3\"\35\v\2\0\0h\f\323\17\0\0\3#\16\21\2\0\0"..., 8192) = 8192 <0.000052>
18:46:35.535115 read(16, "\0\0\27Y\202\0\0\4G \231\21\0\0\0\10\266\36\0\0000\4\235\10\211\21\0\0\t\273|\1"..., 8192) = 8192 <0.000047>
18:46:35.535281 read(16, "\0%\216\27\0\0\7\10*\26\0\0%\231\27\0\0\7\10|\26\0\0%\244\27\0\0\7\10\337\26"..., 8192) = 8192 <0.000048>
18:46:35.535447 read(16, "\0\0\270\68c11\0*\213\1\10^\34\0\0\360\0107?\20\0\0*\216\1\10\206\34\0\0"..., 8192) = 8192 <0.000048>
18:46:35.535651 read(16, "\0\0\1\0\3\263#\0\0#v\3\243\20\0\0\35\7\4x\0\0\0#\233\1[\21\0\0\36U"..., 8192) = 8192 <0.000049>
18:46:35.535819 read(16, "\0\0\0\v\0\10\217\0\0\0x\f\0\0\t@\0\0\0\f\0\10\217\0\0\0\210\f\0\0\t@"..., 8192) = 8192 <0.000242>
18:46:35.536276 read(16, "\33\204\t\0\0 \0\27\216\7\0\0\23\r \314\7\0\0\0273\37\0\0\23\20%\4\1\0\0\33"..., 8192) = 8192 <0.000050>
18:46:35.536442 read(16, "\17\354\"\0\0\16#\7\201\0\0\0\0\v\365\0\0\0\32\4\0\0\fH\0\0\0\3\0\4`%"..., 8192) = 8192 <0.000053>
18:46:35.536616 read(16, "\2\0<\3436\0\0G\0\2\0<\3606\0\0H\0\2\0<\3756\0\0I\0\2\0<CB"..., 8192) = 8192 <0.000046>
18:46:35.536778 read(16, "|\200\1\0\0X\220u\0\0\332F\0\0K\375\206\0\0\0026\4\16\357\0\0\0\27?\3\0\25"..., 8192) = 8192 <0.000071>
18:46:35.536962 read(16, "\0\0\v#\t\373\1\0\0\26\r\272\37\0\0\v$\24\332\2\0\0\30\0\f\322&\0\08\f\27"..., 8192) = 8192 <0.000046>
18:46:35.537121 read(16, "\0000\324\t\255\0\0\0\20\r\ng\2\0000\325\10a#\0\0\30\0\n\10\31#\0\0\10\217\0"..., 8192) = 8192 <0.000046>
18:46:35.537280 read(16, "$\0\0-H\t\225!\0\0\0\1'@\23\0\0-I\v\252!\0\0\10\1'[\32\0\0-"..., 8192) = 8192 <0.000045>
18:46:35.537439 read(16, "\0\0\324\2'\215)\0\0*\252\t\263\0\0\0\330\2' \10\0\0*\253\33=\31\0\0\340\2"..., 8192) = 8192 <0.000045>
18:46:35.537597 read(16, "\16\301\17\0\0&<\tC\26\0\0P\16+$\0\0&>\tC\0\0\0p\16\250\27\0\0&"..., 8192) = 8192 <0.000049>
18:46:35.537763 read(16, "\0\0\10\n\267\316\1\0\n@\17W\t\0\0\20\n\342\6\0\0\nB\33\312\2\0\0\30\n\237\r"..., 8192) = 8192 <0.000045>
18:46:35.537918 read(16, "\35\1\0\0\20#fct\097\17\271 \0\0\30\n^\27\0\098\24\207\"\0\0 \n"..., 8192) = 8192 <0.000044>
18:46:35.538071 read(16, ";\10\"\3\0\0\r\17Y\0\0\v=\17m\2\0\0\0\r\262\34\0\0\v>\7\205\0\0\0\10"..., 8192) = 8192 <0.000045>
18:46:35.538228 read(16, "\08\177\7\205\0\0\0\24\r\275!\0\08\203\7\205\0\0\0\30\r0\33\0\08\205\20\357#"..., 8192) = 8192 <0.000056>
18:46:35.538408 read(16, "\4\307\26\264\f\0\0\n\246\1\0\0\334\f\0\0\32\0\5\321\f\0\0\27\177\f\0\0\4\322\23\334"..., 8192) = 8192 <0.000095>
18:46:35.538622 read(16, "\7\0\0\0\0\4\7,\0\0\25w\22z\2\0\0\32\20\25\326\5\324\7\0\0\33,\30\0\0\25"..., 8192) = 8192 <0.000048>
18:46:35.538782 read(16, "\0\0`\211\0\0\1\333\7\276\27\0\0005\374\4\0\0\275\347\3\0\221\347\3\0004\357\4\0\0\225"..., 8192) = 8192 <0.000234>
18:46:35.539133 read(16, "\0\0\0\357\4\0\0;\305\313\3\0\0\0\0\0\253n\0\0\0004\357\4\0\0\311\313\3\0\0\0"..., 8192) = 8192 <0.000046>
18:46:35.539291 read(16, "\0005\374\4\0\0\207H\4\0\201H\4\0004\357\4\0\0\377\34\4\0\0\0\0\0\0\0@\315\0"..., 8192) = 8192 <0.000045>
18:46:35.539445 read(16, "\0\243.\1\0\3\33\2\16E\4\f\2\0\4\f\2\0\0035\2\rF23\0\00023\0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.539605 read(16, "y\r\216\0\0\0\0\t\30/\0\0\n{\17\262\0\0\0\10\t\314/\0\0\n|\17\312\0\0\0"..., 8192) = 8192 <0.000050>
18:46:35.539770 read(16, "\6\0\0\33\21\20\0\0\21\332\v\271\6\0\0\0\17\f\1\0\0\251\6\0\0\20\254\0\0\0\17\0"..., 8192) = 8192 <0.000044>
18:46:35.539923 read(16, "\7\207\t\0\0\2\4\7z \0\0\2\10\7u \0\0\2\1\6\2\f\0\0\2\2\5\323$\0"..., 8192) = 8192 <0.000042>
18:46:35.540073 read(16, "\0\0\0\27\273\r\0\0\24\361\17\31\7\0\0\2\27F\4\0\0\24\362\24\376\6\0\0\4\27{\20"..., 8192) = 8192 <0.000047>
18:46:35.540230 read(16, "\2\0\0\0\2\20\4|\232\0\0\4\242\2\0\0\6\270\232\0\0\n9\3t\2\0\0\5\16\23\0"..., 8192) = 8192 <0.000044>
18:46:35.540381 read(16, "\277\0\0\0\24\7\212\f\0\0\n\17\7\277\0\0\0\30\7T!\0\0\n\20\7\277\0\0\0\34\7"..., 8192) = 8192 <0.000043>
18:46:35.540532 read(16, "\0\0240\240\0\0\vi\6w\3\0\0\24\372\237\0\0\vp\6\250\3\0\0\24\345\237\0\0\vy"..., 8192) = 8192 <0.000042>
18:46:35.540681 read(16, "\10a\0036\2\0\0\n^~\0\0\10c\r\267\0\0\0\0\n\231}\0\0\10d\r\267\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.540832 read(16, "\0\n\256 \0\0&`\7t\0\0\0\0\"id\0&a\f)\24\0\0\10\ndc\0\0&"..., 8192) = 8192 <0.000043>
18:46:35.540983 read(16, "\t\204\237\0\0\6:\16\232\0\0\0\0\t\304\237\0\0\6;\16\216\0\0\0\4\0\10\20\6?\2"..., 8192) = 8192 <0.000043>
18:46:35.541141 read(16, "\3\10\23\5\0\0\26\35\5\0\0\27\340\n\0\0\5(\5\0\0\3\10(\5\0\0\0262\5\0\0"..., 8192) = 8192 <0.000070>
18:46:35.541352 read(16, "\0\24\10$\344\37\0\0&\n\0\0\34[f\2\0\24\v\37\353\31\0\0&\n\0\0\2\1\2Q"..., 8192) = 8192 <0.000064>
18:46:35.541546 read(16, "\233$\0\0\f\24\fc\0\0\0(\n\370&\0\0\f\25\17\357\0\0\0000\0\v9\0\0\0\27"..., 8192) = 8192 <0.000340>
18:46:35.542027 read(16, "\2\16#\0\0\17\246\16l\6\0\0\2\211\5\0\0\17\256\fW\0\0\0\2\303\37\0\0\17\257\21"..., 8192) = 8192 <0.000095>
18:46:35.542250 read(16, "\0\nl\24@\0\0\0\0\n!\16\0\0\nm\24@\0\0\0\4\0\23\10\ng\21\352\3\0\0"..., 8192) = 8192 <0.000051>
18:46:35.542417 read(16, "\t\20\va\3\225\3\0\0\n^~\0\0\vc\r\366\0\0\0\0\n\231}\0\0\vd\r\366\0"..., 8192) = 8192 <0.000045>
18:46:35.542572 read(16, "\300\2\1\0v\v\0\0$8.\0\0\1(\ne\0\0\0\341\371\4\0\333\371\4\0%\0\3\1"..., 8192) = 8192 <0.000048>
18:46:35.542742 read(16, "\1\0\0\4\0\21\224\1\0\10\1#\0\0\0\fm\256\0\0006\256\0\0Pw\4\0\0\0\0\0"..., 8192) = 8192 <0.000069>
18:46:35.542944 read(16, ")\34\0\0.?\t@\37\0\0\270\n\253\n\0\0.@\t@\37\0\0\300\n\200*\0\0.A"..., 8192) = 8192 <0.000053>
18:46:35.543114 read(16, "\0\245\26\267p\0\0\246\0267o\0\0\247\0267r\0\0\250\26wr\0\0\251\26(l\0\0\252"..., 8192) = 8192 <0.000045>
18:46:35.543269 read(16, "\rw\0\0\0\1\0\10\303#\0\0\17\33\33w\0\0\0\17\4\17 \t,\4\0\0\20\317(\0"..., 8192) = 8192 <0.000045>
18:46:35.543423 read(16, "\0\0Y9\260\0\0\1\373\1S\0\0\0p\226\4\0\0\0\0\0Y\0\0\0\0\0\0\0\1\234"..., 8192) = 8192 <0.000045>
18:46:35.543576 read(16, "\0*\236\tG\0\0\0\10\16{\30\0\0*\237\7\214\0\0\0\20\16R\5\0\0*\240#\36\22"..., 8192) = 8192 <0.000044>
18:46:35.543731 read(16, "\0\0160\vK\t\16\5\0\0\17\7\5\0\0\vM\33J\3\0\0\17\317(\0\0\vN\10\16\5"..., 8192) = 8192 <0.000044>
18:46:35.543887 read(16, "\0\n \7G\0\0\0\30\n`\3\0\0\n!\7G\0\0\0\34\ns\34\0\0\n\"\17\222\0"..., 8192) = 8192 <0.000049>
18:46:35.544051 read(16, "\5\0R\260#\0\0m\240\4\0\0\0\0\0\5\0\0\0\0\0\0\0J\265#\0\0\246x\5\0"..., 8192) = 8192 <0.000044>
18:46:35.544204 read(16, "r\27\0\0\34C\32\0\0\0\7\0102\4\0\0\7\10/\32\0\09G\0\0\0c\32\0\0\34"..., 8192) = 8192 <0.000044>
18:46:35.544358 read(16, "\0\0,\330\n\362\26\0\0\n~\n\0\0,\331\v\2\27\0\0\n\21\20\0\0,\332\v\22\27\0"..., 8192) = 8192 <0.000044>
18:46:35.544511 read(16, "\0\0\0\371\20\0\0\f@\0\0\0\2\0\v7\16\0\0\t\21\0\0\f@\0\0\0\2\0\168"..., 8192) = 8192 <0.000279>
18:46:35.544934 read(16, "\0\6 \22\0\0\34\6\363\0\0\37\36\1\32\301\34\0\0000\22\0\0000\7\363\0\0\37\37\1\32"..., 8192) = 8192 <0.000047>
18:46:35.545189 read(16, "m\0\0\0004\2760\0\0004\2760\0\0004M2\0\0004S2\0\0004\200\0\0\0\0\7\10"..., 8192) = 8192 <0.000052>
18:46:35.545355 read(16, "A\n\0\0\34L\n\0\0\33\204\10\0\0\0\10\202\v\0\0000\27*\10\250\n\0\0\tJ\212\2"..., 8192) = 8192 <0.000048>
18:46:35.545515 read(16, "\0\0\260\227\3\0\2\10\5N\30\0\0\3V\234\1\0\3\321\27@\0\0\0\2\10\7u \0\0"..., 8192) = 8192 <0.000044>
18:46:35.545668 read(16, "\10w\6\0\0\3\364\3\0\0002\261\3\17 \0\0001_)\0\0P\0013\37\10s\"\0\0\t"..., 8192) = 8192 <0.000044>
18:46:35.545819 read(16, "\0\5\6\26\0\0\f\10\6\26\0\0.\20\26\0\0/x\7\0\0\5\33\26\0\0\f\10\33\26\0"..., 8192) = 8192 <0.000043>
18:46:35.545969 read(16, "\361\17\21\20\0\0\2\nF\4\0\0 \362\24\366\17\0\0\4\n{\20\0\0 \365\23\273\20\0\0"..., 8192) = 8192 <0.000044>
18:46:35.546121 read(16, "\0\0\20\361\17\216\6\0\0\2\23F\4\0\0\20\362\24s\6\0\0\4\23{\20\0\0\20\365\238"..., 8192) = 8192 <0.000043>
18:46:35.546275 read(16, "\0\0\5\23\5\0\0\3\10\23\5\0\0\25\35\5\0\0\26-\5\0\0\5(\5\0\0\3\10(\5"..., 8192) = 8192 <0.000047>
18:46:35.546432 read(16, "\236\6\0\0\2\1\2Q\r\0\0\10-\35\0\0\22!\25t\0\0\0\20\232\36\0\0\23\37\2\17"..., 8192) = 8192 <0.000047>
18:46:35.546591 read(16, "\0\0(\0\1\17F\25\0\0\2\25C+\0\0(\1\1\16\202\7\0\0\4\25s&\0\0(\2"..., 8192) = 8192 <0.000043>
18:46:35.546742 read(16, "\1U\2~\0O\1Q\3\221\340|O\1R\3\221\330|\0NM\266\4\0\0\0\0\0\2274\0"..., 8192) = 8192 <0.000043>
18:46:35.546893 read(16, ".J\t\1\"\0\0\20\1'\305*\0\0.K\n\34\"\0\0\30\1'>\16\0\0.M\n2"..., 8192) = 8192 <0.000043>
18:46:35.547044 read(16, "\23\262\v\0\0 \t\265\3\0\0\5\245\7U\0\0\0(\t\264\3\0\0\5\246\7U\0\0\0,"..., 8192) = 8192 <0.000043>
18:46:35.547194 read(16, "\5\264,\0\0x\25\33Z\0\0:8\1\5\337,\0\0\200\25|\336\0\0:9\1\5\354,\0"..., 8192) = 8192 <0.000043>
18:46:35.547383 read(16, "\f\0\t\232\1\0\0\0\10\0\0\n@\0\0\0\16\0\t\232\1\0\0\20\10\0\0\n@\0\0\0"..., 8192) = 8192 <0.000269>
18:46:35.547742 read(16, "\234\261\32\0\0)\351\327\1\0\1 \2 1\2\0\0\352\320\5\0\346\320\5\0)*\273\0\0\1"..., 8192) = 8192 <0.000050>
18:46:35.547906 read(16, "l\361\5\0/0\274\0\0\1\366\n\322\2\0\0g\362\5\0S\362\5\0/>y\0\0\1\372\17"..., 8192) = 8192 <0.000043>
18:46:35.549202 read(16, "\3\16\30\0\0\n\32\24\375\1\0\0\5\316\2\0\0\v\10\345\2\0\0\20\21\7\36\0\0\vL\34"..., 8192) = 8192 <0.000016>
18:46:35.549298 read(16, "\20\0\7C\1\0\0L\25\0\0\0107\0\0\0\2\0\f\7\36\0\0\27L\34\347\24\0\0!\321"..., 8192) = 8192 <0.000014>
18:46:35.549379 read(16, "\252\4\f\\5\0\0?4>\0\0fq\6\0dq\6\0=\320:\1\0@@>\0\0\1a"..., 8192) = 8192 <0.000014>
18:46:35.549459 read(16, "\0\0\10\6\326(\0\0\6\241\7U\1\0\0\20\6\257\37\0\0\6\243\20L\23\0\0\30\6\256\37"..., 8192) = 8192 <0.000013>
18:46:35.549538 read(16, "0r\0\1\275\6\17\31\32\0\0\204\3\7\0\200\3\7\0\0004\20I\1\0\0202\0\0000cn"..., 8192) = 8192 <0.000014>
18:46:35.549617 read(16, "\0\5\0\10\0\23n8\0\0\6\0\10\0\23\243K\0\0\7\0\10\0\23\272M\0\0\0\0\t\0"..., 8192) = 8192 <0.000014>
18:46:35.549701 read(16, "1,\1R\2\177\0\0\0\0=\20[\1\0000r\0\1;\6\22\31\32\0\0\272\210\7\0\260\210"..., 8192) = 8192 <0.000014>
18:46:35.549780 read(16, "\0\0\0\4\20\0\10\0\17\361\302\0\0\20\5\201\7\361\1\0\0\20d\0\5\203\21\361\1\0\0\21"..., 8192) = 8192 <0.000014>
18:46:35.549860 read(16, "2B\t9\0\0\0X\f\343\3\1\0002D\0260\36\0\0`\f\33\372\0\0002F\0246\36\0"..., 8192) = 8192 <0.000014>
18:46:35.549940 read(16, "\23\30m\0\0d\238v\0\0e\23\273t\0\0f\23\322w\0\0g\23dt\0\0h\23j"..., 8192) = 8192 <0.000014>
18:46:35.550019 read(16, "\1\20\360\r\0\0\30\r*\243\1\0\5\257\1\t\24\r\0\0 \r3\217\0\0\5\265\1\27\373\16"..., 8192) = 8192 <0.000014>
18:46:35.550098 read(16, "\0\2\0\n\0\17\311>\0\0\3\0\n\0\17\334H\0\0\4\0\n\0\17.B\0\0\5\0\n\0"..., 8192) = 8192 <0.000014>
18:46:35.550178 read(16, "\0\0\10\10\4.\0\0<\232\0\0\0-.\0\0\36\25-\0\0\36-.\0\0\0\10\10\6\24"..., 8192) = 8192 <0.000040>
18:46:35.550334 read(16, "\16!\16\0\0\fd\24v\0\0\0\4\0\25\10\f^\21\361\4\0\0\26\263&\0\0\f`*\361"..., 8192) = 8192 <0.000216>
18:46:35.550756 read(16, "\t\261$\0\0\20\254$\0\0\326$\0\0\21\365\0\0\0\4\0\t\306$\0\0>'\312\0\0\1"..., 8192) = 8192 <0.000047>
18:46:35.550913 read(16, "\0\0\5\35\v$\0\0\6\35\23\35\0\0\7\35\7\32\0\0\10\35\364\6\0\0\t\35\330\25\0\0"..., 8192) = 8192 <0.000043>
18:46:35.551064 read(16, "\2\350\300\0\0\3;\339\0\0\0\4@\0\0\0\3\10\5N\30\0\0\2\304\276\0\0\3A!"..., 8192) = 8192 <0.000043>
18:46:35.551215 read(16, "\349\0\0\0\0\0\v\246\256\0\0\t+\1\34f\37\0\0\274\3\0\0\4\10p\3\0\0\35\4"..., 8192) = 8192 <0.000044>
18:46:35.551367 read(16, "\0\22$\16M\7\0\0x\f\302)\0\0\22'\17S\7\0\0\200\0\5Z\6\0\0\r\276\6\0"..., 8192) = 8192 <0.000043>
18:46:35.551517 read(16, "\09\212\17\316#\0\0X\f\224\17\0\09\213\17\316#\0\0`\f\210\3\0\09\214\26\304%"..., 8192) = 8192 <0.000047>
18:46:35.551676 read(16, "\300\3\0\0\0077\0\0\0\2\0\10\10\306\3\0\0\22\v\7\36\0\0\22L\34[\3\0\0\17\321"..., 8192) = 8192 <0.000044>
18:46:35.551827 read(16, "\5\0\0\0\0\0\fE\0\0\362#\0\0,\1U\t\3\270\267\33\0\0\0\0\0,\1T\t\3"..., 8192) = 8192 <0.000042>
18:46:35.551976 read(16, "T\t\3\207u\33\0\0\0\0\0,\1Q\3\n\215\1,\1R\t\3\340\271\33\0\0\0\0\0\0"..., 8192) = 8192 <0.000042>
18:46:35.552127 read(16, "B\20\0\0\rL\0\0\0\7\0(\217f\2\0\37\10$\344\37\0\0\r\20\0\0([f\2\0"..., 8192) = 8192 <0.000042>
18:46:35.552276 read(16, "\0\0\0\1\0\vy\v\0\0\217\f\0\0\fL\0\0\0\7\fL\0\0\0\3\0\v\340\0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.552427 read(16, "(\0\0\0\0024\0\0\0i\0\0\0\7n\0\0\0#\0\4Y\0\0\0\5\10\7u \0\0"..., 8192) = 8192 <0.000043>
18:46:35.552578 read(16, "t\f\346\26\0\0)J\v\351\0\0\0x\f\375\6\0\0)M\22\244\0\0\0\200\f\257%\0\0"..., 8192) = 8192 <0.000047>
18:46:35.552764 read(16, "x\0\0\0\330\2& \10\0\0#\253\33\35\24\0\0\340\29^\t\1\0#\10\1#s\7\0"..., 8192) = 8192 <0.000069>
18:46:35.552941 read(16, "\fc\0\0\0\v\303\37\0\0$\257\0217\0\0\0$\21(\0\0$\22\1\fc\0\0\0\20\367"..., 8192) = 8192 <0.000043>
18:46:35.553092 read(16, "\0\2\0>Q7\0\0%\0\2\0>V@\0\0&\0\2\0>:?\0\0'\0\2\0>\242"..., 8192) = 8192 <0.000256>
18:46:35.553548 read(16, "\0^wtp\0\1\340\3\v\373$\0\0B\272\t\0004\272\t\0Z\220\227\1\0*L\0\0W"..., 8192) = 8192 <0.000046>
18:46:35.553704 read(16, "\10\0\0H\0\r\346\n\0\0D\v\0\0\16v\0\0\0\0\0(\253)\0\0\35\373\1\3\r\v"..., 8192) = 8192 <0.000042>
18:46:35.553855 read(16, "\0\08\6\0\0\rL\0\0\0\1\0\4\303#\0\0\21\33\33L\0\0\0\21\4\21 \tf\6"..., 8192) = 8192 <0.000043>
18:46:35.554005 read(16, "80\20E\0\0\0\4\1\26\f>\230\3\1\081\20E\0\0\0\4\1\25\f>\367\354\0\0"..., 8192) = 8192 <0.000049>
18:46:35.554166 read(16, "\33$\1\1\230\30\0\0P!\0\36\0\0\0337\1\1\310\30\0\0[!\271 \0\0\33B\1\1"..., 8192) = 8192 <0.000047>
18:46:35.554324 read(16, "\10d8\0\0\10\0100\0\0\0\10\10p8\0\0\10\10)\0\0\0\10\10\222\2\0\0\4\350%"..., 8192) = 8192 <0.000043>
18:46:35.554476 read(16, "\1\0301\6\0\0\0\26W\30\0\0\17\355\1\0301\6\0\0\6\25__c\0\17\356\1\30\245\0"..., 8192) = 8192 <0.000043>
18:46:35.554627 read(16, " \0\0H>\n\0F>\n\0B\20\271\31\0\0\0\0\0\v\0\0\0\0\0\0\0COV\0"..., 8192) = 8192 <0.000043>
18:46:35.554777 read(16, "\32\0\0\0\3\10n\4\0\0\3\10\267\32\0\09W\0\0\0\341\32\0\0%0\30\0\0\0\3"..., 8192) = 8192 <0.000042>
18:46:35.554927 read(16, "t\0203\32\0\0\4\0\16E\0\0\0B\32\0\0\36L\0\0\0\0004\300\2 ,{\3g\32"..., 8192) = 8192 <0.000042>
18:46:35.555078 read(16, "\27\0\0\r#\t\326\0\0\0\26\17\272\37\0\0\r$\24@\3\0\0\30\0\16\322&\0\08\16"..., 8192) = 8192 <0.000047>
18:46:35.555236 read(16, "\0\0\r\10&\10\0\0\4&\10\0\0\301#\0\0\5R\0\0\0\0\0\36\10\n\0\0\2502%"..., 8192) = 8192 <0.000043>
18:46:35.555386 read(16, "\17\32\0\0\0\10\10\230\4\0\0\10\10\0\32\0\0:T\0\0\0*\32\0\0&s\27\0\0\0"..., 8192) = 8192 <0.000042>
18:46:35.555535 read(16, "\0\0\17\0\4\255\1\0\0\214\20\0\0\5R\0\0\0\7\0\4\271\1\0\0\234\20\0\0\5R\0"..., 8192) = 8192 <0.000043>
18:46:35.555685 read(16, "&\1\10\347\6\0\0\31\377(\1\0\20(\1\20\226\0\0\0\0\30msg\0\20)\1\10\347\6"..., 8192) = 8192 <0.000044>
18:46:35.555835 read(16, "\0\0\2\377Y\0\0001\335\17\274%\0\0\2\324X\0\0001\360\23\335&\0\0\16\10\343&\0\0"..., 8192) = 8192 <0.000219>
18:46:35.556271 read(16, "\10\25\24\0\0\16\10\t\35\0\0(/\35\0\0)\216\27\0\0\0\16\10$\35\0\0\rX)\0"..., 8192) = 8192 <0.000057>
18:46:35.556446 read(16, "\0$C\t\313\0\0\0@\0\22\30$K\5\265\23\0\0\21T\5\0\0$N\"\335\23\0\0\0"..., 8192) = 8192 <0.000049>
18:46:35.556608 read(16, " \f\233$\0\0\27\24\f-\0\0\0(\f\370&\0\0\27\25\17h\1\0\0000\0\r\177\0\0"..., 8192) = 8192 <0.000043>
18:46:35.556759 read(16, "\0\0\10\10\200\0\0\0\2\1\6\t\f\0\0\t\200\0\0\0\7R \0\0\3.\16z\0\0\0"..., 8192) = 8192 <0.000042>
18:46:35.556909 read(16, "`\f\210\3\0\0+\214\26\225\37\0\0h\fZ\"\0\0+\216\v\200#\0\0\330\f\t\6\0\0"..., 8192) = 8192 <0.000043>
18:46:35.557060 read(16, "\r\0\0\t\10\311\24\0\0:\36\1\0\0:\27\0\0&\36\1\0\0\0\t\10+\27\0\0\t\10"..., 8192) = 8192 <0.000043>
18:46:35.557209 read(16, ",\273\r\0\0-\317\r\0\0\t\306\r\0\0\10\10\306\r\0\0,\320\r\0\0\v\36!\0\0\20"..., 8192) = 8192 <0.000044>
18:46:35.557361 read(16, "\0\30\17`\3\0\0\16!\7\351\0\0\0\34\17s\34\0\0\16\"\17\303\0\0\0 \17e\33\0"..., 8192) = 8192 <0.000042>
18:46:35.557512 read(16, "2-\1\5\321%\0\0000\33\353V\0\0002/\1\5\335%\0\08\33\nX\0\00020\1\5"..., 8192) = 8192 <0.000048>
18:46:35.557671 read(16, "\0\0\16\10\211\32\0\0=\313\0\0\0\262\32\0\0)\341\27\0\0)\262\32\0\0\0\16\10\22\5"..., 8192) = 8192 <0.000044>
18:46:35.557823 read(16, "\0,/\17\0\0\3\10\313\r\0\0,:\17\0\0\3\10\35\16\0\0,E\17\0\0\3\10\200\16"..., 8192) = 8192 <0.000043>
18:46:35.557972 read(16, "\0\r\36\20E\0\0\0\24\n\0\26\0\0\r \7y\0\0\0\30\n`\3\0\0\r!\7y\0"..., 8192) = 8192 <0.000044>
18:46:35.558123 read(16, "\0001\r \20$\0\0\0173\37\0\0001\20%H\2\0\0)\17\200\0\0002%\23\357\177\0\0"..., 8192) = 8192 <0.000043>
18:46:35.558277 read(16, "\229\0\0\0\200\n\257%\0\0)N\17S\0\0\0\202\nZ\"\0\0)O\10*\37\0\0\203"..., 8192) = 8192 <0.000049>
18:46:35.558440 read(16, "\206\32\0\0x\n\\\t\0\0%4\t\272\32\0\0\200\n\30\"\0\0%5\t\331\32\0\0\210\n"..., 8192) = 8192 <0.000043>
18:46:35.558591 read(16, "S\26\2\0!c\20\200\0\0\0$\0\f\221\0\0\0\274\23\0\0\rL\0\0\0\2\0\tK\t"..., 8192) = 8192 <0.000229>
18:46:35.558975 read(16, "\10\302\16\0\0,V\17\0\0\4G\22\0\0\36\36\22=\10\0\0\tG\4\0\0\4\36\37\10\210"..., 8192) = 8192 <0.000045>
18:46:35.559131 read(16, "8\31\7\10,\v\0\0\n\247 \0\0\31\t\7\200\0\0\0\0\n\243\17\0\0\31\n\7\200\0\0"..., 8192) = 8192 <0.000044>
18:46:35.559283 read(16, "b\21\255\6\0\0\0O\370\337\0\0\2\37\1\2\6\0\0\3\304*\0\0Qtv\0\2!\23s"..., 8192) = 8192 <0.000043>
18:46:35.559434 read(16, "\0\0\0\0\t\10\20\35\0\0\n\205\3\0\0p+s\10\200\37\0\0\v\317\10\0\0+u\0171"..., 8192) = 8192 <0.000042>
18:46:35.559583 read(16, "\20p\0067\177\4\0\0!|\1\t\310\0\0\0\220\0067.\25\0\0!~\1\n\350\0\0\0\230"..., 8192) = 8192 <0.000043>
18:46:35.559733 read(16, "\0\0\0\340\1$p\10\0\0 #\t\310\0\0\0\350\1$|\27\0\0 $\6y\0\0\0\360"..., 8192) = 8192 <0.000043>
18:46:35.559884 read(16, "\2\26C+\0\0\37\1\1\16?\1\0\0\4\26s&\0\0\37\2\1\25\n\20\0\0\10\0261\r"..., 8192) = 8192 <0.000047>
18:46:35.560042 read(16, "\n\254\27\2\0\0252\rI\10\0\0 \n\233\22\0\0\0253\rI\10\0\0(\n\267\32\0\0\25"..., 8192) = 8192 <0.000042>
18:46:35.560191 read(16, "\3\f\5\0\0\3>\5\0\0\21\4\r)\tq\5\0\0\22\317(\0\0\r+\10.\5\0\0\22"..., 8192) = 8192 <0.000044>
18:46:35.560343 read(16, "\35\0\0\4\1\10\0\f\0\0\5\230\0\0\0\4\2\7\207\t\0\0\5\244\0\0\0\4\4\7z "..., 8192) = 8192 <0.000042>
18:46:35.560493 read(16, "\"\0\5\214 \0\0\2\230\362\0\0,\33\32\227 \0\0\2\270\362\0\0,\36\fW\0\0\0\2"..., 8192) = 8192 <0.000043>
18:46:35.560643 read(16, "\26y\0\0\0\26\266\31\0\0\0\10\10d\33\0\0\25\216\33\0\0\26\216\33\0\0\26\326\0\0\0"..., 8192) = 8192 <0.000045>
18:46:35.560794 read(16, "\213\1\10\365\26\0\0\360\0107?\20\0\0#\216\1\10\35\27\0\0\361\10\0\ru\24\0\0\337\26"..., 8192) = 8192 <0.000042>
18:46:35.560945 read(16, "\4\30\210\0010&\23\0\0!\33\vE\0\0\0\4\1\27\210\0010\370'\2\0!\34\vE\0\0"..., 8192) = 8192 <0.000047>
18:46:35.561105 read(16, "\21)\0\0\1-]#\0\0\2-\223\6\0\0\3-\261\35\0\0\4-\10\v\0\0\5-.\7"..., 8192) = 8192 <0.000042>
18:46:35.561256 read(16, "^\21o\3\0\0\21\263&\0\0\t`*o\3\0\0\21v\r\0\0\te\7)\3\0\0\0\2"..., 8192) = 8192 <0.000224>
18:46:35.561599 read(16, "#\0\0\f9S\0\0+5\30q!\0\0\0\f!\31\0\0+6\34N\"\0\0\10\0\3\334"..., 8192) = 8192 <0.000045>
18:46:35.561754 read(16, "\0\0\10\10\0\32\0\0:T\0\0\0*\32\0\0&s\27\0\0\0\10\10\33\32\0\0:T\0"..., 8192) = 8192 <0.000044>
18:46:35.561906 read(16, "\20\0\0\16@\0\0\0\7\0#\217f\2\0 \10$\344\37\0\0I\20\0\0#[f\2\0 "..., 8192) = 8192 <0.000044>
18:46:35.562057 read(16, "\7\0\0\35val\0\22\30\t\235\0\0\0\0\21>\350\0\0\22\31\t\235\0\0\0\10\0\36d"..., 8192) = 8192 <0.000042>
18:46:35.562207 read(16, "\364 \0\0)\251\6\0\0)\364\1\0\0\0\n\30Y\0\0002\0\1\23o&\0\0\n\217Y\0"..., 8192) = 8192 <0.000058>
18:46:35.562387 read(16, "\10\10-\0\0\0\10\10\242\33\0\0:T\0\0\0\322\33\0\0&\322\33\0\0&\261\10\0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.562538 read(16, "\0\0\0\0\ra\1\0\0\233\20\0\0\16{\0\0\0\1\0\10\263#\0\0\37v\3p\20\0\0"..., 8192) = 8192 <0.000043>
18:46:35.562689 read(16, "\342\0\0\1q\16o\0\0\0\314\223\n\0\300\223\n\0Bstr\0\1\204\23\4\2\0\0]\224"..., 8192) = 8192 <0.000042>
18:46:35.562838 read(16, "\10\10\365\33\0\0:y\0\0\0\36\34\0\0\26\202\5\0\0\26U\10\0\0\0\10\10\n\34\0\0"..., 8192) = 8192 <0.000042>
18:46:35.562989 read(16, "\0*c\1\23 \31\0\0(\69\363&\1\0*h\1\tx\1\0\0000\69\316\7\0\0*"..., 8192) = 8192 <0.000043>
18:46:35.563139 read(16, "Y\0\0?;\1\5\17;\0\0\230\31gU\0\0?<\1\5\34;\0\0\240\0\5\3346\0\0"..., 8192) = 8192 <0.000043>
18:46:35.563293 read(16, "\0\0\0\0\0\0\35X\0\0] 4\0\0\1\347\7\32W\0\0\0^[__c\0\1\347\7"..., 8192) = 8192 <0.000062>
18:46:35.563479 read(16, "\3W\0\0\0#\213\v\0!\213\v\0\0a\340\372\1\0]\270Q\0\0\1\326\v\3h\0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.563632 read(16, "\2\0=\277A\0\0\f\0\2\0=\314A\0\0\r\0\2\0=\2646\0\0\16\0\2\0=\3016"..., 8192) = 8192 <0.000042>
18:46:35.563781 read(16, "\0\0\10xV\0\0>\317\21\3429\0\0\3\10\3509\0\0<\2603\0\0\1:\0\0)\2603"..., 8192) = 8192 <0.000044>
18:46:35.564976 read(16, "N\f\0_\364s\0\0\260!\7\0\0\0\0\0\1\0 \16\2\0\1\5\1\5X\rt\0\0005"..., 8192) = 8192 <0.000108>
18:46:35.565169 read(16, "\254\0\0\0\10\f\250*\0\0\v\34\20\254\0\0\0\f\fs\33\0\0\v\35\20\254\0\0\0\20\f"..., 8192) = 8192 <0.000014>
18:46:35.565267 read(16, "\33\0\0/\205\20@#\0\0 \ft%\0\0/\206\17\233\35\0\0(\0\10\10\271\"\0\0\10"..., 8192) = 8192 <0.000014>
18:46:35.565349 read(16, "\t\364\33\0\0\360\f\256\22\0\0%G\t\364\33\0\0\370\36\335$\0\0%H\t\24\34\0\0\0"..., 8192) = 8192 <0.000014>
18:46:35.565433 read(16, "\37\0\0\17\20%j\1\0\0ltm\08\20\7\10C\20\0\0\3\247 \0\0\20\t\7\212\0"..., 8192) = 8192 <0.000016>
18:46:35.565559 read(16, "\0>5\t 2\0\0\210\3\357\7\0\0>8\n&2\0\0\220\3\277\7\0\0>9\tK2"..., 8192) = 8192 <0.000014>
18:46:35.565639 read(16, "\0\0\227\301\f\0\205\301\f\0\10\260<\2\0\213c\0\0$f\271\0\0\1\363\7\35\243?\0\0"..., 8192) = 8192 <0.000014>
18:46:35.565719 read(16, "\360R\2\0\1\321\5\20B\30\207\0\0\32\360R\2\0\f$\207\0\0XQ\r\0NQ\r\0D"..., 8192) = 8192 <0.000014>
18:46:35.565799 read(16, "\1\0\0\22$\2\0\0\n\265\1\0\0\v*!;\2\0\0\5\10\33\1\0\0\n\267\1\0\0\r"..., 8192) = 8192 <0.000014>
18:46:35.565879 read(16, "(\0\0001!\17\f\"\0\0\0\0\n\7,\0\0001w\22N\21\0\0-\0201\326\5m\"\0"..., 8192) = 8192 <0.000014>
18:46:35.565959 read(16, "\2w\0\1\1Q\2s\0\0\0\10\260\216\2\0\tC\0\0\0041.\0\0\1M\t\3\357\0\0"..., 8192) = 8192 <0.000032>
18:46:35.566101 read(16, "\0\371\213\0\0Hb\0\0\1\1U\4\221\30\224\4\1\1T\4\221\370m\6\1\1Q\3\n\350\3"..., 8192) = 8192 <0.000782>
18:46:35.567729 read(16, "\0\0\27\23\36\10\0\0\0\0\0\340\213\0\0C\202\0\0\1\1U\4v\250v\6\0\27]-\10"..., 8192) = 8192 <0.000045>
18:46:35.567884 read(16, "\0#\344\n\0\0\7\10H\t\0\0#\357\n\0\0\7\10m\t\0\0#\372\n\0\0\7\10\202\t"..., 8192) = 8192 <0.000042>
18:46:35.568035 read(16, "49\1R\3s\300\0\0\0\7\10\\\17\0\0\7\10\366\1\0\0<4\360\0\0\2s\1\337\17"..., 8192) = 8192 <0.000043>
18:46:35.568185 read(16, "/^\t\235\0\0\0\260\17\201\33\0\0/_\nn\1\0\0\270\17\377\237\2\0/`\7\351\0\0"..., 8192) = 8192 <0.000043>
18:46:35.568337 read(16, "\0\r\207\0\0\0006\n\0\0\"\0\t+\n\0\0#\366\325\0\0\30/\23\22\4\0\0006\n\0"..., 8192) = 8192 <0.000228>
18:46:35.568682 read(16, "\0\3\221\300~@\350N\10\0\0\0\0\0\"\0\0\0\0\0\0\0\207*\0\0A\247\363\0\0\1"..., 8192) = 8192 <0.000045>
18:46:35.568916 read(16, "\0\0\t\10S\7\0\0\t\10\203\35\0\0:U\0\0\0\262\35\0\0&\262\35\0\0&\213\f\0"..., 8192) = 8192 <0.000049>
18:46:35.569078 read(16, "\v\355\1\30\343\5\0\0\6\24__c\0\v\356\1\30u\0\0\0\f\25}&\0\0\v\357\1\30"..., 8192) = 8192 <0.000043>
18:46:35.569230 read(16, "\0\0\305%\0\0&\206 \0\0&\6\1\0\0&4\0\0\0\0\3\201X\0\0\2\277\23\321%"..., 8192) = 8192 <0.000043>
18:46:35.569381 read(16, "\0\0&\237\27\0\0&p\32\0\0\0\10\10\304\4\0\0\10\10\\\32\0\0:P\0\0\0\220\32"..., 8192) = 8192 <0.000043>
18:46:35.569531 read(16, "\0\0\f*\346\r\0\0\r*\365\1\0\0\16*.\20\0\0\1*g\16\0\0\16*3\27\0\0"..., 8192) = 8192 <0.000042>
18:46:35.569682 read(16, "OF-\0\0\201JS-\0\0\306\273\16\0\304\273\16\0M`-\0\0\1ZMm-\0\0\1"..., 8192) = 8192 <0.000043>
18:46:35.569832 read(16, "v\0\0\0@\f(\6\0\0,@\tv\0\0\0H\fB\"\0\0,A\tv\0\0\0P\f"..., 8192) = 8192 <0.000044>
18:46:35.569983 read(16, "@\0\0\0\3\0\vt&\0\0\20\37\324\10I\20\0\0\f&,\0\0\37\333\t\320\17\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.570133 read(16, "\0\t`*o\3\0\0\21v\r\0\0\te\7)\3\0\0\0\2\10\7p \0\0\17\10\tj"..., 8192) = 8192 <0.000043>
18:46:35.570287 read(16, "/\205\20\375#\0\0 \ft%\0\0/\206\17b\35\0\0(\0\10\10v#\0\0\10\10\237\0"..., 8192) = 8192 <0.000048>
18:46:35.570445 read(16, "\0003\300\2 &{\3\265\24\0\0004\30a\0\0&\177\17u\10\0\0 \21n$\0\0&\233"..., 8192) = 8192 <0.000045>
18:46:35.570598 read(16, "\0\0\0\3P\n\0\0\17[\3\274\5\0\0\24\16\36\0\0\30\20\352\1\10K\6\0\0\25__"..., 8192) = 8192 <0.000044>
18:46:35.570749 read(16, "!\1\0\0&0\0\0\0\0\3\201X\0\0\3\277\23\375%\0\0\10\10\3&\0\0:\216\1\0"..., 8192) = 8192 <0.000044>
18:46:35.570900 read(16, "\32\0\0 \f4*\0\0)&\tA\32\0\0(\f\34\26\0\0)'\tV\32\0\0000\f-"..., 8192) = 8192 <0.000043>
18:46:35.571050 read(16, "\0(\f\370&\0\0\33\25\17\203\1\0\0000\0\rv\0\0\0,\n\0\0\16<\0\0\0\1\0"..., 8192) = 8192 <0.000222>
18:46:35.571475 read(16, "\0\0\0\0\10\0\0\0\0\0\0\0**\0\0IY,\0\0\323\354\16\0\317\354\16\0\0Kg"..., 8192) = 8192 <0.000047>
18:46:35.571631 read(16, "\0%\212\34\0\0&\217\34\0\0\0\6\177\34\0\0\10\10P\v\0\0\10\10\212\34\0\0:T\0"..., 8192) = 8192 <0.000043>
18:46:35.571827 read(16, "\0&C\tP\0\0\0@\0\17\30&K\5s\23\0\0\fT\5\0\0&N\"\233\23\0\0\0"..., 8192) = 8192 <0.000052>
18:46:35.571992 read(16, "\0\0\22L\32\0\08\f8\7\263\4\0\0\20\317(\0\0\f:\10\263\4\0\0\20\354\"\0\0"..., 8192) = 8192 <0.000044>
18:46:35.572144 read(16, "Y\0\0\2:\1\5\377&\0\0\220\25.Y\0\0\2;\1\5&'\0\0\230\25gU\0\0\2"..., 8192) = 8192 <0.000044>
18:46:35.572295 read(16, "\20\0067\2\27\0\0\"G\1\10\31\27\0\0\21\0067\324+\0\0\"J\1\10\31\27\0\0\22\6"..., 8192) = 8192 <0.000043>
18:46:35.572446 read(16, "\0\0\34\237\16\34\n\0\0\7\207\5\0\0\34\240\fP\0\0\0\7\301\37\0\0\34\241\21)\0\0"..., 8192) = 8192 <0.000043>
18:46:35.572597 read(16, "o\20\17\0F\5.\0\0\0\0B\0l\10\0\0\0\0\0P\0\0\0\0\0\0\0\213*\0\0"..., 8192) = 8192 <0.000044>
18:46:35.572749 read(16, "\33\0\0:T\0\0\0\375\33\0\0&\375\33\0\0\0\10\10\312\5\0\0\10\10\356\33\0\0:T"..., 8192) = 8192 <0.000042>
18:46:35.572900 read(16, "\31\0\0\244\20\0\0\17\10$\35\2\35\21\0\0\16$x\2\0$\36\22\4\20\0\0\0\16u\237"..., 8192) = 8192 <0.000046>
18:46:35.573055 read(16, " \275\2\0\0165\0\0;\2506\1\0\1\302\3\324\n\0\0\3\221\220~?)%\1\0\1\302\3"..., 8192) = 8192 <0.000043>
18:46:35.573206 read(16, "\0\0'!\25P\0\0\0\17\10(\256\t\237\27\0\0\f\316\17\0\0(\260\23\237\27\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.573358 read(16, "\303\4\0\0 \10\10\320\10\0\0\f\203\0\0\0\347\10\0\0\r<\0\0\0@\0\7\327\10\0\0"..., 8192) = 8192 <0.000043>
18:46:35.573509 read(16, "\0\2574\17\0\2454\17\0=x`\0\0\1@ .\1\0\0?5\17\0!5\17\0<di"..., 8192) = 8192 <0.000043>
18:46:35.573660 read(16, "\347'\0\0)%\tA\32\0\0 \f4*\0\0)&\tA\32\0\0(\f\34\26\0\0)'"..., 8192) = 8192 <0.000043>
18:46:35.573811 read(16, "\0\0\0231\7P\0\0\0\34\f\254\27\2\0\0232\rw\1\0\0 \f\233\22\0\0\0233\rw"..., 8192) = 8192 <0.000215>
18:46:35.574234 read(16, "\0\264$\0\0!:V\0\0\3\335\1 \264$\0\0!\271X\0\0\3\336\1 \264$\0\0!"..., 8192) = 8192 <0.000052>
18:46:35.574401 read(16, "\0\0\340\f$#\0\0)E\t\37\34\0\0\350\ff\v\0\0)F\t\37\34\0\0\360\f\256\22"..., 8192) = 8192 <0.000044>
18:46:35.574553 read(16, "\21)\0\0\0\7\16#\0\0\34\246\16\34\n\0\0\7\211\5\0\0\34\256\fP\0\0\0\7\303\37"..., 8192) = 8192 <0.000043>
18:46:35.574705 read(16, "\0\0\300\316\2\0F\230,\0\0/f\17\0-f\17\0F\245,\0\0Tf\17\0Rf\17\0"..., 8192) = 8192 <0.000044>
18:46:35.574856 read(16, "\0\0\10\10P\v\0\0\10\10\212\34\0\0:T\0\0\0\252\34\0\0&\252\34\0\0\0\10\10\247"..., 8192) = 8192 <0.000048>
18:46:35.575015 read(16, "\10\10\376\16\0\0,\222\17\0\0\3G\22\0\0 \36\22K\1\0\0\vG\4\0\0\4 \37\10"..., 8192) = 8192 <0.000043>
18:46:35.575165 read(16, "\210\4\0\0\21\317(\0\0\v+\10E\4\0\0\21\354\"\0\0\v,\7D\0\0\0\0\3\10\16"..., 8192) = 8192 <0.000043>
18:46:35.575316 read(16, "U\0\0.<\1\5\367&\0\0\240\0\tC#\0\0\10\10x$\0\0\24W\r\0\0\340.D"..., 8192) = 8192 <0.000043>
18:46:35.575467 read(16, "\0\0\0\10\10\231\4\0\0\10\10\351\33\0\0:\t\1\0\0\30\34\0\0&\231\4\0\0\0\10\10"..., 8192) = 8192 <0.000042>
18:46:35.575617 read(16, "\22\0\0\227\23\0\0\0160\0\0\0\0\0\v\313\35\0\0(!^\10\330\23\0\0\f\256 \0\0"..., 8192) = 8192 <0.000042>
18:46:35.575767 read(16, "\10\10\300\n\0\0'H\36\365\1\3E\v\0\0\26\357\21\0\0\36\367\1\17\242\10\0\0\0\26\374"..., 8192) = 8192 <0.000043>
18:46:35.575917 read(16, "\0H0-\0\0\322s\17\0\320s\17\0H=-\0\0\371s\17\0\367s\17\0KJ-\0\0"..., 8192) = 8192 <0.000046>
18:46:35.576076 read(16, "A\7\0\0'\22\23\260\0\0\0\21\335\36\0\0'\23\nU\4\0\0\0\17\10'\r\tb\35\0"..., 8192) = 8192 <0.000043>
18:46:35.576225 read(16, "\0&a\f\24\24\0\0\10\fdc\0\0&b\20W\0\0\0 \fS\26\2\0&c\20W\0"..., 8192) = 8192 <0.000044>
18:46:35.576377 read(16, "\0\4\0\r\200\0\0\0\211\6\0\0\30@\0\0\0\0\0\31\246\256\0\0\16+\1\34f\37\0\0"..., 8192) = 8192 <0.000043>
18:46:35.576544 read(16, "\206\1\0\0\216&\0\0&\206 \0\0&\31\1\0\0&\206\1\0\0\0\3>Z\0\0/\370\23"..., 8192) = 8192 <0.000245>
18:46:35.576998 read(16, "\0\0\f[\23\0\0,3\7P\0\0\0\0\f\264\17\0\0,6\tv\0\0\0\10\f\315'\0"..., 8192) = 8192 <0.000048>
18:46:35.577160 read(16, "\324\10I\20\0\0\f&,\0\0\37\333\t\320\17\0\0\0\0\t.\20\0\0#\247f\2\0\37\344"..., 8192) = 8192 <0.000044>
18:46:35.577314 read(16, "\t!\1\0\0\20\f\242\30\1\0\0230\7P\0\0\0\30\fd\10\0\0\0231\7P\0\0\0\34"..., 8192) = 8192 <0.000049>
18:46:35.577509 read(16, "\0\0\3\332\1 \264$\0\0\31\252\2\1\0\3\333\1 \360T\0\0\264$\0\0!:V\0\0"..., 8192) = 8192 <0.000045>
18:46:35.577663 read(16, "\212\r\0\0%Q\n\225\34\0\0000\1\36\10\17\0\0%S\n\261\10\0\08\1\36\253\6\0\0"..., 8192) = 8192 <0.000050>
18:46:35.577828 read(16, "\rL\1\0\0?\20\0\0\16<\0\0\0\17\0\rX\1\0\0O\20\0\0\16<\0\0\0\7\0"..., 8192) = 8192 <0.000044>
18:46:35.577980 read(16, "\0\3\16\30\0\0\6\32\24\342\0\0\0\3e\26\0\0\7Z\33@\0\0\0\t\10\214\0\0\0\5"..., 8192) = 8192 <0.000064>
18:46:35.578134 read(16, "\0\0/V!\6#\0\0\0\f\220+\0\0/W\17h\1\0\0\10\f\304\24\0\0/[\7Y"..., 8192) = 8192 <0.000043>
18:46:35.578288 read(16, "Q\r\0\0\10\10\304\24\0\0:\31\1\0\0005\27\0\0&\31\1\0\0\0\10\10&\27\0\0\10"..., 8192) = 8192 <0.000050>
18:46:35.578452 read(16, "\0\0\0*u#\0\0\0*\35\25\0\0\1*\302\35\0\0\2*\370*\0\0\3*\222\5\0\0"..., 8192) = 8192 <0.000047>
18:46:35.578611 read(16, "\0\2\4\7z \0\0\2\1\6\2\f\0\0\3\\\7\0\0\6&\27\224\0\0\0\2\2\5\323$"..., 8192) = 8192 <0.000044>
18:46:35.578762 read(16, "/\211\16\262 \0\0\10\10!\37\0\0\7\255\26\2\0/\212\16\262 \0\0\7\314$\0\0/\213"..., 8192) = 8192 <0.000044>
18:46:35.578914 read(16, "%\6P\0\0\0\364\1\36[\23\0\0%&\17\254\0\0\0\370\0011_u\0%8\4\203\21\0"..., 8192) = 8192 <0.000044>
18:46:35.579082 read(16, "\5\0\0\fE\34\371\1\0\0\21\317(\0\0\fF\0106\5\0\0\21\354\"\0\0\fG\f-\0"..., 8192) = 8192 <0.000049>
18:46:35.579241 read(16, " \0\0&T\0\0\0\0\0032U\0\0/\221\17(%\0\0\10\10.%\0\0:T\0\0\0"..., 8192) = 8192 <0.000055>
18:46:35.579427 read(16, "\0\0:P\0\0\09\34\0\0&9\34\0\0&\22\v\0\0\0\10\10\311\4\0\0\10\10%\34"..., 8192) = 8192 <0.000323>
18:46:35.579841 read(16, "\0\10\10\220\16\0\0,\232\16\0\0-\347\6\0\0\t\245\16\0\0\10\10\245\16\0\0,\257\16\0"..., 8192) = 8192 <0.000136>
18:46:35.580173 read(16, "\t\352\5\0\0\21\7\5\0\0\17X\"\217\2\0\0\21\317(\0\0\17Y\10\7\5\0\0\21\354\""..., 8192) = 8192 <0.000045>
18:46:35.580326 read(16, "&0\0\0\0\0\3^Y\0\0\3\266\22\322%\0\0\10\10\330%\0\0:0\0\0\0\361%\0"..., 8192) = 8192 <0.000043>
18:46:35.580478 read(16, "\23\0\0%0\t\252\32\0\0h\f\243\7\0\0%1\t\304\32\0\0p\f\20\7\0\0%3\t"..., 8192) = 8192 <0.000042>
18:46:35.580628 read(16, "\16\0\0,`\17\0\0\t\10\257\16\0\0,k\17\0\0\t\10\304\16\0\0,v\17\0\0\t\10"..., 8192) = 8192 <0.000044>
18:46:35.580779 read(16, "\0\0\fY\10\354\4\0\0\21\354\"\0\0\fZ\f-\0\0\0\0\3P\n\0\0\f[\3\241\5"..., 8192) = 8192 <0.000043>
18:46:35.580929 read(16, "\0001\231\17\301%\0\0\t\10\307%\0\0:Y\0\0\0\326%\0\0&\371 \0\0\0\3\323W"..., 8192) = 8192 <0.000043>
18:46:35.581079 read(16, "Y\0\0\0\22\34\0\0&\22\34\0\0&\353\n\0\0\0\t\10\256\4\0\0\t\10\376\33\0\0:"..., 8192) = 8192 <0.000048>
18:46:35.581240 read(16, "\r\340\r\0\0\307\22\0\0\16@\0\0\0\2\0\r\177\0\0\0\327\22\0\0\16@\0\0\0\6\0"..., 8192) = 8192 <0.000043>
18:46:35.581390 read(16, "\0\372\10\0\0\vR\t\0\0\20\26\31\20G\t\0\0\f\342\6\0\0\26\33\25G\t\0\0\0\f"..., 8192) = 8192 <0.000044>
18:46:35.581542 read(16, "\1 \32\200)\0\0U\277\17\0O\277\17\0@Aarg\0\1\"\v\341 \0\0\3\221\240~"..., 8192) = 8192 <0.000046>
18:46:35.581700 read(16, "\235\37\0\0\0\fw(\0\0,l\t\371 \0\0\10\f2\365\0\0,p\7Y\0\0\0\20\0"..., 8192) = 8192 <0.000044>
18:46:35.581853 read(16, "7\231\21\0\0\"W\1\20\265\0\0\0\34\0067\320\1\0\0\"Z\1\17\243\10\0\0 \0067\t"..., 8192) = 8192 <0.000044>
18:46:35.582005 read(16, "\21)\0\0\1*]#\0\0\2*\223\6\0\0\3*\261\35\0\0\4*\10\v\0\0\5*.\7"..., 8192) = 8192 <0.000043>
18:46:35.582155 read(16, "\1Q\2}\0B\1R\0010\0\0\t\10\260)\0\0L\323\351\0\0\323\351\0\0+\345\fM\212"..., 8192) = 8192 <0.000060>
18:46:35.582323 read(16, "\0\0\21\205\3\0\0p-s\10\316\37\0\0\20\317\10\0\0-u\17s#\0\0\0\20\26\6\0"..., 8192) = 8192 <0.000310>
18:46:35.582918 read(16, "ad\0%I\v\222\10\0\0\24\267\316\1\0%W\7\211\23\0\0\0\4e\23\0\0\32\24\0\0"..., 8192) = 8192 <0.000061>
18:46:35.583122 read(16, "\tJ\10\0\0\200\2\0\t\10\363\6\0\0\r@\0\0\0$\10\0\0\16@\0\0\0\1\0\r\36"..., 8192) = 8192 <0.000050>
18:46:35.583287 read(16, "\367'\0\0\10\310(\0\0002$\16\177\0\0\0\10\321\25\0\00022\fY\0\0\0\10K\5\0"..., 8192) = 8192 <0.000046>
18:46:35.583489 read(16, "\0\20\17\26\10\310\6\0\0\32val\0\17\30\t\31\1\0\0\0\f>\350\0\0\17\31\t\31\1"..., 8192) = 8192 <0.000045>
18:46:35.583642 read(16, "\0\271&\0\0&\206 \0\0&;\6\0\0&\206\1\0\0\0\4\30Y\0\0/\0\1\23\1&"..., 8192) = 8192 <0.000044>
18:46:35.583801 read(16, "\10\f\1)\0\0'l\tn\1\0\0\20\0\v\2\10\0\0\4'q\10\327\25\0\0\f\372\26\0"..., 8192) = 8192 <0.000069>
18:46:35.584022 read(16, "&\20\0Lp\322\10\0\0\0\0\0U\0\0\0\0\0\0\0\3675\0\0H>\3\1\0\1\376\1"..., 8192) = 8192 <0.000072>
18:46:35.584255 read(16, "\3\0\0\5\262\17\0\0\t\10\262\17\0\0.\274\17\0\0/\35(\0\0\5\307\17\0\0\t\10\307"..., 8192) = 8192 <0.000072>
18:46:35.584478 read(16, "|\1\0\t\237\25o1\0\0\0\f\267|\1\0\t\240\n4\0\0\0\10\f\326(\0\0\t\241\7"..., 8192) = 8192 <0.000071>
18:46:35.584703 read(16, "\0057\177\34\0\0&D\1\10E\27\0\0\20\0067\2\27\0\0&G\1\10E\27\0\0\21\0067"..., 8192) = 8192 <0.000068>
18:46:35.584924 read(16, "\0 \200\36n$\0\0\20E\tE\10\0\0\200\2\0\10\10\356\6\0\0\r@\0\0\0\37\10\0"..., 8192) = 8192 <0.000069>
18:46:35.585140 read(16, "\0!\234\36\0\0001!\2\17\362'\0\0\7\310(\0\0002$\16z\0\0\0\7\321\25\0\0002"..., 8192) = 8192 <0.000070>
18:46:35.585366 read(16, "\0&\n\32\0\0&R\33\0\0\0\10\10\206\10\0\0\10\109\33\0\0:T\0\0\0w\33\0"..., 8192) = 8192 <0.000076>
18:46:35.585597 read(16, "\rW\1\0\0N\20\0\0\16@\0\0\0\7\0\rc\1\0\0^\20\0\0\16@\0\0\0\3\0"..., 8192) = 8192 <0.000069>
18:46:35.585816 read(16, "\353!\0\0\vp\20;\4\0\0\20\f2 \0\0\vq\20;\4\0\0\30\f\216\27\0\0\vr"..., 8192) = 8192 <0.000076>
18:46:35.586050 read(16, "\1\5\237%\0\08\26\nX\0\00020\1\5\312%\0\0@\26:Y\0\00021\1\5\365%"..., 8192) = 8192 <0.000468>
18:46:35.586645 read(16, "\31\0\0\20\fb\1\0\0%$\t\372\31\0\0\30\f\347'\0\0%%\t\25\32\0\0 \f4"..., 8192) = 8192 <0.000077>
18:46:35.586880 read(16, "\10\10\373\16\0\0,\5\17\0\0-w\37\0\0\t\20\17\0\0\10\10\20\17\0\0,\32\17\0\0"..., 8192) = 8192 <0.000076>
18:46:35.587114 read(16, "\231\0\0\0\10\10P\1\0\0\2\1\6\t\f\0\0\3P\1\0\0\4V\234\1\0\6\321\27H\0"..., 8192) = 8192 <0.000073>
18:46:35.587331 read(16, "1\201\f\252$\0\0(\n\305\32\0\0001\202\f\252$\0\0000\n\377#\0\0001\203\f\252$\0"..., 8192) = 8192 <0.000054>
18:46:35.587502 read(16, "\0\10\10\301\16\0\0,\207\17\0\0\10\10\326\16\0\0,\222\17\0\0\10\10\353\16\0\0,\235\17"..., 8192) = 8192 <0.000044>
18:46:35.587655 read(16, "\0\0\v\20\25/\1\0\0\10\0\t\262\1\0\0\v\21\34\0\0\20\f1\20\7\2\0\0\fR\5"..., 8192) = 8192 <0.000044>
18:46:35.587808 read(16, "\\\27\0\0002b\24\352\"\0\08\fe\5\0\0002c\23\v#\0\0@\fB\31\0\0002g"..., 8192) = 8192 <0.000044>
18:46:35.587961 read(16, "\0\0\0\10\f\1)\0\0&l\t!\1\0\0\20\0\v\2\10\0\0\4&q\10\201\24\0\0\f"..., 8192) = 8192 <0.000044>
18:46:35.588116 read(16, "dtv\0\20\17\35\17\356\6\0\0\21\306\24\0\0\17\37\n4\0\0\0\21P\357\0\0\17 \26"..., 8192) = 8192 <0.000047>
18:46:35.588275 read(16, "\0\0/\10\1\17N%\0\0\4\343W\0\0/\20\1\17\340&\0\0\10\10\346&\0\0:T\0"..., 8192) = 8192 <0.000044>
18:46:35.588428 read(16, "\225\32\0\0:T\0\0\0\304\32\0\0&\244\32\0\0&D\32\0\0\0\10\10\260\32\0\0:T"..., 8192) = 8192 <0.000048>
18:46:35.588589 read(16, "\0%\17\6P\0\0\0\4\f\6\311\1\0%\20\20<\0\0\0\10\fN*\0\0%\21\6P\0"..., 8192) = 8192 <0.000044>
18:46:35.588740 read(16, "\27\0\0\fr\20\254\0\0\0 \f\203\32\0\0\fs\20\254\0\0\0$\fW&\0\0\ft\20"..., 8192) = 8192 <0.000046>
18:46:35.588902 read(16, "1\1\5\361%\0\0H\26\274Y\0\0\0032\1\5!&\0\0P\26\323V\0\0\0033\1\5L"..., 8192) = 8192 <0.000062>
18:46:35.589091 read(16, "\0\"\200\1\n4\0\0\0\240\0067\366$\0\0\"\202\1\n4\0\0\0\250\68tpp\0\""..., 8192) = 8192 <0.000046>
18:46:35.589249 read(16, "\10\10\234\r\0\0,\246\r\0\0-x\7\0\0\t\261\r\0\0\10\10\261\r\0\0,\273\r\0\0"..., 8192) = 8192 <0.000338>
18:46:35.589921 read(16, "\"\0\0\tG\f\221\0\0\0\0\v\350\0\0\0\335\4\0\0\fL\0\0\0'\0\4\350\32\0\0"..., 8192) = 8192 <0.000068>
18:46:35.590124 read(16, "\1\5I'\0\0\240\0\3\225#\0\0\10\10\312$\0\0\23W\r\0\0\3400D\1\10\0%\0"..., 8192) = 8192 <0.000060>
18:46:35.590356 read(16, "\304\32\0\0p\f\20\7\0\0&3\t\252\32\0\0x\f\\\t\0\0&4\t\336\32\0\0\200\f"..., 8192) = 8192 <0.000049>
18:46:35.590518 read(16, "\0\0\20\0\3\304&\0\0\33\331\3\"\f\0\0\3@\35\0\0\34\"\22@\0\0\0\3/\17\0"..., 8192) = 8192 <0.000046>
18:46:35.590722 read(16, "\20\260\0\0\0000\0\r\230\0\0\0)\3\0\0\16@\0\0\0\6\0\17\10\ta\5M\3\0\0"..., 8192) = 8192 <0.000048>
18:46:35.590882 read(16, "\34#\0\0&q!\0\0\0\3\341\33\0\0/P\20(#\0\0\10\10.#\0\0%9#\0"..., 8192) = 8192 <0.000045>
18:46:35.591039 read(16, "\230\0067\377$\0\0\"\200\1\n4\0\0\0\240\0067\366$\0\0\"\202\1\n4\0\0\0\250\6"..., 8192) = 8192 <0.000045>
18:46:35.591195 read(16, "\0\362\33\0\0\0\0\0\0N\212\364\10\0\0\0\0\0M7\0\0\3366\0\0L\1U\t\3\250"..., 8192) = 8192 <0.000047>
18:46:35.591354 read(16, "(\0\0*l\t\206 \0\0\10\f2\365\0\0*p\7T\0\0\0\20\0\10\10\1\37\0\0\10"..., 8192) = 8192 <0.000065>
18:46:35.591573 read(16, "\7P\0\0\0<\0067i(\0\0&p\1\vm\27\0\0@\68arg\0&q\1\t!"..., 8192) = 8192 <0.000065>
18:46:35.591767 read(16, "\33H\0\0\0\10\10\253\10\0\0\35\16\7\36\0\0\27L\34\4\10\0\0\33\321\5\0\0\4\27&"..., 8192) = 8192 <0.000048>
18:46:35.591927 read(16, "Y\0\0\3\201\3\1\23\v\0\0\17\5U\0\0\3\213\3\17\317\n\0\0;\222\t\1\0\1%\1"..., 8192) = 8192 <0.000045>
18:46:35.592085 read(16, "\0,S\n\4\f\0\08\1$\253\6\0\0,T\t\35\36\0\0@\1$\36\n\0\0,U\n"..., 8192) = 8192 <0.000045>
18:46:35.592243 read(16, "m\08\26\7\10\340\t\0\0\f\247 \0\0\26\t\7G\0\0\0\0\f\243\17\0\0\26\n\7G"..., 8192) = 8192 <0.000049>
18:46:35.592403 read(16, "\0\0\0\2\1\6\t\f\0\0\3\330\0\0\0\4V\234\1\0\2\321\27<\0\0\0\t\303\36\0\0"..., 8192) = 8192 <0.000045>
18:46:35.592560 read(16, "\237\"\0\0-\24\0275\0\0\0\4\177!\0\0.G\17\354 \0\0\10\10\362 \0\0:i\0"..., 8192) = 8192 <0.000335>
18:46:35.593061 read(16, "\0\220\n\277\7\0\0%9\t\4\33\0\0\230\n\250\25\0\0%:\t)\33\0\0\240\n\204%\0"..., 8192) = 8192 <0.000055>
18:46:35.593250 read(16, "\0\320\2$\22!\0\0!\246\t!\1\0\0\324\2$\215)\0\0!\252\t\310\0\0\0\330\2$"..., 8192) = 8192 <0.000047>
18:46:35.593407 read(16, "\0\fI\16\0\0\33\21\0\0\rL\0\0\0\2\0\218 (\2=\21\0\0.pad\0 "..., 8192) = 8192 <0.000044>
18:46:35.593560 read(16, "\r\0\0-\35(\0\0\3`\r\0\0\10\10`\r\0\0,j\r\0\0-x\7\0\0\3u\r"..., 8192) = 8192 <0.000043>
18:46:35.593711 read(16, "\0254\rI\10\0\0000\n~'\0\0\0255\25)\n\0\08\n\2\30\0\0\259\20E\0\0"..., 8192) = 8192 <0.000044>
18:46:35.593862 read(16, "\354\"\0\0\rG\f\221\0\0\0\0\f\334\0\0\0\37\6\0\0\rL\0\0\0'\0\4\350\32\0"..., 8192) = 8192 <0.000043>
18:46:35.594013 read(16, "\0\0\17\21(\0\0\10\22\1\fy\0\0\0\f@\0\0\0{\2\0\0\rL\0\0\0\1\rL"..., 8192) = 8192 <0.000048>
18:46:35.594175 read(16, "\0/\203\7y\0\0\0\30\n0\33\0\0/\205\20\7#\0\0 \nt%\0\0/\206\17b\35"..., 8192) = 8192 <0.000065>
18:46:35.594358 read(16, "0\1$\10\17\0\0%S\n\177\n\0\08\1$\253\6\0\0%T\t\214\34\0\0@\1$\36"..., 8192) = 8192 <0.000053>
18:46:35.594531 read(16, "\0(\0067\363&\1\0!h\1\t\310\0\0\0000\0067\316\7\0\0!k\1\26-\1\0\08"..., 8192) = 8192 <0.000045>
18:46:35.594685 read(16, "\5\256\21\0\0\0\f\300 \0\0&\265\n\347\21\0\0\2\0\5\272\21\0\0\r?\0\0\0\367\21"..., 8192) = 8192 <0.000043>
18:46:35.594835 read(16, "\0)\3750\0\0)\3511\0\0)9&\0\0)\333\1\0\0)r%\0\0\0\3\10Z\36\0"..., 8192) = 8192 <0.000043>
18:46:35.594987 read(16, "\0\10x\t\0\0\fP\3R\5\0\0\208\fV\t\312\5\0\0\21\7\5\0\0\fX\"o\2"..., 8192) = 8192 <0.000043>
18:46:35.595138 read(16, "0D\1\10\264%\0\0\26\323\371\0\0000F\1\10\365\36\0\0\0\26\17\6\0\0000G\1\34\203"..., 8192) = 8192 <0.000048>
18:46:35.595298 read(16, "\32\0\0000\f-\n\0\0%(\t*\32\0\08\f\252\v\0\0%)\tJ\32\0\0@\f\33"..., 8192) = 8192 <0.000043>
18:46:35.595450 read(16, "\0\30\3\0\3\4\4\336\302\0\0\0310\16\0\0\25E\17o\n\0\0\20\27[\n\0\0{\n\0"..., 8192) = 8192 <0.000302>
18:46:35.595840 read(16, "8\317\1\0\2\324\27C<\0\0(\0\6\10j*\0\0\6\10\10*\0\0\23\0104\236\5\222*"..., 8192) = 8192 <0.005270>
18:46:35.601234 read(16, "\0\0\5\244\0\0\0\4\4\7z \0\0\4\1\6\2\f\0\0\10\\\7\0\0\4&\27\230\0\0"..., 8192) = 8192 <0.000015>
18:46:35.601329 read(16, ",\32\fW\0\0\0\ri\1\0\0\273 \0\0\"\0\5\260 \0\0\2\230\362\0\0,\33\32\273"..., 8192) = 8192 <0.000014>
18:46:35.601411 read(16, "\0\0\v\274\37\0\0!j\t\367\0\0\0\0\vp\6\0\0!k\f\35\0\0\0\10\v\1)\0"..., 8192) = 8192 <0.000014>
18:46:35.601491 read(16, "\0\36\330\n\356\17\0\0\21~\n\0\0\36\331\v\376\17\0\0\21\21\20\0\0\36\332\v\16\20\0\0"..., 8192) = 8192 <0.000014>
18:46:35.601600 read(16, "\10\0\0\0171\7D\0\0\0\34\f\254\27\2\0\0172\rG\1\0\0 \f\233\22\0\0\0173\r"..., 8192) = 8192 <0.000015>
18:46:35.601681 read(16, "\335\1 x$\0\0!\271X\0\0.\336\1 x$\0\0!,X\0\0.\337\1 x$\0"..., 8192) = 8192 <0.000014>
18:46:35.601761 read(16, "\7\31^\35\0\0\v\25\t\0\0\30)j\10&\37\0\0\f\341\6\0\0)k\26&\37\0\0\0"..., 8192) = 8192 <0.000014>
18:46:35.601841 read(16, ".\25\0\0!~\1\n$\0\0\0\230\0067\377$\0\0!\200\1\n$\0\0\0\240\0067\366$"..., 8192) = 8192 <0.000014>
18:46:35.601921 read(16, "\24\251\17\0\0\4\f{\20\0\0\37\365\23n\20\0\0\10\0\t\333\r\0\0\10\10\333\r\0\0,"..., 8192) = 8192 <0.000014>
18:46:35.602022 read(16, "\fM\33\274\3\0\0\21\317(\0\0\fN\10\200\5\0\0\21\354\"\0\0\fO\37`\0\0\0\0"..., 8192) = 8192 <0.000015>
18:46:35.602106 read(16, "\0\0\0\3\323W\0\0/\247\17(%\0\0\3\257Y\0\0/\256\22{%\0\0\10\10\201%\0"..., 8192) = 8192 <0.000014>
18:46:35.602190 read(16, "\34\0\0%\301\34\0\0& \27\0\0\0\10\10\266\34\0\0\7X)\0\0%Y!\205\27\0\0"..., 8192) = 8192 <0.000014>
18:46:35.602283 read(16, "\274\37\0\0\"j\t\31\1\0\0\0\fp\6\0\0\"k\f-\0\0\0\10\f\1)\0\0\"l"..., 8192) = 8192 <0.000015>
18:46:35.602366 read(16, "\0\0\0@\0'h\32\363\1\t@\v\0\0\26\357\21\0\0\32\371\1\5@\v\0\0\0\26\253\35"..., 8192) = 8192 <0.000014>
18:46:35.602446 read(16, "\0\0\0\20\f'\f\0\0\n\"\t\312\0\0\0\24\f\277\27\0\0\n#\t\312\0\0\0\26\f\272"..., 8192) = 8192 <0.000135>
18:46:35.602652 read(16, "\0\20\f\204\"\0\0.\177\7T\0\0\0\24\f\275!\0\0.\203\7T\0\0\0\30\f0\33\0"..., 8192) = 8192 <0.000015>
18:46:35.602788 read(16, "(\1\36\212\r\0\0&Q\n\225\34\0\0000\1\36\10\17\0\0&S\n\261\10\0\08\1\36\253"..., 8192) = 8192 <0.000018>
18:46:35.602877 read(16, "\0\0\0\r3\1\0\0\16\20\0\0\16@\0\0\0\17\0\r?\1\0\0\36\20\0\0\16@\0\0"..., 8192) = 8192 <0.000014>
18:46:35.602962 read(16, "\0\3:\35\0\0\22!\3\350\6\0\0\17\20\23$\t/\7\0\0\32i\0\23&\7/\7\0\0"..., 8192) = 8192 <0.000014>
18:46:35.603041 read(16, "\10\22'\0\0:P\0\0\0&'\0\0&\262 \0\0&!\1\0\0\0\4\261U\0\0\3\27"..., 8192) = 8192 <0.000014>
18:46:35.603121 read(16, "0\1\36\10\17\0\0%S\n\261\10\0\08\1\36\253\6\0\0%T\t\260\34\0\0@\1\36\36"..., 8192) = 8192 <0.000014>
18:46:35.603201 read(16, "\0\0\0\0\t.\20\0\0#\247f\2\0 \344\36b\34\0\0I\20\0\0#yf\2\0 \345"..., 8192) = 8192 <0.000014>
18:46:35.603280 read(16, "\7\36\0\0\16L\34\326\5\0\0\24\321\5\0\0\4\16&\1\10y\6\0\0\26\377(\1\0\16("..., 8192) = 8192 <0.000014>
18:46:35.603360 read(16, "\0\0&\206\1\0\0\0\3\20Z\0\0/\326\17N%\0\0\3\377Y\0\0/\335\17N%\0\0"..., 8192) = 8192 <0.000014>
18:46:35.603439 read(16, "\0\0\fh\26\1\0'\35\26T\0\0\0\0\32cnt\0'\35 T\0\0\0\4\f\331\35\0"..., 8192) = 8192 <0.000014>
18:46:35.603523 read(16, "\20\0\0(\332\v\16\23\0\0\0\10\323\1\0\0\376\22\0\0\tA\0\0\0\17\0\10\344\1\0\0"..., 8192) = 8192 <0.000014>
18:46:35.603602 read(16, "\31\t\0\0\0\0\0\2d\0\0\0\0-\243G\0\0\200'\3\0\1773\0\0\4\244G\0\0i"..., 8192) = 8192 <0.000014>
18:46:35.603682 read(16, "v\0\2\1R\3\n\266\1\0\fv4\t\0\0\0\0\0\177e\0\0\22S\0\0\2\1U\2s"..., 8192) = 8192 <0.000014>
18:46:35.603762 read(16, "\0\2\33\223\6\0\0\3\33\261\35\0\0\4\33\10\v\0\0\5\33.\7\0\0\6\33\267\33\0\0\7"..., 8192) = 8192 <0.000014>
18:46:35.603869 read(16, "\1\22\4#!\1\0\0\1T,n\0\1\22\0041\246\1\0\0\1Q\0+\337\22\1\0\1\f\4"..., 8192) = 8192 <0.000014>
18:46:35.603949 read(16, "\0\200W\t\0\0\0\0\0n\0\0\0\0\0\0\0\1\234\307M\0\0\37fp\0\1\327\1\34\262"..., 8192) = 8192 <0.000106>
18:46:35.604126 read(16, "\231\340\21\0\217\340\21\0;\32c\0\0\361L\t\0\0\0\0\0\0\0 @\3\0\1\246\t+m"..., 8192) = 8192 <0.000054>
18:46:35.604258 read(16, "\264\24\0\0:\t\1\0\0%\27\0\0&\t\1\0\0\0\10\10\26\27\0\0\10\10\35\24\0\0\r"..., 8192) = 8192 <0.000014>
18:46:35.604340 read(16, "\10\10\266\r\0\0,\300\r\0\0\v\36!\0\0\20\36\356\10\r\16\0\0\f\7\4\0\0\36\360\5"..., 8192) = 8192 <0.000014>
18:46:35.604419 read(16, "\371\1\0\0\21\317(\0\0\fF\0106\5\0\0\21\354\"\0\0\fG\f-\0\0\0\0\r\200\0"..., 8192) = 8192 <0.000014>
18:46:35.604499 read(16, "\0\0\0\0032U\0\0/\221\17(%\0\0\10\10.%\0\0:T\0\0\0B%\0\0&\206"..., 8192) = 8192 <0.000014>
18:46:35.604579 read(16, "\364\1&[\23\0\0%&\17S\0\0\0\370\0010_u\0%8\4\230\21\0\0\0\2\0\v\34"..., 8192) = 8192 <0.000014>
18:46:35.604675 read(16, "\0\6\23\0\0\0215\0\0\0\7\0(\217f\2\0)\10$\344\37\0\0\321\22\0\0([f\2"..., 8192) = 8192 <0.000014>
18:46:35.604756 read(16, "%\0\0\316v\t\0\0\0\0\0\0pU\3\0\1\244\1Z\242%\0\0\257\34\22\0\253\34\22\0"..., 8192) = 8192 <0.000015>
18:46:35.604840 read(16, "\216\1\10\311\27\0\0\361\10\0\f!\25\0\0\213\27\0\0\rG\0\0\0\37\0\f\233\27\0\0\233"..., 8192) = 8192 <0.000014>
18:46:35.604919 read(16, "\0\0\340\1\"p\10\0\0-#\t\363\0\0\0\350\1\"|\27\0\0-$\6t\0\0\0\360\1"..., 8192) = 8192 <0.000014>
18:46:35.605006 read(16, "\31\2407\0\0\30\0\10\10\272.\0\0\25\316\22\0\0H?U\1\f\3737\0\0\27h\26\1\0"..., 8192) = 8192 <0.000021>
18:46:35.605105 read(16, "&\1\0%h\1\t\233\0\0\0000\0066\316\7\0\0%k\1\26\0\1\0\08\0066\362\f\0"..., 8192) = 8192 <0.000014>
18:46:35.605187 read(16, "\0\0\0\21\0\0\0\0\0\0\0\3\343\3.\256\30\0\0\3056\22\0\3036\22\0001Yz\t\0"..., 8192) = 8192 <0.000014>
18:46:35.605267 read(16, "\10t\35\0\0\25\232\35\0\0\26a\27\0\0\0\10\10\217\35\0\0\17X)\0\0(Y!^\30"..., 8192) = 8192 <0.000014>
18:46:35.605347 read(16, "\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377"..., 8192) = 8192 <0.000014>
18:46:35.605431 read(16, "\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\16e\240\0\0)[\34\217\35\0\0\v\253\242"..., 8192) = 8192 <0.000102>
18:46:35.605604 read(16, "\0\0*\315\17-\0\0\0\16\16\242\0\0*\320\f\200\0\0\0#|\243\0\0*\323\17w\243\0"..., 8192) = 8192 <0.000014>
18:46:35.605731 read(16, "\320\f\200\0\0\0%|\243\0\0*\323\17w\243\0\0\323\n\0\0\16:\243\0\0*\327\35\320\36"..., 8192) = 8192 <0.000014>
18:46:35.605814 read(16, "\17G\242\0\0+\352\ft\0\0\0\17\247\243\0\0+\353\ft\0\0\0\17]\242\0\0+\363\f"..., 8192) = 8192 <0.000014>
18:46:35.605894 read(16, "\0\0.\352\fW\0\0\0\2\247\243\0\0.\353\fW\0\0\0\2]\242\0\0.\363\fW\0\0"..., 8192) = 8192 <0.000014>
18:46:35.605974 read(16, "\0\0\"|\243\0\0.\323\17w\243\0\0}\t\0\0\2:\243\0\0.\327\35}\37\0\0\3\10"..., 8192) = 8192 <0.000014>
18:46:35.606054 read(16, "|\243\0\0+\323\17w\243\0\0\356\10\0\0\17:\243\0\0+\327\35\353\36\0\0\10\10\254\27\0"..., 8192) = 8192 <0.000014>
18:46:35.606137 read(16, "\0\0\32\37\0\0;v\0\0\0\377\3\0\"8\242\0\0+\336\"3\242\0\0\t\37\0\0\2\350"..., 8192) = 8192 <0.000014>
18:46:35.606217 read(16, "\353\ft\0\0\0\17]\242\0\0+\363\ft\0\0\0\20F\243\0\0+s\1\ft\0\0\0\20"..., 8192) = 8192 <0.000024>
18:46:35.606347 read(16, "\0\0\0\0)\0\0\0\0\0\0\0\1\234=\242\243\0\0\1\0301\337\10\0\0\1U=\244\37\1"..., 8192) = 8192 <0.000046>
18:46:35.606503 read(16, "\1\0000\177\t\0\0\0\0\0f\0\0\0\0\0\0\0\363\342\v\0\2\16\23\0\0\3-\169\0"..., 8192) = 8192 <0.000043>
18:46:35.606654 read(16, "\202\37\0\0\343:\22\0\331:\22\0E\216\37\0\0Z;\22\0X;\22\0F\233\37\0\0F\177"..., 8192) = 8192 <0.000043>
18:46:35.606805 read(16, "\3\0205V\20\250\37\0\0\3Y$\0\0005X\f\340\6\0\0\0\3\260\20\0\0005Y\f\340\6"..., 8192) = 8192 <0.000043>
18:46:35.606954 read(16, "\30Gj\10=?\0\0\3\341\6\0\0Gk\26=?\0\0\0\3w(\0\0Gl\t\215@\0"..., 8192) = 8192 <0.000047>
18:46:35.607112 read(16, "\263K\22\0\261K\22\0D\374_\0\0004\363\t\0\0\0\0\0\2\0\20\216\3\0\2\3\23\f\10"..., 8192) = 8192 <0.000043>
18:46:35.607262 read(16, "\22\0\10\32\360\0\0\376\246\22\0\374\246\22\0\0\n\304\266\t\0\0\0\0\0\331P\0\0\1\1U"..., 8192) = 8192 <0.000043>
18:46:35.607413 read(16, "0\324\22\0\4H!\1\0\2'\v\n=\0\0\0\335\324\22\0\321\324\22\0\32new\0\2@"..., 8192) = 8192 <0.000261>
18:46:35.607829 read(16, "\3w\22=\0\0\0Ii\0\3w\34=\0\0\0002\364t\1\0\3x\21\247\0\0\0\0^d"..., 8192) = 8192 <0.000046>
18:46:35.607985 read(16, "\37\337\0\0\5\310\1\0\0\1\323\2\3b\0\0\0\0\0252\337\0\0\5\270T\0\0\1\323\2\3"..., 8192) = 8192 <0.000043>
18:46:35.608136 read(16, "\0\0\263\230\t\0\0\0\0\0+\0\0\0\0\0\0\0F\377\0\0\2\374N\0\0\220m\23\0\216"..., 8192) = 8192 <0.000043>
18:46:35.608286 read(16, "M\0\0\373\244\23\0\367\244\23\0\2\271M\0\0007\245\23\0003\245\23\0\2\306M\0\0s\245\23"..., 8192) = 8192 <0.000048>
18:46:35.608445 read(16, "\23\0A\3471\1\0\1\32\1\n@\0\0\0\361\255\23\0\351\255\23\0002\347\31\0\0c\3\n\0"..., 8192) = 8192 <0.000043>
18:46:35.608627 read(16, ".7\5\275\30\0\0\0\f#\1\0\0\204\31\0\0\rH\0\0\0003\0003\352\203\2\08\2."..., 8192) = 8192 <0.000044>
18:46:35.608778 read(16, "\0\0l\2252\1\0\1\227\1\3l\0303\1\0\1\215\1\3l\3622\1\0\1\203\1\3m\3252"..., 8192) = 8192 <0.000043>
18:46:35.608929 read(16, "\323\1\0\23H\7W\0\0\0p\27J.\1\0\23I\7W\0\0\0t\27\346\26\0\0\23J\v"..., 8192) = 8192 <0.000044>
18:46:35.609080 read(16, "\1\34\1\307\326\0\0\201\7\0\0\1\346\7\0\0$\2516\1\0\1\34>\346\7\0\0$v\27\0"..., 8192) = 8192 <0.000043>
18:46:35.609231 read(16, "\3\355\1\30\31\1\0\0\6\t__c\0\3\356\1\30c\0\0\0\f\n}&\0\0\3\357\1\30"..., 8192) = 8192 <0.000043>
18:46:35.609594 read(16, "\3\257\30\0\0\25\35\3\3\t\0\0\27\16\23\0\0\26-\16!\1\0\0\27R \0\0\26.\16"..., 8192) = 8192 <0.000045>
18:46:35.609750 read(16, "b)\0\0\0\0\10\10\4\1\0\0BZ\t\1\0Z\t\1\0/\355\1\fC\f9\1\0\f9"..., 8192) = 8192 <0.000043>
18:46:35.609901 read(16, "\240\n/\f\0\0/]\24S \0\0\250\n\310 \0\0/^\t\20\1\0\0\260\n\201\33\0\0"..., 8192) = 8192 <0.000043>
18:46:35.610052 read(16, "\0\0\4\0\f\f\1\0\0\1\20\0\0,G\0\0\0\0\0-\246\256\0\0\32+\1\34f\37\0"..., 8192) = 8192 <0.000044>
18:46:35.610203 read(16, "\0B\363\0\0\0\f0\0\0005J\v\0\0005\337\5\0\0005t\0\0\0005\363\0\0\0\0\10"..., 8192) = 8192 <0.000049>
18:46:35.610364 read(16, "$\21\7t\0\0\0 \n\233$\0\0$\24\f\230\0\0\0(\n\370&\0\0$\25\17\332\5\0"..., 8192) = 8192 <0.000205>
18:46:35.610768 read(16, "\0\0B\1\1\0\0A3\0\0004\332\5\0\0004\2120\0\0004@\0\0\0\0\10\10(3\0"..., 8192) = 8192 <0.000047>
18:46:35.610926 read(16, ")O Z\26\0\0\10\n\207\22\0\0)P\20\361\25\0\0\20\n\221\22\0\0)Q\20\361\25\0"..., 8192) = 8192 <0.000043>
18:46:35.611077 read(16, "0\17?g\21\0\0005\241\1\25>\6\0\08\17?\353)\0\0005\244\1\17\253 \0\0<\17"..., 8192) = 8192 <0.000044>
18:46:35.611229 read(16, "!\17\0\0\25_\f\23\6\0\08\v\351\23\0\0\25`\21\37\r\0\0@$<\4\0\0\25a"..., 8192) = 8192 <0.000043>
18:46:35.611379 read(16, "\0\0\0\24\274\37\0\0004\22\1\23\366,\0\0\10\0\f;+\0\0\5-\0\0;G\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.611530 read(16, "\17;\20\0\0\17\306\24\0\0\33\37\nO\1\0\0\17P\357\0\0\33 \26\355\17\0\0\0\4:"..., 8192) = 8192 <0.000043>
18:46:35.611679 read(16, "\32\370\33\0\0\7\4@\0\0\0006\304\6B0\0\0\30\240\27\0\0\0\30\326\30\0\0\1\30\331"..., 8192) = 8192 <0.000043>
18:46:35.611828 read(16, "\0\0\r\341\6\0\0\7k\26\324\2\0\0\0\rw(\0\0\7l\t/\4\0\0\10\r2\365\0"..., 8192) = 8192 <0.000043>
18:46:35.611977 read(16, "-\23\351\0\0\0\335\7\24\0\325\7\24\0$\370B\1\0\1.\16B\1\0\0C\10\24\09\10"..., 8192) = 8192 <0.000043>
18:46:35.612128 read(16, "\0000k\f\230\0\0\0\10\n\1)\0\0000l\t\363\0\0\0\20\0\t\2\10\0\0\0040q\10"..., 8192) = 8192 <0.000044>
18:46:35.612279 read(16, "\0\0\0\7\10\4?\r\0\0\3\304!\230\0\0\0\10\10\7\1\0\0\2\1\6\t\f\0\0\3\7"..., 8192) = 8192 <0.000043>
18:46:35.612429 read(16, "\0\0002\"\tG#\0\0\10\nO\4\0\0002#\t-#\0\0\20\nb\1\0\0002$\tG"..., 8192) = 8192 <0.000043>
18:46:35.612580 read(16, "\16$\0035\4\0\0\3g\4\0\0\17\4\16)\t\232\4\0\0\20\317(\0\0\16+\10W\4\0"..., 8192) = 8192 <0.000043>
18:46:35.612729 read(16, "\0\0\10\10Z$\0\0Bt\0\0\0\215$\0\00054$\0\0005\364#\0\0005\31$\0\0"..., 8192) = 8192 <0.000043>
18:46:35.612879 read(16, "\t\2\16-\6\0\0\0\23qS\1\0\20\n\2\16b\6\0\0\4\23)9\2\0\20\v\2\16-"..., 8192) = 8192 <0.000043>
18:46:35.613028 read(16, "\0\350\2$\221\3\0\0003\227\22@\0\0\0\360\2$\365\35\0\0003\232\20\226\v\0\0\364\2$"..., 8192) = 8192 <0.000210>
18:46:35.613376 read(16, "\22G\20\31\4\0\0`\v\214\26\0\0\22H\35p\n\0\0h\v\314\36\0\0\22O\25G\0\0"..., 8192) = 8192 <0.000046>
18:46:35.613538 read(16, "\345\16\0\0P\4?t\17\0\0004F\1\fT\1\0\0X\4?:\5\0\0004K\1\fT\1"..., 8192) = 8192 <0.000044>
18:46:35.613689 read(16, "\27\0\0\26?\20n\6\0\0 \0\t^\22\0\0(\26T\10m\16\0\0\n\v\f\1\0\26Y"..., 8192) = 8192 <0.000043>
18:46:35.613839 read(16, "&\222\f\0\0007\24\ft\0\0\0&\23\r\0\0007\25\17*.\0\0\10\10\1\1\0\0\t\277"..., 8192) = 8192 <0.000043>
18:46:35.613989 read(16, "\0\0\3\0\v\363\0\0\0\242\21\0\0\fG\0\0\0\7\0\35\252\17\0\0\34F\3x\20\0\0"..., 8192) = 8192 <0.000043>
18:46:35.614140 read(16, "\10\10N\f\0\0\10\10\\1\0\0Bb\6\0\0\3141\0\0004\2340\0\0004@\0\0\0004"..., 8192) = 8192 <0.000043>
18:46:35.614326 read(16, "\10\10\350\24\0\0/\362\24\0\0\t\36!\0\0\20*\356\10?\25\0\0\n\7\4\0\0*\360\5"..., 8192) = 8192 <0.000047>
18:46:35.614482 read(16, "$\0\0\25]\f\t\6\0\0(\nx!\0\0\25^\f\t\6\0\0000\n!\17\0\0\25_\f"..., 8192) = 8192 <0.000043>
18:46:35.614633 read(16, "( \r\0\0\0104\17\1\f\313,\0\0)act\0004\21\1\17@\0\0\0\0\23\274\37\0"..., 8192) = 8192 <0.000043>
18:46:35.614783 read(16, "+\1\34f\37\0\0\17\20\0\0\10\10\303\17\0\0\t\222\10\0\0\20\35\26\10=\20\0\0\34v"..., 8192) = 8192 <0.000043>
18:46:35.614933 read(16, "\0\35\370\33\0\0\7\4E\0\0\0007\304\6*0\0\0\33\240\27\0\0\0\33\326\30\0\0\1\33"..., 8192) = 8192 <0.000043>
18:46:35.615082 read(16, "&\0\0\30\2\1\25\373\v\0\0\10\0351\r\0\0\30\3\1\16!\4\0\0\30\0\3\372\t\0\0"..., 8192) = 8192 <0.000043>
18:46:35.615232 read(16, "\31id\0000a\fA\35\0\0\10\ndc\0\0000b\20{\0\0\0 \nS\26\2\0000c"..., 8192) = 8192 <0.000043>
18:46:35.615382 read(16, "\3,\31\230\0\0\0\2\10\5N\30\0\0\4E\24\0\0\3-\33G\0\0\0\4p\7\0\0\3"..., 8192) = 8192 <0.000042>
18:46:35.615531 read(16, "\0\0\37\0\v\245 \0\0\245 \0\0\fG\0\0\0\37\0\10\10+\36\0\0\2\1\2Q\r\0"..., 8192) = 8192 <0.000043>
18:46:35.615681 read(16, "\0\0\vp\20\24\4\0\0\20\n2 \0\0\vq\20\24\4\0\0\30\n\216\27\0\0\vr\20@"..., 8192) = 8192 <0.000222>
18:46:35.616099 read(16, "\0Bt\0\0\0\352#\0\0004\371 \0\0004\352#\0\0\0\10\10C\5\0\0\10\10\326#\0"..., 8192) = 8192 <0.000047>
18:46:35.616255 read(16, "\0\0\21]\r\177\6\0\0(\nT\351\0\0\21^\16>\6\0\0000\n+(\0\0\21_\16!"..., 8192) = 8192 <0.000044>
18:46:35.616408 read(16, "\nG#\0\0004q\32y-\0\08\n\312%\0\0004\201\20\177-\0\0@$\n\20\0\0004"..., 8192) = 8192 <0.000047>
18:46:35.616566 read(16, "\1\31[(\0\0\2\31\313\31\0\0\3\0\n\177\26\0\0\24\22;\10\272\n\0\0\v*\17\0\0"..., 8192) = 8192 <0.000043>
18:46:35.616717 read(16, "?0\255\1\0004\37\1\tt\0\0\0\354\3?\271\21\0\0004!\1\35\354\16\0\0\360\3?\201"..., 8192) = 8192 <0.000043>
18:46:35.616868 read(16, "\v\0\0\20\34\311\v\0\0\351\v\0\0\35\7\0\36D\27\0\0\25G\20\366\v\0\0\20\34\2\f"..., 8192) = 8192 <0.000042>
18:46:35.617017 read(16, "\0\20,'\0\0004\240\31\363+\0\0\20\303\31\0\0004\241\31\371+\0\0\0\10\10C\6\0\0"..., 8192) = 8192 <0.000043>
18:46:35.617168 read(16, "\20x\6\0\0\10\v\203\31\0\0\27\6\v\363\0\0\0\20\0\nA\t\0\0\20\30\30\10N\17\0"..., 8192) = 8192 <0.000042>
18:46:35.617317 read(16, "t\0\0\0005\363\0\0\0\0\10\10\3/\0\0Bt\0\0\0001/\0\0005\363\0\0\0\0\10"..., 8192) = 8192 <0.000045>
18:46:35.617469 read(16, "\0005\22\0\0000\7\363\0\0 \37\1\0325\22\0\0\v\16\1\0\0c\22\0\0'\0\3X\22"..., 8192) = 8192 <0.000047>
18:46:35.617628 read(16, "\0004X2\0\0004\332\5\0\0\0\10\10r1\0\0\10\10^2\0\0007W\24\0\0\10\10%"..., 8192) = 8192 <0.000043>
18:46:35.617778 read(16, "\30\346\r\0\0\r\30\365\1\0\0\16\30.\20\0\0\1\30g\16\0\0\16\0303\27\0\0\37\0\4"..., 8192) = 8192 <0.000043>
18:46:35.618037 read(16, "\v\363\0\0\0\2315\0\0\fG\0\0\0001\0E'\27\0\0\230\01765\1\10h7\0\0\23"..., 8192) = 8192 <0.000057>
18:46:35.618216 read(16, "\300\30\0\0\22\246\5\0\0\3\313\30\0\0\10\10\313\30\0\0007\325\30\0\0\22\347\6\0\0\3\340"..., 8192) = 8192 <0.000048>
18:46:35.618377 read(16, "\16t\0\0\0 \0246\6\0\08\21\2\0361'\0\0(\24\312)\0\08\24\2\16t\0\0"..., 8192) = 8192 <0.000063>
18:46:35.618573 read(16, "q\3\0\0000\0\v\232\6\0\0r\33\0\0\fG\0\0\0\2\0\vt\0\0\0\202\33\0\0\f"..., 8192) = 8192 <0.000224>
18:46:35.619003 read(16, "\0\0\10\10\224\1\0\0\10\10J;\0\0Bt\0\0\0~;\0\0005~;\0\0005\370\0\0"..., 8192) = 8192 <0.000050>
18:46:35.619167 read(16, "\34\0\0\rG\0\0\0\2\0\f\6\1\0\0n\34\0\0\rG\0\0\0\6\0\f\f\1\0\0~"..., 8192) = 8192 <0.000044>
18:46:35.619318 read(16, "<\0\0\320:\n\0\0\0\0\0\267\0\0\0\0\0\0\0\1\234\233<\0\0Hres\0\1\35"..., 8192) = 8192 <0.000042>
18:46:35.619468 read(16, "\21{\0\0\0\22\21(\0\0\v\22\1\fh\0\0\0\t;\0\0\0t\3\0\0\nG\0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.619619 read(16, "\0\r\30)\324\t\254\25\0\0\n\345#\0\0)\326\23\342\24\0\0\0\n\235!\0\0)\327\16o"..., 8192) = 8192 <0.000043>
18:46:35.619770 read(16, "\0\0\0?,\10\0\0006g\1\21O\1\0\0\0\t?n\25\0\0006p\1\3C&\0\0\10"..., 8192) = 8192 <0.000043>
18:46:35.619953 read(16, "\4G\22\0\0-\36\22\375\5\0\0\tG\4\0\0\4-\37\10\35\31\0\0\n\4(\0\0-!"..., 8192) = 8192 <0.000044>
18:46:35.620105 read(16, "\0p\1?\32\v\0\0006L\2\26\332\5\0\0x\1?:)\0\0006N\2\33\370*\0\0\200"..., 8192) = 8192 <0.000047>
18:46:35.620263 read(16, "\17\264\5z\3\0\0\0\23\300 \0\0\17\265\n\263\3\0\0\2\0\5\206\3\0\0\v?\0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.620414 read(16, "\r\4\0\0\25\27\4\0\0\24\36!\0\0\20\20\356\10d\4\0\0\23\7\4\0\0\20\360\5z\3"..., 8192) = 8192 <0.000044>
18:46:35.620566 read(16, "\0\0\1\34\1\367\v\0\0\"\26\10\0\0\\\264\24\0Z\264\24\0\"\"\10\0\0\206\264\24\0\204"..., 8192) = 8192 <0.000042>
18:46:35.620717 read(16, "J\0\0o\0\2\0\6\203J\0\0p\0\2\0\6\216J\0\0q\0\2\0\6\231J\0\0r\0"..., 8192) = 8192 <0.000042>
18:46:35.620867 read(16, "\0\0>out\0\1\371\1\0\16\10\30\32\0\0?6O\1\0\1B\1\3f%\0\0@s"..., 8192) = 8192 <0.000044>
18:46:35.621019 read(16, "7\0\0007a7\0\0\220\311\3\0006b7\0\0YD\25\0005D\25\0\0\0\0\0\0007\356"..., 8192) = 8192 <0.000042>
18:46:35.621168 read(16, "\0\21\254R\1\0\0016\1\31\277\1\0\0\21\263R\1\0\0017\1\31\362\1\0\0\0\22__u"..., 8192) = 8192 <0.000047>
18:46:35.621327 read(16, "/7\5\33\32\0\0\0\v\7\1\0\0\342\32\0\0\fG\0\0\0003\08\352\203\2\08\2/"..., 8192) = 8192 <0.000213>
18:46:35.621749 read(16, "\0\0004\306%\0\0004\306%\0\0004\363\0\0\0\0\10\10\303:\0\0003\356:\0\0004\332\5"..., 8192) = 8192 <0.000048>
18:46:35.621909 read(16, "\0\0f\0\0\0\0\0\0\0C\r\16\0\2\1\10\0\f\0\0\2\2\7\207\t\0\0\2\4\7z"..., 8192) = 8192 <0.000044>
18:46:35.622060 read(16, "\v)\0\0\0\37\20\26\0\27\20\26\0\24\236Z\1\0\1\244\v)\0\0\0\213\20\26\0\207\20\26"..., 8192) = 8192 <0.000055>
18:46:35.622234 read(16, "\7\0&D\27\0\0\33G\20m\22\0\0\20$y\22\0\0y\22\0\0%\7\0\3\10\4\344\35"..., 8192) = 8192 <0.000058>
18:46:35.622414 read(16, "\24i\0\0\0\34\0\22 \r\0\0\108\17\1\f\2202\0\0\23act\08\21\1\17i\0"..., 8192) = 8192 <0.000044>
18:46:35.622566 read(16, "\0\10\262\0\0\0z\3\0\0\tL\0\0\0\1\0\16\f#\0\0\f\237\16j\3\0\0\16\207\5"..., 8192) = 8192 <0.000047>
18:46:35.622726 read(16, "\0\0000\0\t\232\0\0\0\r\7\0\0\n9\0\0\0\6\0\f\10\16a\0051\7\0\0\r\210\27"..., 8192) = 8192 <0.000043>
18:46:35.622877 read(16, "\32R-\0\08\r\312%\0\0004\201\20X-\0\0@$\n\20\0\0004\203\27\256\16\0\0\250"..., 8192) = 8192 <0.000050>
18:46:35.623035 read(16, "\0\0\r\302$\0\0\22>\7R\0\0\0\4\r\3170\2\0\22?\20^\0\0\0\10\r\365\r\0"..., 8192) = 8192 <0.000043>
18:46:35.623186 read(16, "\10\4?\306\30\0\0004.\1\ve\0\0\0(\4?\v&\0\00040\1\f-\0\0\0000\4"..., 8192) = 8192 <0.000043>
18:46:35.623337 read(16, "\24s\0167\r\0\0\320\r]\6\0\0\24t\0167\r\0\0\340\0\3\20\4\337\35\0\0\27\7\4"..., 8192) = 8192 <0.000042>
18:46:35.623488 read(16, "\21\217\0\0\0\20\0\5\200-\0\0\v\10\200-\0\0\v\10\355\1\0\0\v\10V,\0\0\v\10"..., 8192) = 8192 <0.000044>
18:46:35.623638 read(16, "\0\0\30\215$\0\0\0\30\255\21\0\0\1\30\302\v\0\0\2\0\0225(\0\0(\26*\0100\16"..., 8192) = 8192 <0.000047>
18:46:35.623797 read(16, "\327-\0\0\n9\0\0\0\3\0\v\10a&\0\0\v\10\327-\0\0\t\327-\0\0\363-\0\0"..., 8192) = 8192 <0.000043>
18:46:35.623948 read(16, "\0\0\0\320\17\0\0+9\0\0\0\0\0,\246\256\0\0\32+\1\34f\37\0\0\341\17\0\0\v"..., 8192) = 8192 <0.000043>
18:46:35.624098 read(16, "\333/\0\0004\31\v\0\0004\217\0\0\0004R\0\0\0004e\0\0\0\0\v\10\275/\0\0&"..., 8192) = 8192 <0.000222>
18:46:35.624514 read(16, "3\r\210\1\0\0(\r\267\32\0\0\0344\r\210\1\0\0000\r~'\0\0\0345\25V\21\0\0"..., 8192) = 8192 <0.000047>
18:46:35.624672 read(16, "\10\316\3\0\0\v\10\2500\0\0\20\0106\0\1\3\0161\0\0\21\245\31\0\0006\3\1\5P1"..., 8192) = 8192 <0.000043>
18:46:35.624824 read(16, "\0\0\0\30\300\21\0\0\1\30[(\0\0\2\30\313\31\0\0\3\0\22\177\26\0\0\24\22;\10\216"..., 8192) = 8192 <0.000043>
18:46:35.624975 read(16, "\0\350\3?0\255\1\0004\37\1\tR\0\0\0\354\3?\271\21\0\0004!\1\35\300\16\0\0\360"..., 8192) = 8192 <0.000047>
18:46:35.625134 read(16, "|\1\0\0\10\r\366\n\0\0\25l\21\271\v\0\0\20\r\377\n\0\0\25m\21\271\v\0\0 \r"..., 8192) = 8192 <0.000043>
18:46:35.625285 read(16, "6\343\tR\0\0\0\20\0\v\10V-\0\0\t\341\16\0\0\241-\0\0\n9\0\0\0L\0\22"..., 8192) = 8192 <0.000043>
18:46:35.625435 read(16, "A\1\0\0\10\r\264\21\0\0\26\\\20\243\16\0\0\20\r\327\225\2\0\26]\26z\16\0\0\30\r"..., 8192) = 8192 <0.000059>
18:46:35.625619 read(16, "\2\0007o\v\346.\0\0\0\rFb\0\0007p\t\373.\0\0\10\r\3350\0\0007q\v\32"..., 8192) = 8192 <0.000043>
18:46:35.625776 read(16, "\0#L\0\0\0\0\0$\246\256\0\0\31+\1\34f\37\0\0\v\16\0\0\10\10\277\r\0\0\t"..., 8192) = 8192 <0.000057>
18:46:35.625955 read(16, "\0\17j\"\0\0;\226\35\342-\0\0\17\314\3\0\0;\227\35\342-\0\0\17m\362\0\0>\231"..., 8192) = 8192 <0.000044>
18:46:35.626108 read(16, "$\335$\0\0-H\t\203\37\0\0\0\1$@\23\0\0-I\v\230\37\0\0\10\1$[\32\0"..., 8192) = 8192 <0.000046>
18:46:35.626268 read(16, "\30\317\0\0\0\16\34__a\0\24\360\1*L\4\0\0\20\0\21\317\0\0\0w\t\0\0\229"..., 8192) = 8192 <0.000052>
18:46:35.626433 read(16, "\0\0\31\217 \0\0\22\307\26C)\0\0\31\177\f\0\0\22\322\0231\f\0\0\31\210\23\0\0\22"..., 8192) = 8192 <0.000043>
18:46:35.626584 read(16, "\0\0-4\tB\36\0\0\200\5\30\"\0\0-5\ta\36\0\0\210\5\357\7\0\0-8\ng"..., 8192) = 8192 <0.000043>
18:46:35.626735 read(16, "*!\r\2\0\0\17\10\341\0\0\0\2\267\1\0\0\7\30\24\1\2\0\0\3\10\5N\30\0\0\3"..., 8192) = 8192 <0.000043>
18:46:35.626885 read(16, "*+\16\240\1\0\0\0\5/%\0\0*,\16\207\24\0\0\2\5\364!\0\0*-\n\227\24\0"..., 8192) = 8192 <0.000217>
18:46:35.627290 read(16, ")\tu\5\0\0\24\317(\0\0\17+\0102\5\0\0\24\354\"\0\0\17,\7\r\1\0\0\0\2"..., 8192) = 8192 <0.000046>
18:46:35.627445 read(16, "\0004\6\25T\"\0\0\21i%\0\0i%\0\0\32\0\6\10o%\0\0\20#\2\0\0(5"..., 8192) = 8192 <0.000048>
18:46:35.627606 read(16, "\v\0\0\24\267\316\1\0+W\7v\26\0\0\0\21R\26\0\0\7\27\0\0\229\0\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.627756 read(16, "\0\20-\3J\10\0\0\5l\10\0\0\2K\1\0\0\0201\26^\0\0\0\2\226\30\0\0\0205"..., 8192) = 8192 <0.000044>
18:46:35.627907 read(16, "\0003\264\22^\0\0\0\4\1\30\34\39\320\21\0\0003\266\22^\0\0\0\4\1\27\34\39\274"..., 8192) = 8192 <0.000044>
18:46:35.628058 read(16, "Y\t\0\0#\346\n\0\0\v\10n\t\0\0#\361\n\0\0\v\10\203\t\0\0#\374\n\0\0\v"..., 8192) = 8192 <0.000043>
18:46:35.628209 read(16, "\0\0\7\10\205\0\0\0\3\267\1\0\0\5\30\24\245\1\0\0\n\316\1\0\0\316\1\0\0\f\0\7"..., 8192) = 8192 <0.000043>
18:46:35.628362 read(16, "\0k\0\2\0\20\262D\0\0l\0\2\0\20\255D\0\0m\0\2\0\20\236G\0\0n\0\2\0"..., 8192) = 8192 <0.000043>
18:46:35.628513 read(16, "\22\227;\0\0\20\22<F\0\0\21\22\32L\0\0\22\22\362>\0\0\23\22\4C\0\0\24\22q"..., 8192) = 8192 <0.000048>
18:46:35.628673 read(16, "\"\0\4\0\20<I\0\0#\0\4\0\20\310<\0\0$\0\4\0\20\vP\0\0%\0\4\0\20"..., 8192) = 8192 <0.000043>
18:46:35.628825 read(16, "i\0\1%\6\4\357\31\0\0\0CB\33\35\0\0\1%\6\4L\2\0\0\0\09F9\f\0"..., 8192) = 8192 <0.000043>
18:46:35.628975 read(16, "\36\23\207G\0\0\37\23(;\0\0 \23\251F\0\0!\23e:\0\0\"\23?;\0\0#\23"..., 8192) = 8192 <0.000044>
18:46:35.629127 read(16, "0n\0\1\324\5\21\272\31\0\0\325p\27\0\305p\27\0-^\276\0\0\1\324\5\24\272\31\0\0"..., 8192) = 8192 <0.000043>
18:46:35.629278 read(16, "\2\0\20s6\0\0\214\0\2\0\20\2026\0\0\215\0\2\0\20\2216\0\0\216\0\2\0\20\2406"..., 8192) = 8192 <0.000043>
18:46:35.629429 read(16, "'\0\0Acy\0\1#\5\22\272\31\0\0CA__i\0\1+\5\10\357\31\0\0\0\0007"..., 8192) = 8192 <0.000042>
18:46:35.629579 read(16, " \0\4\f\346\222\0\0\5\231\17@\0\0\0\4\17\21\10\fD\301\0\0\5\232\17@\0\0\0\4"..., 8192) = 8192 <0.000233>
18:46:35.630010 read(16, "#\273\n\0\0\26-\5\0\0\5\306\n\0\0\f\10\306\n\0\0#\320\n\0\0\f\0104\t\0\0"..., 8192) = 8192 <0.000047>
18:46:35.630166 read(16, "\0\0\58\2\0\0\3\10\5I\30\0\0\3\20\4\337\35\0\0\r\7\4^\0\0\0\21*\1\325"..., 8192) = 8192 <0.000043>
18:46:35.630333 read(16, "\0t\0\2\0\16\272J\0\0u\0\2\0\16\305J\0\0v\0\2\0\16\320J\0\0w\0\2\0"..., 8192) = 8192 <0.000046>
18:46:35.630488 read(16, "<\345\236\1\0\2\32\31\257$\0\0<\fO\1\0\2\33\22\257$\0\0<8\236\1\0\2\34\21"..., 8192) = 8192 <0.000044>
18:46:35.630640 read(16, "\0\377\246\30\0=J5\0\0\304\270\f\0\0\0\0\0\5\0\3603\4\0\1\200\0034\2125\0\0"..., 8192) = 8192 <0.000043>
18:46:35.630789 read(16, "\2\2\7\207\t\0\0\39\0\0\0\2\4\7z \0\0\2\10\7u \0\0\2\1\6\2\f\0"..., 8192) = 8192 <0.000044>
18:46:35.630940 read(16, "\7\4\0\0+\360\5\203\37\0\0\0\n\273\r\0\0+\361\17\24\"\0\0\2\nF\4\0\0+\362"..., 8192) = 8192 <0.000048>
18:46:35.631131 read(16, "\243?\0\0\340\321\f\0\0\0\0\0y\0\0\0\0\0\0\0\1\234\333@\0\0G\264?\0\0\220"..., 8192) = 8192 <0.000043>
18:46:35.631283 read(16, "\0`\0\10\10<\36\0\0\0173\264\0\0\2% \v\n\0\0\30\7\4E\0\0\0001&\1j"..., 8192) = 8192 <0.000043>
18:46:35.631433 read(16, "\0\0!\330\nY\20\0\0\25~\n\0\0!\331\vi\20\0\0\25\21\20\0\0!\332\vy\20\0"..., 8192) = 8192 <0.000043>
18:46:35.631584 read(16, "\0\237\6\0\0\t\10S\6\0\0\v\222\10\0\0\20\17\26\10\315\6\0\0\32val\0\17\30\t"..., 8192) = 8192 <0.000043>
18:46:35.631734 read(16, "\377Y\0\0000\335\17\220%\0\0\3\324X\0\0000\360\23\261&\0\0\t\10\267&\0\0:\213\1"..., 8192) = 8192 <0.000043>
18:46:35.631884 read(16, "=~\271\0\0(\0\265\0\0\0\0=\376\270\0\0(\0\265\0\0\0\4=\325\271\0\0(\0\36"..., 8192) = 8192 <0.000043>
18:46:35.632034 read(16, "\0\0\0\0\v\313\35\0\0(\"^\10\355\23\0\0\f\256 \0\0\"`\7Y\0\0\0\0\32i"..., 8192) = 8192 <0.000047>
18:46:35.632192 read(16, "\21\7\320\0\0\0 \21\233$\0\0\32\24\f\253\0\0\0(\21\370&\0\0\32\25\17\326\1\0\0"..., 8192) = 8192 <0.000044>
18:46:35.632344 read(16, "\3\221\300zDf\0\1\36\t\371 \0\0\25\37\31\0\17\37\31\0Eh+\0\0\263\336\f\0\0"..., 8192) = 8192 <0.000220>
18:46:35.632761 read(16, "\0(\334\6\0\0\0\22\10L\36\0\0<R\0\0\0u\36\0\0(\334\6\0\0(n\10\0\0"..., 8192) = 8192 <0.000046>
18:46:35.632917 read(16, "\0\0.\233\22\0\0\6\0107\21\0\0.\246\22\0\0\6\10\211\21\0\0.\261\22\0\0\6\10\354"..., 8192) = 8192 <0.000044>
18:46:35.633069 read(16, "k\1\0\1\33\1-\0\0\0\240\343\f\0\0\0\0\0\27\0\0\0\0\0\0\0\1\234\270\1\0\0"..., 8192) = 8192 <0.000044>
18:46:35.633221 read(16, "\0\0\0\0\0-\233\330\0\0\1\234\2\0333\30\0\0\277j\31\0\273j\31\0/\302}\2\0\1"..., 8192) = 8192 <0.000043>
18:46:35.633372 read(16, "\0RD\301\0\0\1\276\25c\0\0\0S\363&\1\0\1\301\t)\0\0\0\0QY\333\0\0\4"..., 8192) = 8192 <0.000047>
18:46:35.633530 read(16, "\377(\1\0\7(\1\20\215\0\0\0\0\tmsg\0\7)\1\10\266\1\0\0\4\0\v?\0\0"..., 8192) = 8192 <0.000043>
18:46:35.633681 read(16, "\tI\16\0\0(\r\214'\0\0\34;\tI\16\0\0000\r\305\32\0\0\34<\tI\16\0\08"..., 8192) = 8192 <0.000043>
18:46:35.633832 read(16, "\0\0\0\3\221\300~&\304p\1\0\1K\1\7t\0\0\0\201\322\31\0}\322\31\0'sec"..., 8192) = 8192 <0.000044>
18:46:35.633983 read(16, "\35\0\0#\"\229\0\0\0\2/\17\0\0#/\229\0\0\0+\7\4S\0\0\0#4\1"..., 8192) = 8192 <0.000042>
18:46:35.634134 read(16, "\t\0\0\10\109\3\0\0\10\01060\0\0<9\3\0\0\2300\0\0)\2300\0\0)S\0"..., 8192) = 8192 <0.000043>
18:46:35.634333 read(16, "\0\0/w\37\0\0\4\351\22\0\0\t\10\351\22\0\0\10\363\22\0\0/-\5\0\0\4\376\22\0"..., 8192) = 8192 <0.000029>
18:46:35.634485 read(16, "6\16\1\30k3\0\0@\0)\0013\0\0*i0\0\0*S\0\0\0\0\t\10\3612\0\0"..., 8192) = 8192 <0.000048>
18:46:35.634645 read(16, "\0\0\10\213!\0\0\20\17\262\10\371\4\0\0\tq\20\0\0\17\264\5\305\4\0\0\0\t\300 \0"..., 8192) = 8192 <0.000043>
18:46:35.634796 read(16, "arg\0-q\1\t\341\0\0\0H\0067\245\37\0\0-t\1\21\341\21\0\0P\0067M\26"..., 8192) = 8192 <0.000064>
18:46:35.634987 read(16, "\220C\r\0\0\0\0\0\344\2\0\0\0\0\0\0\1\234h<\0\0p\0061\0\0\1Up\0231"..., 8192) = 8192 <0.000044>
18:46:35.635139 read(16, ".\320p\4\0\34\33\0\0+\240\301\0\0\1\242\1\vo\0\0\0\6\230\32\0\2\230\32\0'd"..., 8192) = 8192 <0.000220>
18:46:35.635549 read(16, "\r\313+\0\0\tb\10\302\4\0\0\304\0\0021\227\1\0\n\7\31\276\1\0\0\17\274\16\0\0\t"..., 8192) = 8192 <0.000047>
18:46:35.635706 read(16, "\0\0\n\350x\1\0H\6\213\10\17\6\0\0\tN\v\0\0\6\215\f\376\3\0\0\0\tx`\0"..., 8192) = 8192 <0.000042>
18:46:35.635856 read(16, "\27\0\0&_\30\0\0\7\10\302\27\0\0&j\30\0\0\7\10\327\27\0\0&u\30\0\0\7\10"..., 8192) = 8192 <0.000047>
18:46:35.636017 read(16, "\0\22\7\4S\0\0\0\0067\3o\4\0\0\23\360\16\0\0\0\23\362\20\0\0\1\23\314\33\0\0"..., 8192) = 8192 <0.000044>
18:46:35.636168 read(16, "\0\4\0\t7L\0\0\31\0\4\0\t\tF\0\0\32\0\4\0\t\233C\0\0\33\0\4\0\ts"..., 8192) = 8192 <0.000042>
18:46:35.636318 read(16, "\0\0\0\0\1U\4\4!*\0\0003\3012\0\0\3118\33\0\3078\33\0003\2642\0\0\3568"..., 8192) = 8192 <0.000044>
18:46:35.636468 read(16, "R\0\0\0\2<1\2\0\32\34\34\331\1\0\0\16\213!\0\0\20\33\262\10L\26\0\0\rq\20"..., 8192) = 8192 <0.000043>
18:46:35.636619 read(16, "\0\0\2R \0\0\2.\169\0\0\0\6\4\5int\0\4\10\5N\30\0\0\4\10\7u"..., 8192) = 8192 <0.000059>
18:46:35.636800 read(16, "\30(h\10-\30\0\0\n\274\37\0\0(j\t\31\1\0\0\0\np\6\0\0(k\f@\0\0"..., 8192) = 8192 <0.000044>
18:46:35.636952 read(16, "\24\376\31\0\0005\35\2\16Z\0\0\0D\24\373\r\0\0005 \2\16Z\0\0\0H\24\10*\0"..., 8192) = 8192 <0.000046>
18:46:35.637110 read(16, "\231\30\0\0\2\1\2Q\r\0\0\10\10\304\30\0\0<\31\1\0\0005\33\0\0)\31\1\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.637261 read(16, ")\322*\0\0\0\10\10\337,\0\0\10\10r-\0\0\10\10\351:\0\0<\31\1\0\0Z;\0"..., 8192) = 8192 <0.000044>
18:46:35.637412 read(16, "\f?\0\0\34\f\347L\0\0\35\fPB\0\0\36\f\207G\0\0\37\f(;\0\0 \f\251F"..., 8192) = 8192 <0.000042>
18:46:35.637562 read(16, "\1\0+T\1\7Y\0\0\0\30\69\231\21\0\0+W\1\20\370\f\0\0\34\69\320\1\0\0"..., 8192) = 8192 <0.000042>
18:46:35.637712 read(16, "\24H\3P\24\0\0\0270\24K\t\310\24\0\0\30\7\5\0\0\24M\33\4\23\0\0\30\317(\0"..., 8192) = 8192 <0.000043>
18:46:35.637864 read(16, "\0\0\10\203#\0\0@\0041\10i\1\0\0\tJ\212\2\0\0043\17\221\1\0\0\0\t\177\23\0"..., 8192) = 8192 <0.000214>
18:46:35.638211 read(16, "L\10N\16\0\0\n\215\34\0\0\35N\33\206\r\0\0\0\n\35%\0\0\35O \343\r\0\0\10"..., 8192) = 8192 <0.000061>
18:46:35.638415 read(16, ".\1\0\243.\1\0\21\33\2\16Y\370/\0\0\375/\0\0007\23\1Yk/\0\0p/\0\0"..., 8192) = 8192 <0.000062>
18:46:35.638602 read(16, "\nu\n\0\0\6\34\0200\0\0\0\f\n(\17\0\0\6 \7d\0\0\0\20\n'\f\0\0\6"..., 8192) = 8192 <0.000045>
18:46:35.638754 read(16, "\0\17\7\5\0\0\10X\"\260\1\0\0\17\317(\0\0\10Y\10(\4\0\0\17\354\"\0\0\10Z"..., 8192) = 8192 <0.000043>
18:46:35.638905 read(16, "\10\0\0\34\23\7\36\0\0\25L\34\306\7\0\0\32\321\5\0\0\4\25&\1\10\245\10\0\0\30\377"..., 8192) = 8192 <0.000043>
18:46:35.639056 read(16, "\22/\t\7\1\0\0\20\v\242\30\1\0\0220\7W\0\0\0\30\vd\10\0\0\0221\7W\0\0"..., 8192) = 8192 <0.000043>
18:46:35.639206 read(16, "\236\t\267\0\0\0\10\n{\30\0\0\17\237\7t\0\0\0\20\nR\5\0\0\17\240#%\7\0\0"..., 8192) = 8192 <0.000042>
18:46:35.639355 read(16, "(\n\267\32\0\0\0244\r\17\10\0\0000\n~'\0\0\0245\25\357\t\0\08\n\2\30\0\0"..., 8192) = 8192 <0.000048>
18:46:35.639515 read(16, "\0\2\0\3\311\f\0\0\v\257\0\0\0\6\r\0\0\f7\0\0\0\r\0\10\10\311\f\0\0+\6"..., 8192) = 8192 <0.000042>
18:46:35.639664 read(16, "\0\0\2\n\364!\0\0\37-\n\301\20\0\0\10\n9\"\0\0\37.\16\367\7\0\0\24\n\272\34"..., 8192) = 8192 <0.000043>
18:46:35.639813 read(16, "\0\0\0\0002\300\2  {\3\23\24\0\0003\30a\0\0 \177\17%\n\0\0 \17n$\0"..., 8192) = 8192 <0.000043>
18:46:35.639965 read(16, "\0\0\n7&\0\0%\"\t\304\31\0\0\10\nO\4\0\0%#\t\252\31\0\0\20\nb\1\0"..., 8192) = 8192 <0.000042>
18:46:35.640114 read(16, "\260\31\0\09t\0\0\0\331\31\0\0\26\331\31\0\0\0\10\10\1\4\0\0\10\10\312\31\0\09"..., 8192) = 8192 <0.000043>
18:46:35.640263 read(16, "\34\0\0\26Z\4\0\0\0\10\10C\34\0\09t\0\0\0l\34\0\0\26Z\4\0\0\26\227\10"..., 8192) = 8192 <0.000043>
18:46:35.640412 read(16, "\0\26\323\32\0\0\26s\32\0\0\0\10\10\337\32\0\09t\0\0\0\r\33\0\0\26\323\32\0\0"..., 8192) = 8192 <0.000047>
18:46:35.640570 read(16, "\1#@\23\0\0%I\v\362\33\0\0\10\1#[\32\0\0%J\t\f\34\0\0\20\1#\305*"..., 8192) = 8192 <0.000224>
18:46:35.640995 read(16, "\09t\0\0\0\21\33\0\0\26\220\3\0\0\26t\0\0\0\26\21\33\0\0\0\10\10a\5\0\0"..., 8192) = 8192 <0.000045>
18:46:35.641150 read(16, "\277\0\0\0\0\0\0\0w(\22\0\2\1\10\0\f\0\0\2\2\7\207\t\0\0\0034\0\0\0\2"..., 8192) = 8192 <0.000044>
18:46:35.641302 read(16, "\2\7\207\t\0\0\3$\0\0\0\2\4\7z \0\0\2\10\7u \0\0\2\1\6\2\f\0\0"..., 8192) = 8192 <0.000042>
18:46:35.641452 read(16, "\0\0\17\317(\0\0\t\"\10\276\3\0\0\17\354\"\0\0\t#\7t\0\0\0\0\v\327\0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.641603 read(16, "\0\0\v\t\7t\0\0\0\0\n\243\17\0\0\v\n\7t\0\0\0\4\n\250\20\0\0\v\v\7t"..., 8192) = 8192 <0.000044>
18:46:35.641758 read(16, "@\0\27h\16\363\1\tQ\7\0\0\30\357\21\0\0\16\371\1\5Q\7\0\0\0\30\253\35\0\0\16"..., 8192) = 8192 <0.000059>
18:46:35.641942 read(16, "\0\1\0\v\251\t\0\0\277\n\0\0\fC\0\0\0\7\fC\0\0\0\3\0\v\313\0\0\0\317\n"..., 8192) = 8192 <0.000044>
18:46:35.642094 read(16, "\26\200\10\0\0\0\4:\35\0\0\23!\3\250\10\0\0\r\20\24$\t\357\10\0\0\37i\0\24&"..., 8192) = 8192 <0.000043>
18:46:35.642278 read(16, "\33\"\22G\0\0\0\4/\17\0\0\33/\22G\0\0\0(\7\4@\0\0\0\0334\1\236\f\0"..., 8192) = 8192 <0.000049>
18:46:35.642440 read(16, "\0\0\0\f\273\r\0\0\"\361\17\334\17\0\0\2\fF\4\0\0\"\362\24\301\17\0\0\4\f{\20"..., 8192) = 8192 <0.000043>
18:46:35.642592 read(16, "\5\0\0\0230\17K\t\334\5\0\0\24\7\5\0\0\17M\33\30\4\0\0\24\317(\0\0\17N\10"..., 8192) = 8192 <0.000043>
18:46:35.642743 read(16, "\0\0\20\17z\"\0\0:]\tu\1\0\0\30\0\10\311%\0\0:^\3~%\0\0\4\4\4"..., 8192) = 8192 <0.000042>
18:46:35.642892 read(16, "\0 \7\363\0\0\27\37\1\32\31\t\0\0\fF\0\0\0G\t\0\0!\0\5<\t\0\0\"\366"..., 8192) = 8192 <0.000049>
18:46:35.643052 read(16, "\3Q\7\0\0\208\21V\t\311\7\0\0\21\7\5\0\0\21X\"n\4\0\0\21\317(\0\0\21"..., 8192) = 8192 <0.000044>
18:46:35.643203 read(16, "\0\10\10\222'\0\0<y\0\0\0\261'\0\0)\267\10\0\0)\261'\0\0\0\10\10s%\0"..., 8192) = 8192 <0.000042>
18:46:35.643352 read(16, "\0\10\10\300\31\0\0\10\10\307\26\0\0\r\0\1\0\0\352\31\0\0004L\0\0\0\0\v-\35\0"..., 8192) = 8192 <0.000217>
18:46:35.643770 read(16, "\0\34\33\25\276\v\0\0\0\nT\5\0\0\34\34\25\276\v\0\0\10\0\10\10\226\v\0\0\4\257\30"..., 8192) = 8192 <0.000047>
18:46:35.643927 read(16, "\2~\0F\1T\2|\0\0E\177)\16\0\0\0\0\0\353-\0\0F\1U\2~\0\0\0C"..., 8192) = 8192 <0.000043>
18:46:35.644079 read(16, "\25\3b\35\0\0\v\355\n\0\0\330-1\10\31\37\0\0\f[\23\0\0-3\7W\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.644230 read(16, "\0\0\n/%\0\0(,\16\257\23\0\0\2\n\364!\0\0(-\n\277\23\0\0\10\n9\"\0"..., 8192) = 8192 <0.000046>
18:46:35.644388 read(16, "-\33L\0\0\0\4\341.\0\0\2\223\31E\0\0\0\4\2 \0\0\2\230\31\235\0\0\0\4\2"..., 8192) = 8192 <0.000044>
18:46:35.644539 read(16, "\0\0\0324(\0\0004C\27\10 \0\0\f\222\10\0\0\303 \0\0%\0\32\230\225\2\0004L"..., 8192) = 8192 <0.000044>
18:46:35.644692 read(16, "\0\10\0102\20\0\0.\253\21\0\0\10\10G\20\0\0.\266\21\0\0\10\10\231\20\0\0.\301\21"..., 8192) = 8192 <0.000043>
18:46:35.644842 read(16, "\30\205\0\0\0\3\256\2\0\0\2\10\5I\30\0\0\2\20\4\337\35\0\0\16\331\2\0\0\331\2\0"..., 8192) = 8192 <0.000043>
18:46:35.645001 read(16, "\"\0\0;\205\0\0\0\315\"\0\0\35\255\"\0\0\35M\"\0\0\0\10\10\271\"\0\0;\205\0"..., 8192) = 8192 <0.000045>
18:46:35.645163 read(16, "\v\303\36\0\0\20\n\n\10\322\1\0\0\fT\31\0\0\n\f\f1\1\0\0\0\f|%\0\0\n"..., 8192) = 8192 <0.000046>
18:46:35.645319 read(16, "\0\0\3\10\262!\0\0:W\0\0\0\344!\0\0&\344!\0\0&\273\"\0\0&*#\0\0"..., 8192) = 8192 <0.000048>
18:46:35.645480 read(16, "\4\0\0\vq\0\0\0\r\0\3\10\316\3\0\0\27\v\4\0\0\30\235\3\0\0\5\26\4\0\0\3"..., 8192) = 8192 <0.000042>
18:46:35.645630 read(16, "\0\0003\0001\352\203\2\08\2)\r\10s\25\0\0\n\372\5\0\0)\16\6y\0\0\0\0\n"..., 8192) = 8192 <0.000043>
18:46:35.645781 read(16, "\0\17r\20E\0\0\0 \n\203\32\0\0\17s\20E\0\0\0$\nW&\0\0\17t\20o\6"..., 8192) = 8192 <0.000044>
18:46:35.645931 read(16, "\nO^\1\09[\v\6\1\0\0\10\n\264\21\0\09\\\20\251&\0\0\20\n\327\225\2\09"..., 8192) = 8192 <0.000043>
18:46:35.646082 read(16, "\r\0\0\370\29\23\2\0\0*\v\1\36B\26\0\0\0\39<\36\0\0*\17\1\7y\0\0"..., 8192) = 8192 <0.000224>
18:46:35.646447 read(16, "\26\35\17\303\t\0\0\22\306\24\0\0\26\37\n\30\1\0\0\22P\357\0\0\26 \26u\t\0\0\0"..., 8192) = 8192 <0.000036>
18:46:35.646598 read(16, "\360\203\1\0\6,\263\205\1\0\7,\277\207\1\0\10,\213\210\1\0\t,O\204\1\0\n,\361\207"..., 8192) = 8192 <0.000048>
18:46:35.646759 read(16, "\0\10\ndc\0\0)b\20\200\0\0\0 \nS\26\2\0)c\20\200\0\0\0$\0\16\235\0"..., 8192) = 8192 <0.000042>
18:46:35.646909 read(16, "\0\0\17G\f\235\0\0\0\0\16\f\1\0\0\274\7\0\0\17L\0\0\0'\0\4\350\32\0\0\17"..., 8192) = 8192 <0.000043>
18:46:35.647060 read(16, "\1\0\0\10\10\240'\0\0>y\0\0\0\277'\0\0,.\t\0\0,\277'\0\0\0\10\10\370"..., 8192) = 8192 <0.000042>
18:46:35.647209 read(16, ".$\6\205\0\0\0\360\1(\370\v\0\0.%\6\205\0\0\0\364\1([\23\0\0.&\17E"..., 8192) = 8192 <0.000044>
18:46:35.647361 read(16, "\5\0\0\3\10@\5\0\0\25J\5\0\0\3\10\256\3\0\0\25U\5\0\0\3\10\323\3\0\0\25"..., 8192) = 8192 <0.000042>
18:46:35.647510 read(16, "\0\0\4@\34\0\0\0170\f;\0\0\0\7<1\2\0\20\34\34\201\0\0\0\34\213!\0\0\20"..., 8192) = 8192 <0.000043>
18:46:35.647660 read(16, "\4\221\31L\0\0\0\2\353\35\0\0\4\225\33L\0\0\0\2\2 \0\0\4\230\319\0\0\0\2"..., 8192) = 8192 <0.000065>
18:46:35.647854 read(16, "\30!\0\0+\277 \0\0+\177 \0\0+\244 \0\0\0\10\10\377 \0\0\10\10d\20\0\0"..., 8192) = 8192 <0.000044>
18:46:35.648006 read(16, "\1\23[:\0\0\20\24map\0H]\1\31\32A\0\0\30\0\10\10C8\0\0\23\316\22\0"..., 8192) = 8192 <0.000042>
18:46:35.648156 read(16, "\0\0\v\33\35\0\0\24\17\7\\\0\0\0\0\v\310\1\0\0\24\24\5\256\10\0\0\4\0\7_\30"..., 8192) = 8192 <0.000043>
18:46:35.648306 read(16, "\0\263\2\0\0\fG\0\0\0@\0\3\243\2\0\0\23\6\363\0\0\r\36\1\32\301\34\0\0\263\2"..., 8192) = 8192 <0.000164>
18:46:35.648698 read(16, "\0\0\v\247 \0\0\32\t\7W\0\0\0\0\v\243\17\0\0\32\n\7W\0\0\0\4\v\250\20\0"..., 8192) = 8192 <0.000044>
18:46:35.648850 read(16, "E\tS\10\0\0\200\2\0\3\10\374\6\0\0\fv\0\0\0-\10\0\0\rv\0\0\0\1\0\f"..., 8192) = 8192 <0.000044>
18:46:35.649002 read(16, "\7z \0\0\4\1\6\2\f\0\0\10\\\7\0\0\4&\27\213\0\0\0\4\2\5\323$\0\0\10"..., 8192) = 8192 <0.000222>
18:46:35.649361 read(16, "\0\0\0\0\0B\331\37\0\0\372\222\1\0@v\16\0\0\0\0\0\250\0\0\0\0\0\0\0\1\234"..., 8192) = 8192 <0.000040>
18:46:35.649514 read(16, "\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377"..., 8192) = 8192 <0.000044>
18:46:35.649666 read(16, "\0\0\0\0>bx\16\0\0\0\0\0\32\37\0\0007\34\0\09\1U\2|\09\1T\2}"..., 8192) = 8192 <0.000042>
18:46:35.649816 read(16, "\256\35\0\0\24 id\0/\24\21\201\0\0\0D\v\361\33\0\0/\26\10\276\35\0\0H\v\236"..., 8192) = 8192 <0.000043>
18:46:35.649967 read(16, "\21\361<\0\0\25\35\35\0\0@\317\1\f@\0\0\0\0\25\274\37\0\0@\320\1\v\361<\0\0"..., 8192) = 8192 <0.000043>
18:46:35.650119 read(16, "\0\"\f\0\0#\354\r\0\0\3\221\300~$\367\r\0\0Z\357\34\0T\357\34\0%%\212\16\0"..., 8192) = 8192 <0.000043>
18:46:35.650272 read(16, "\n\357\7\0\00008\n\324\37\0\0\220\n\277\7\0\00009\t\371\37\0\0\230\n\250\25\0\0000"..., 8192) = 8192 <0.000049>
18:46:35.650434 read(16, "\0?\31\232\1\0\1\343\2\nI\1\0\0\315S\35\0\277S\35\0E\200\320\4\0x?\0\0?"..., 8192) = 8192 <0.000043>
18:46:35.650585 read(16, "\32\375\10\177\6\0\0\v\\\36\0\0\32\377\0052\5\0\0\0\20\0\20\0\0\32\0\1\17\303\7\0"..., 8192) = 8192 <0.000110>
18:46:35.650776 read(16, "\0002\1X\2s\0002\1Y\0010\0001\303\273\16\0\0\0\0\0`(\0\0r&\0\0002\1"..., 8192) = 8192 <0.000039>
18:46:35.650923 read(16, "\254\366\35\0+\260\352\4\0}G\0\0Qlen\0\1\232\1\fS\0\0\0.\243_\0\0\1"..., 8192) = 8192 <0.000044>
18:46:35.651075 read(16, "\0\v\7\274\20\0\0\36\214\1o\30\0\0\24\7\210\30\0\0\36\301\1O\30\0\0 \7P\24\0"..., 8192) = 8192 <0.000043>
18:46:35.651262 read(16, "\0\0\3127\0\0\34\3127\0\0\0\16\10E\24\0\0\16\10\2737\0\0-Z\0\0\0\3457\0"..., 8192) = 8192 <0.000048>
18:46:35.651421 read(16, "\0\0\0\2\0\250\202\17\0\0\0\0\0-\0\0\0\0\0\0\0\28\16\10\366W\0\0\1Vj"..., 8192) = 8192 <0.000044>
18:46:35.651573 read(16, "\0\17dfa\0\2!\10\31dD\0\0\17err\0\2\"\10\21t*\0\0\4\253\262\1\0"..., 8192) = 8192 <0.000042>
18:46:35.651723 read(16, "\27\230\0\0\1\226S\1\0{\325\36\0u\325\36\0\1\226S\1\0{\325\36\0u\325\36\0\1\243"..., 8192) = 8192 <0.000220>
18:46:35.652082 read(16, "\350\1\16\253-\0\0\4\252\323\0\0\2\351\1\16\253-\0\0\0\0\26\346\242\1\0\2p\1\1e"..., 8192) = 8192 <0.000037>
18:46:35.652233 read(16, "E\0\0\6o\246\1\0\1B\r!Z\0\0\0\32dfa\0\1B\r6\332\271\0\0\6x\274"..., 8192) = 8192 <0.000043>
18:46:35.652384 read(16, "\0H\343\17\0\0\0\0\0\0\0`L\5\0\1\324\f\17h\371\0\0\1H\332\0\0^\21 \0"..., 8192) = 8192 <0.000043>
18:46:35.652536 read(16, "\351] \0\345] \0\22U\272\1\0\1\320\5\10\266:\0\0&^ \0\"^ \0\22U\274"..., 8192) = 8192 <0.000043>
18:46:35.652688 read(16, "\0\0\3227\1\0\3\203#\1\0\225\264 \0\213\264 \0\0\25\221#\1\0\20z\5\0\3\222#"..., 8192) = 8192 <0.000043>
18:46:35.652839 read(16, "P\1\0\3\34\4B\211Q\0\0\6\350P\1\0\3\35\4\32\211Q\0\0\17i1\0\3\37\4\7"..., 8192) = 8192 <0.000042>
18:46:35.652989 read(16, "G!\0005G!\0\3\30B\1\0\310G!\0\306G!\0!%B\1\0\320\1\5\0\376|\1"..., 8192) = 8192 <0.000043>
18:46:35.653140 read(16, "\37\20\0\0\0\0\0\1\0\203\37\20\0\0\0\0\0\16\0\0\0\0\0\0\0\2\206\1\3\352\227\1"..., 8192) = 8192 <0.000042>
18:46:35.653322 read(16, "\0\20\59\177\34\0\0(D\1\10\17\33\0\0\20\69\2\27\0\0(G\1\10\17\33\0\0\21"..., 8192) = 8192 <0.000043>
18:46:35.653473 read(16, "\0\0\0\311N\0\0R\1U\2|\0R\1T\3v\340vR\1X\2}\0\0\0JoM\0"..., 8192) = 8192 <0.000043>
18:46:35.653624 read(16, "\0\0v\32wu\0\0w\32\324j\0\0x\32\220s\0\0y\32\315i\0\0z\32\210x\0\0"..., 8192) = 8192 <0.000043>
18:46:35.653774 read(16, "\310\0\0\0}{\"\0y{\"\0\17\245W\20\0\0\0\0\0\271\4\0\0\20\1U\3\363\1U"..., 8192) = 8192 <0.000042>
18:46:35.653924 read(16, "\0\0\0\tm\1\0\0\256\10\0\0\rH\0\0\0\3\0\7`%\0\0\34$\3|\10\0\0\17"..., 8192) = 8192 <0.000043>
18:46:35.654074 read(16, "g\7\201\0\0\0H\1\360\23\0\0Fh\7\201\0\0\0L\1k\30\0\0Fi\7\201\0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.654225 read(16, "\0\v7k\0\0D\243\"\0B\243\"\0\24\360\220\20\0\0\0\0\0\235\200\0\0\0006\347<\0"..., 8192) = 8192 <0.000048>
18:46:35.654391 read(16, "atr\0\1\300\3\36\314#\0\0\32\20\16\235\1\0\1\301\3\0225\1\0\0\16m__\0\1"..., 8192) = 8192 <0.000218>
18:46:35.654748 read(16, "\17P\n\0\0\r[\3f\6\0\0\17<1\2\0\16\34\34\273\0\0\0\5\213!\0\0\20\17\262"..., 8192) = 8192 <0.000042>
18:46:35.654904 read(16, "\0\0\2\10\206&\0\0\2\10S\1\0\0!\255&\0\0 \262&\0\0\0\v\242&\0\0\2\10"..., 8192) = 8192 <0.000044>
18:46:35.655056 read(16, "\330\1\0\2\f\227\327\1\0\4\f,\330\1\0\10\f^\332\1\0\20\f\v\326\1\0 \f|\327\1"..., 8192) = 8192 <0.000044>
18:46:35.655207 read(16, "\343x\0\0+\344#\0\35\344#\09@\311\5\0=%y\0\0\220\311\5\0>&y\0\0\310"..., 8192) = 8192 <0.000058>
18:46:35.655385 read(16, "\0|\37$\0<\7y\0\0\244\37$\0\242\37$\0H%y\0\0\303\257\20\0\0\0\0\0\37"..., 8192) = 8192 <0.000045>
18:46:35.655539 read(16, "\332\33\0\0\0\0\0RoD\332\1\0\1m\rf\1\0\0\0\0g\230\332\1\0\1L\1f\1"..., 8192) = 8192 <0.000042>
18:46:35.655689 read(16, "\0\0(\206\7\0\0\371\362\20\0\0\0\0\0\0\240\340\5\0\1\33\1\"\272\7\0\0Lc$\0"..., 8192) = 8192 <0.000042>
18:46:35.655839 read(16, ",\0\0\220\6\0\0\vz\0\0\0\305\6\0\0\fe\0\0\0\7\0\21\217f\2\0\20\10$\344"..., 8192) = 8192 <0.000042>
18:46:35.655988 read(16, "\0\0\7L\34\24\1\0\0\10\321\5\0\0\4\7&\1\10\260\1\0\0\n\377(\1\0\7(\1\20"..., 8192) = 8192 <0.000043>
18:46:35.656138 read(16, "\22\37\10e\6\0\0\t\4(\0\0\22!\17>\6\0\0\0\0\7\7,\0\0\22w\22\336\0\0"..., 8192) = 8192 <0.000044>
18:46:35.656290 read(16, "\10m\20\0\0\t\222\10\0\0\20!\26\10\347\20\0\0\24val\0!\30\t4\1\0\0\0\n"..., 8192) = 8192 <0.000052>
18:46:35.656460 read(16, "\0\0D\305\22@\0\0\0\4\1\20\34\0034r\36\0\0D\311\22@\0\0\0\4\1\17\34\3\23"..., 8192) = 8192 <0.000042>
18:46:35.656609 read(16, "\0\1_\1\1\366P\0\0n\365\332\0\0\1_0\260P\0\0op`\5\0\0\1d\24\265E"..., 8192) = 8192 <0.000043>
18:46:35.656759 read(16, "\1\0\r[\16b\2\0\0\30\n\207 \0\0\r\\\rs\2\0\0 \n&\25\0\0\r]\rs"..., 8192) = 8192 <0.000050>
18:46:35.656934 read(16, "%\0\0\10\1$[\32\0\0004J\t\353%\0\0\20\1$\305*\0\0004K\n\6&\0\0\30"..., 8192) = 8192 <0.000045>
18:46:35.657091 read(16, "\1\0\0\0\nW\30\0\0\5\355\1\30M\1\0\0\6\t__c\0\5\356\1\30}\0\0\0\f"..., 8192) = 8192 <0.000223>
18:46:35.657509 read(16, "9\0\0\0\306\26\0\0\r\202\0\0\0\6\0\f?\0\0\0\326\26\0\0\r\202\0\0\0\377\0\f"..., 8192) = 8192 <0.000050>
18:46:35.657672 read(16, "v\0\0\0h\179G'\0\0005\304\1\20C\1\0\0p\179\323\26\0\0005\306\1\21v\0"..., 8192) = 8192 <0.000048>
18:46:35.657834 read(16, "J\1\10\r\33\0\0\22\69\352&\0\0'M\1\10\r\33\0\0\23\695\36\0\0'Q\1"..., 8192) = 8192 <0.000042>
18:46:35.657984 read(16, "\t%\0\0005x\2\16';\0\0\340\19i\23\0\0005|\2\vZ;\0\0\350\19\204\7"..., 8192) = 8192 <0.000043>
18:46:35.658135 read(16, "z \0\0\4\1\6\2\f\0\0\7\\\7\0\0\3&\27z\0\0\0\4\2\5\323$\0\0\7m"..., 8192) = 8192 <0.000043>
18:46:35.658287 read(16, "\250\6\0\0\21[f\2\0\20\v\37\353\31\0\0\250\6\0\0\4\1\2Q\r\0\0\2-\35\0\0"..., 8192) = 8192 <0.000050>
18:46:35.658449 read(16, "a\347\1\0\1#\1\\\347\1\0W\0\0\0\20\v\21\0\0\0\0\0\\\0\0\0\0\0\0\0\1"..., 8192) = 8192 <0.000043>
18:46:35.658600 read(16, "\6\10\204\0\0\0\2\1\6\t\f\0\0\3\204\0\0\0\2\10\7p \0\0\2\10\5I\30\0\0"..., 8192) = 8192 <0.000043>
18:46:35.658751 read(16, "\0\0\1\27\31$\4\0\0\250\277$\0\240\277$\0\30\276\356\1\0\1\27#\\\0\0\0\22\300$"..., 8192) = 8192 <0.000047>
18:46:35.658942 read(16, "\7\10-\0\0\0\7\10\226\0\0\0\5\350%\0\0\fL\22f\6\0\0\7\10l\6\0\0\23\246"..., 8192) = 8192 <0.000044>
18:46:35.659095 read(16, "\16\n__a\0\7\360\1*D\1\0\0\20\0\f4\0\0\0\311\1\0\0\rG\0\0\0\2\0"..., 8192) = 8192 <0.000043>
18:46:35.659245 read(16, "\6\0\0\27\310\6\0\0\30\222\26\0\0\5\323\6\0\0\3\10\323\6\0\0\27\335\6\0\0\30w\37"..., 8192) = 8192 <0.000043>
18:46:35.659395 read(16, "\37\0\0\17\257\21\207\0\0\0\7\21(\0\0\17\22\1\ft\0\0\0\16;\0\0\0 \4\0\0"..., 8192) = 8192 <0.000044>
18:46:35.659547 read(16, "\0\10\321\5\0\0\4\7&\1\10\244\1\0\0\n\377(\1\0\7(\1\20@\0\0\0\0\tms"..., 8192) = 8192 <0.000043>
18:46:35.659697 read(16, "\37\0\3\10\310\25\0\0\4\1\2Q\r\0\0\3\10\363\25\0\09O\1\0\0d\30\0\0%O"..., 8192) = 8192 <0.000043>
18:46:35.659847 read(16, "\0\0\0\4\v\327\35\0\0\f\32\7S\0\0\0\10\vu\n\0\0\f\34\20\232\0\0\0\f\v("..., 8192) = 8192 <0.000216>
18:46:35.660206 read(16, "}\"\0\0I\1U\0011I\1T\t\3N\216\33\0\0\0\0\0\0H\5'\21\0\0\0\0\0"..., 8192) = 8192 <0.000037>
18:46:35.660358 read(16, "\0\3\10\360\32\0\09S\0\0\0*\33\0\0%\332\t\0\0%S\0\0\0\0\3\10\26\33\0"..., 8192) = 8192 <0.000044>
18:46:35.660508 read(16, "\0\0\10\10-\20\0\0+\301\20\0\0\4G\22\0\0 \36\22\302\10\0\0\tG\4\0\0\4 "..., 8192) = 8192 <0.000043>
18:46:35.660659 read(16, "\0\0\0`\3240\0\0]fd\0\1R\1\10p\0\0\0\0^FJ\212\2\0\1Z\1\20\223"..., 8192) = 8192 <0.000043>
18:46:35.660808 read(16, "#\tO\34\0\0\20\nb\1\0\0'$\ti\34\0\0\30\n\347'\0\0'%\t\204\34\0\0"..., 8192) = 8192 <0.000043>
18:46:35.660958 read(16, "\7R\21\0\0\0\0\0004A\0\0J\37R\21\0\0\0\0\0@A\0\0H+R\21\0\0\0"..., 8192) = 8192 <0.000042>
18:46:35.661107 read(16, "\0\0\3\10\372\3\0\0\25A\4\0\0\24\350\1\0\0\34\r\375\10\237\4\0\0\23\\\36\0\0\r"..., 8192) = 8192 <0.000047>
18:46:35.661266 read(16, "\0\n\10\347\6\0\0\26\267\7\0\0\n\10\374\6\0\0\26\302\7\0\0\n\10\21\7\0\0\26\315\7"..., 8192) = 8192 <0.000043>
18:46:35.661417 read(16, "\0\0\3\10C\5\0\0\25M\5\0\0\26w\37\0\0\5X\5\0\0\3\10X\5\0\0\25b\5"..., 8192) = 8192 <0.000043>
18:46:35.661566 read(16, "-\16\232\0\0\0\7R \0\0\20.\16\232\0\0\0\7-\35\0\0\21!\25t\0\0\0\31\323"..., 8192) = 8192 <0.000043>
18:46:35.661717 read(16, "\7\10\351\4\0\0\0330\5\0\0\32\350\1\0\0\34\22\375\10\216\5\0\0\31\\\36\0\0\22\377\5"..., 8192) = 8192 <0.000042>
18:46:35.661865 read(16, "\242\0\0\0\2\1\6\t\f\0\0\3\242\0\0\0\4!/\0\0\0032\22\216\0\0\0\10\235&\0"..., 8192) = 8192 <0.000043>
18:46:35.662014 read(16, "\0\6\10i\5\0\0\26\33\6\0\0\6\10~\5\0\0\26&\6\0\0\6\10\223\5\0\0\0261\6"..., 8192) = 8192 <0.000043>
18:46:35.662164 read(16, "\355\1\30]\1\0\0\6\t__c\0\6\356\1\30\215\0\0\0\f\n}&\0\0\6\357\1\30\215"..., 8192) = 8192 <0.000047>
18:46:35.662325 read(16, "\0\0\1\34\nW\0\0\0\322\323%\0\316\323%\0!_a3\0\1\34\nW\0\0\0\1Q!"..., 8192) = 8192 <0.000048>
18:46:35.662486 read(16, "\0\0\0\2\235\34\0\0\24\257\fW\0\0\0\31.\375\1\0\1\32\1\1\1\0\0\360m\21\0\0"..., 8192) = 8192 <0.000220>
18:46:35.662849 read(16, " _a2\0\1'\n\215\0\0\0\1T _a1\0\1'\nW\0\0\0\1U\0\0\0\3"..., 8192) = 8192 <0.000034>
18:46:35.662998 read(16, "\0\22tm\08\n\7\10\326\2\0\0\23\247 \0\0\n\t\7W\0\0\0\0\23\243\17\0\0\n"..., 8192) = 8192 <0.000042>
18:46:35.663147 read(16, "\377(\1\0\6(\1\20\215\0\0\0\0\nmsg\0\6)\1\10\232\1\0\0\4\0\f?\0\0"..., 8192) = 8192 <0.000043>
18:46:35.663299 read(16, "\0\0\4\ts&\0\0\f\2\1\0255\6\0\0\10\t1\r\0\0\f\3\1\16\275\0\0\0\30\0"..., 8192) = 8192 <0.000042>
18:46:35.663449 read(16, "\0\2\2\7\207\t\0\0\3$\0\0\0\2\4\7z \0\0\2\10\7u \0\0\2\1\6\2\f"..., 8192) = 8192 <0.000047>
18:46:35.663609 read(16, "\0\34\310\10\0\0\1\33*\313\n\0\0\1\21&\0\361\20&\0\34\35\35\0\0\1\0336t\0\0"..., 8192) = 8192 <0.000043>
18:46:35.663759 read(16, "p\10\0\0\3\10b\34\0\09W\0\0\0\240\34\0\0%5\4\0\0%W\0\0\0%\240\34"..., 8192) = 8192 <0.000043>
18:46:35.663910 read(16, "$\0\0+H\tl\35\0\0\0\1\35@\23\0\0+I\v\201\35\0\0\10\1\35[\32\0\0+"..., 8192) = 8192 <0.000043>
18:46:35.664061 read(16, "*t\r-\1\0\0\0\v\275\243\0\0*w\n3\v\0\0\10\0\n\10*\256\t\314\30\0\0\v"..., 8192) = 8192 <0.000043>
18:46:35.664211 read(16, "\0\0%t\1\21\240\f\0\0P\0066M\26\0\0%v\1\23m\27\0\0h\68exc\0"..., 8192) = 8192 <0.000044>
18:46:35.664395 read(16, "\357\21\0\0*\367\1\17:\22\0\0\0\30\374\36\0\0*\370\1\tt\0\0\0@\0\27h*\363"..., 8192) = 8192 <0.000043>
18:46:35.664546 read(16, "F\1\22@\0\0\0\10\30|\1\0\08H\1\32\10.\0\0\20\30\26+\0\08L\1\22@"..., 8192) = 8192 <0.000048>
18:46:35.664705 read(16, "\0\0\0*\4\0\0\vG\0\0\0\r\0\6\10\355\3\0\0\26*\4\0\0\27\235\3\0\0\0035"..., 8192) = 8192 <0.000044>
18:46:35.664857 read(16, "\31\5\0\0\26\347\6\0\0\3$\5\0\0\6\10$\5\0\0\25.\5\0\0\26\340\n\0\0\39"..., 8192) = 8192 <0.000042>
18:46:35.665006 read(16, "\0&W\7\r\24\0\0\0\24\351\23\0\0\236\24\0\0\259\0\0\0\0\0\22\313\35\0\0(&"..., 8192) = 8192 <0.000043>
18:46:35.665156 read(16, "\25\7\5\0\0\17M\33u\4\0\0\25\317(\0\0\17N\109\6\0\0\25\354\"\0\0\17O\37"..., 8192) = 8192 <0.000226>
18:46:35.665516 read(16, "\0\0\0(\"&\0\0)'&\0\0\0\6\27&\0\0\10\10\t\f\0\0\10\10\"&\0\0<"..., 8192) = 8192 <0.000040>
18:46:35.665670 read(16, "\0\0\30\16\16\5\0\0\49\tt\0\0\0 \16u\32\0\0\4:\tt\0\0\0(\16\214'"..., 8192) = 8192 <0.000043>
18:46:35.665821 read(16, "d\7\0\0\20\0\v)\0\0\0\320\7\0\0\f7\0\0\0\2\0\10\7\36\0\0\16L\34k\7"..., 8192) = 8192 <0.000048>
18:46:35.665981 read(16, "\21\0\0\f+\22j\2\0\0\2@\34\0\0\f0\fW\0\0\0\7<1\2\0\r\34\34\237\0"..., 8192) = 8192 <0.000042>
18:46:35.666131 read(16, "\0\0\0\10\23\6\21\0\0\t\f\7W\0\0\0\f\23\217\30\0\0\t\r\7W\0\0\0\20\23P"..., 8192) = 8192 <0.000042>
18:46:35.666281 read(16, "\3\0\0\23!\7\257\0\0\0\34\3s\34\0\0\23\"\17\336\2\0\0 \3e\33\0\0\23'\21"..., 8192) = 8192 <0.000050>
18:46:35.666444 read(16, "%\0\0MQ%\0\0\247O&\0\245O&\0PS\215\21\0\0\0\0\0\252-\0\0Q\1U"..., 8192) = 8192 <0.000043>
18:46:35.666595 read(16, "\r\240\16\0\353\7\0\0\4\0\16.\v\0\10\1#\0\0\0\f4\r\2\0\310\0\2\0\0\234\21"..., 8192) = 8192 <0.000044>
18:46:35.666746 read(16, "\0\0\f\26\1\0\0\312\6\0\0\rq\0\0\0\17\0\f\"\1\0\0\332\6\0\0\rq\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.666897 read(16, "\0\0\0\10K\5\0\0\0047\ft\0\0\0\10O\37\0\0\4;\ft\0\0\0\10\205\24\0\0"..., 8192) = 8192 <0.000046>
18:46:35.668335 read(16, "\0\r\263\0\0\0\f\0\4\10\353\10\0\0\2\203#\0\0@\0221\10n\t\0\0\3J\212\2\0"..., 8192) = 8192 <0.000017>
18:46:35.668434 read(16, "\0\25E\r\27\1\0\0\20\216n\1\0\25F\34\362\r\0\0\20Y\202\0\0\25G \2\16\0\0"..., 8192) = 8192 <0.000014>
18:46:35.668515 read(16, "\16\370\23\0\0\10\16\334\r\0\0)\330\tC\0\0\0\20\0\2\304&\0\0)\331\3\4\24\0\0"..., 8192) = 8192 <0.000013>
18:46:35.668594 read(16, "\0\234\31hh\0\0\235\31Vl\0\0\236\31\37r\0\0\237\31)q\0\0\240\31!h\0\0\241"..., 8192) = 8192 <0.000013>
18:46:35.668673 read(16, "\352\1\10\375\34\0\0003__x\0002\354\1\30\202\17\0\0\0\fW\30\0\0002\355\1\30\202\17"..., 8192) = 8192 <0.000013>
18:46:35.668752 read(16, "RI\0\0$qI\0\0p/\6\0\25rI\0\0\25~I\0\0\25\212I\0\0$\250I\0"..., 8192) = 8192 <0.000106>
18:46:35.668930 read(16, "\16#\0\0\t\246\16\256\2\0\0\2\211\5\0\0\t\256\fG\0\0\0\2\303\37\0\0\t\257\21N"..., 8192) = 8192 <0.000014>
18:46:35.669016 read(16, "\0\0\2O\37\0\0*;\fW\0\0\0\2\205\24\0\0+\256\fW\0\0\0\2\235\34\0\0+"..., 8192) = 8192 <0.000016>
18:46:35.669144 read(16, "\0)s+\0\0\0\3\10\200-\0\0\3\10\23.\0\0\3\10\177;\0\0<O\1\0\0\360;"..., 8192) = 8192 <0.000014>
18:46:35.669224 read(16, "\0\0\0\30\20d\10\0\0!1\7\200\0\0\0\34\20\254\27\2\0!2\r3\1\0\0 \20\233"..., 8192) = 8192 <0.000014>
18:46:35.669304 read(16, "\240\v/\f\0\0\30]\24\357\n\0\0\250\v\310 \0\0\30^\t\31\1\0\0\260\v\201\33\0\0"..., 8192) = 8192 <0.000018>
18:46:35.669428 read(16, "\0\0\r\334\0\0\0\367\23\0\0\16L\0\0\0\r\0\10\10\272\23\0\0/\367\23\0\0\30\235\3"..., 8192) = 8192 <0.000043>
18:46:35.669579 read(16, "\10\vZ\23\0\0\36{\7^\0\0\0\20\v\204\"\0\0\36\177\7^\0\0\0\24\v\275!\0\0"..., 8192) = 8192 <0.000043>
18:46:35.669730 read(16, "\0\32_S\0\0\1\5\3\1ZS\0\0`\331\21\0\0\0\0\0000\22\0\0\0\0\0\0\1\234"..., 8192) = 8192 <0.000047>
18:46:35.669888 read(16, "\0\0\0174'\0\3713'\0\34{\25\2\0\1&\1\32N!\0\0\0005'\0\3644'\0\34"..., 8192) = 8192 <0.000043>
18:46:35.670039 read(16, "\30\0\0\t\2 \0\0\6\230\31=\1\0\0\t\2#\0\0\6\231\33=\1\0\0\t\222\36\0\0"..., 8192) = 8192 <0.000043>
18:46:35.670188 read(16, "\1\0\0005$\t\177#\0\0\30\23\347'\0\0005%\t\232#\0\0 \0234*\0\0005&\t"..., 8192) = 8192 <0.000043>
18:46:35.670390 read(16, "\0\0\25i*\355\6\0\0\27\27$\0\0\25n\7\364\6\0\0\0\f\372%\0\0000\25\\\10\225"..., 8192) = 8192 <0.000046>
18:46:35.670545 read(16, "\f\223*\0\0 \r\214'\0\0;\201\f\223*\0\0(\r\305\32\0\0;\202\f\223*\0\0000"..., 8192) = 8192 <0.000043>
18:46:35.670696 read(16, "\3\10\5N\30\0\0\2E\24\0\0\3-\339\0\0\0\2p\7\0\0\3\221\319\0\0\0\2"..., 8192) = 8192 <0.000043>
18:46:35.670847 read(16, "\0000\261\3\203 \0\08_)\0\0P\0011\37\10\347\"\0\0\n\336\f\0\0001!\t\7#"..., 8192) = 8192 <0.000048>
18:46:35.671007 read(16, "\0\0\6b\16[\1\0\0:\f\360 \0\0\6c\16[\1\0\0<\f9\33\0\0\6d\16["..., 8192) = 8192 <0.000215>
18:46:35.671359 read(16, "\16\0\0001M\n\232%\0\0 \1!\266\31\0\0001P\21\240%\0\0(\1!\212\r\0\0001"..., 8192) = 8192 <0.000040>
18:46:35.671512 read(16, "\6\0\0H\6\0\0\rG\0\0\0\f\0\t\10N\6\0\0\23\203#\0\0\t\10;\0\0\0\t"..., 8192) = 8192 <0.000044>
18:46:35.671663 read(16, "\0\0\t\10&&\0\0<t\0\0\0V&\0\0+V&\0\0+\367\6\0\0\0\t\10\301\4"..., 8192) = 8192 <0.000043>
18:46:35.671813 read(16, "+o\6\0\0+o\6\0\0\0N\265&\2\0\1\332\3t\0\0\0+o\6\0\0+o\6\0"..., 8192) = 8192 <0.000043>
18:46:35.671966 read(16, "\f\0\0\5?\0\0\0\2R \0\0\2.\169\0\0\0\6\4\5int\0\4\10\5N\30"..., 8192) = 8192 <0.000043>
18:46:35.672117 read(16, "\0\0\3\10\364\3\0\0\27\233\5\0\0\3\10\31\4\0\0\27\246\5\0\0\3\10.\4\0\0\27\261"..., 8192) = 8192 <0.000047>
18:46:35.672276 read(16, "\r\267\316\1\0\7V\20\230\1\0\0\4\0\7\10\267\0\0\0\4\314\1\0\0\16\16\36\0\0\30\10"..., 8192) = 8192 <0.000044>
18:46:35.672442 read(16, "\7\4\0\0\6\10\7\4\0\0\25\21\4\0\0\26x\7\0\0\3\34\4\0\0\6\10\34\4\0\0\25"..., 8192) = 8192 <0.000047>
18:46:35.672601 read(16, " \nW\0\0\0\313\313'\0\307\313'\0\36\376Q\0\0\1 \nW\0\0\0\5\314'\0\1\314"..., 8192) = 8192 <0.000043>
18:46:35.672752 read(16, "\10Y\1\0\0\vc\1\0\0\7\36!\0\0\20\5\356\10\260\1\0\0\10\7\4\0\0\5\360\5\306"..., 8192) = 8192 <0.000042>
18:46:35.672903 read(16, "\0\0\f\247\2\0\0\r-\5\0\0\5\262\2\0\0\7\10\262\2\0\0\f\274\2\0\0\2\357,\2"..., 8192) = 8192 <0.000044>
18:46:35.673055 read(16, "\0\0\16\331\1\0\0\17\235\3\0\0\7\344\1\0\0\t\10\344\1\0\0\16\356\1\0\0\17\35(\0"..., 8192) = 8192 <0.000044>
18:46:35.673207 read(16, "\0\0\n\t\7W\0\0\0\0\25\243\17\0\0\n\n\7W\0\0\0\4\25\250\20\0\0\n\v\7W"..., 8192) = 8192 <0.000048>
18:46:35.673367 read(16, "\0\0\27x\7\0\0\5\345\4\0\0\3\10\345\4\0\0\26\357\4\0\0\27\317\r\0\0\5\372\4\0"..., 8192) = 8192 <0.000043>
18:46:35.673518 read(16, "\0\0\r\16#\0\0\n\246\16\271\2\0\0\r\211\5\0\0\n\256\f@\0\0\0\r\303\37\0\0\n"..., 8192) = 8192 <0.000043>
18:46:35.673668 read(16, "\230\6\0\0\27\222\26\0\0\4\243\6\0\0\6\10\243\6\0\0\26\255\6\0\0\27w\37\0\0\4\270"..., 8192) = 8192 <0.000222>
18:46:35.674032 read(16, "\0\2\10\3763\2\0\5,\rt\0\0\0\4\0\3\20\4\337\35\0\0\2^\7\0\0\6\30\23h"..., 8192) = 8192 <0.000036>
18:46:35.674182 read(16, "\0\0\0\4\tgid\0\4 \v\246\0\0\0\10\10>3\2\0\4!\v\232\0\0\0\f\10\241"..., 8192) = 8192 <0.000044>
18:46:35.674336 read(16, "\0\0h)>\10-\27\0\0\n\361\21\0\0)D\5U\27\0\0\0\n<T\0\0)X\0053"..., 8192) = 8192 <0.000047>
18:46:35.674493 read(16, "7\0\0\n\3`\263\36\0\0\0\0\0\237U\3647\0\0|J\22\0\0\0\0\0\1\0@r\6"..., 8192) = 8192 <0.000048>
18:46:35.674652 read(16, "\2\0PO\22\0\0\0\0\0\341\t\0\0\0\0\0\0G\0\31\0\2\10\7u \0\0\2\1\10"..., 8192) = 8192 <0.000042>
18:46:35.674803 read(16, "\21-\0\0\0\4\31\354+\0\0\24\25\2\21-\0\0\0\5\31+\31\0\0\24\26\2\21/\7\0"..., 8192) = 8192 <0.000043>
18:46:35.674953 read(16, "\0\0004\326\nX \0\0\37\3)\n \0\0004\327\nX \0\0 \39\214\10\0\0005\33"..., 8192) = 8192 <0.000043>
18:46:35.675105 read(16, "@\0\0.\0\4\0\20\353J\0\0\0\0\1\0\20)@\0\0\0\0\1\0\20\372A\0\0\1\0"..., 8192) = 8192 <0.000043>
18:46:35.675255 read(16, " \0\0v\224(\0n\224(\0\0\0\0\0\0@\v!\0\0\30^\22\0\0\0\0\0\1\30^"..., 8192) = 8192 <0.000042>
18:46:35.675404 read(16, "\26\0\0%\206\27\0\0\7\10\"\26\0\0%\221\27\0\0\7\10t\26\0\0%\234\27\0\0\7\10"..., 8192) = 8192 <0.000044>
18:46:35.675555 read(16, "\0\n\0\16\334H\0\0\4\0\n\0\16.B\0\0\5\0\n\0\16`K\0\0\0\0\v\0\16&"..., 8192) = 8192 <0.000048>
18:46:35.675714 read(16, "\0\0\20\f\257\37\0\0\5\243\20\22\23\0\0\30\f\256\37\0\0\5\244\23\30\23\0\0 \f\265\3"..., 8192) = 8192 <0.000042>
18:46:35.675894 read(16, "\204!\0\0,i\22\0\0\0\0\0:\0\0\0\0\0\0\0000\205!\0\0\253\357(\0\251\357("..., 8192) = 8192 <0.000045>
18:46:35.676048 read(16, "\4\267\1\0\0\6\30\24\323\1\0\0\4V\234\1\0\7\321\27G\0\0\0\f\365+\0\0\7A\1"..., 8192) = 8192 <0.000045>
18:46:35.676202 read(16, "\6E\v\0\0\3\225\7K\1\0\0@\0\7\206\2\0\0\264\22\0\0\10\243\0\0\0\2\0\2\10"..., 8192) = 8192 <0.000043>
18:46:35.676353 read(16, "\6\207\2\0\0\360\1!\370\v\0\0(%\6\207\2\0\0\364\1![\23\0\0(&\17\306\2\0"..., 8192) = 8192 <0.000214>
18:46:35.676705 read(16, "\t\0\0\21P\3\200\7\0\0\208\21V\t\370\7\0\0\21\7\5\0\0\21X\"\235\4\0\0\21"..., 8192) = 8192 <0.000039>
18:46:35.676858 read(16, "\0\6\10\243'\0\0?V\2\0\0\6\10\307'\0\0<\207\2\0\0\346'\0\0)\346\10\0\0"..., 8192) = 8192 <0.000047>
18:46:35.677017 read(16, "\0\0\3\10\342\31\0\09W\0\0\0\f\32\0\0%U\27\0\0\0\3\10\375\31\0\09W\0"..., 8192) = 8192 <0.000042>
18:46:35.677167 read(16, "\33\0\0\300\f\200*\0\0(A\t\250\33\0\0\310\f\232+\0\0(B\t\250\33\0\0\320\f\346"..., 8192) = 8192 <0.000043>
18:46:35.677318 read(16, "\345\36.,\0\0U\20\0\0\r\230\0\0\0\212\20\0\0\16v\0\0\0\7\0#\217f\2\0$"..., 8192) = 8192 <0.000043>
18:46:35.677468 read(16, "i*\235\5\0\0\21\27$\0\0\16n\7\244\5\0\0\0\4\372%\0\0000\16\\\10E\6\0\0"..., 8192) = 8192 <0.000042>
18:46:35.677617 read(16, ",\255\21\0\0\1,\302\v\0\0\2\0\0045(\0\0(9*\0103&\0\0\5\272&\0\09"..., 8192) = 8192 <0.000043>
18:46:35.677768 read(16, "8'*\3\327\23\0\0\6N*\0\0'+\16\32\10\0\0\0\6/%\0\0',\16\327\23\0"..., 8192) = 8192 <0.000042>
18:46:35.677917 read(16, "\245\7\205\0\0\0(\f\264\3\0\0\5\246\7\205\0\0\0,\0\7\10\"\5\0\0\27(\264\0\0"..., 8192) = 8192 <0.000047>
18:46:35.678075 read(16, "\0\22\217 \0\0\7\307\26\205\f\0\0\16\0\1\0\0\255\f\0\0\21\0\3\242\f\0\0\22\177\f"..., 8192) = 8192 <0.000046>
18:46:35.678243 read(16, "\0\0013\4\205\0\0\0\1ZI_a3\0\0013\4\205\0\0\0\1QI_a2\0\0013\4"..., 8192) = 8192 <0.000049>
18:46:35.678407 read(16, "\f\36\0\0H\n\344\36\0\0/,\tL\36\0\0P\n\26\37\0\0/-\tq\36\0\0X\n"..., 8192) = 8192 <0.000043>
18:46:35.678559 read(16, "\0\r\0\6\10\273\17\0\0.\370\17\0\0/\235\3\0\0\7\3\20\0\0\6\10\3\20\0\0.\r"..., 8192) = 8192 <0.000043>
18:46:35.678709 read(16, "*\26\213\2\0\0\2\264\f\0\0\10,\31Q\2\0\0\2E\24\0\0\10-\33\314\1\0\0\2\2"..., 8192) = 8192 <0.000043>
18:46:35.678861 read(16, "j\7E\2\0\0T\4/)\0\0003m\7E\2\0\0X\4\7\5\0\0003o\t\f\3\0\0"..., 8192) = 8192 <0.000043>
18:46:35.679012 read(16, "%1\1\7W\0\0\0\f\0036\"*\0\0%>\1\5\325\26\0\0\20\0036Q\23\0\0%A"..., 8192) = 8192 <0.000228>
18:46:35.679376 read(16, "t\20a\24\0\0\4\0\r\260\0\0\0p\24\0\0002v\0\0\0\0003\300\2 %{\3\225\24"..., 8192) = 8192 <0.000046>
18:46:35.679537 read(16, "\17\0\0\37\257\3\241\v\0\0\17\30\37\324\t_\f\0\0\f\345#\0\0\37\326\23\225\v\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.679688 read(16, "\0161\20\332\3\0\0\4R\5\0\0\0163#\332\3\0\0\0\4\340\6\0\0\0164#\332\3\0\0"..., 8192) = 8192 <0.000043>
18:46:35.679839 read(16, "\7E\2\0\0\20\4\204\"\0\0005\177\7E\2\0\0\24\4\275!\0\0005\203\7E\2\0\0\30"..., 8192) = 8192 <0.000043>
18:46:35.679990 read(16, "\216\21\0\0\7\10\26\20\0\0.\231\21\0\0\7\10+\20\0\0.\244\21\0\0\7\10@\20\0\0"..., 8192) = 8192 <0.000043>
18:46:35.680140 read(16, "\0\f\246\16\241\3\0\0\21\211\5\0\0\f\256\f\205\0\0\0\21\303\37\0\0\f\257\21\235\0\0\0"..., 8192) = 8192 <0.000042>
18:46:35.680290 read(16, "\7\220\v+\v\0\0\24\r\255\36\0\0\7\221\17m\2\0\0 \r\265\5\0\0\7\222\17m\2\0"..., 8192) = 8192 <0.000048>
18:46:35.680450 read(16, "A\362\235\22\0\0\0\0\0\10\0\0\0\0\0\0\0\v+\0\0@\310\1\0\0\1)\3\205\0\0"..., 8192) = 8192 <0.000042>
18:46:35.680599 read(16, ")\7\4}\0\0\0\0067\3P\32\0\0*\360\16\0\0\0*\362\20\0\0\1*\314\33\0\0\2"..., 8192) = 8192 <0.000043>
18:46:35.680750 read(16, "\r\375\6\0\0\5M\22U\0\0\0\200\r\257%\0\0\5N\17\\\0\0\0\202\rZ\"\0\0\5"..., 8192) = 8192 <0.000042>
18:46:35.680899 read(16, "\0\20\r\25\0\0\4\10\r\25\0\0\30\27\25\0\0-\222\26\0\0\20\"\25\0\0\4\10\"\25\0"..., 8192) = 8192 <0.000043>
18:46:35.681050 read(16, "\2\0\1d\7\1@\313\22\0\0\0\0\0\256\0\0\0\0\0\0\0\1\234\2755\0\0\27l\36\0"..., 8192) = 8192 <0.000042>
18:46:35.681232 read(16, "\22\0\0\0\0\0\344\224\0\0\1\1U\2~\0\1\1T\0011\0\0\vG\207\0\0\10\324\22\0"..., 8192) = 8192 <0.000045>
18:46:35.681386 read(16, "e\0\1\24\4\37\3744\0\0\335\34*\0\331\34*\0000cl\0\1\25\4!\4x\0\0\27\35"..., 8192) = 8192 <0.000048>
18:46:35.681546 read(16, "\21\1\37\224C\2\0\224C\2\0D\t+\37\342@\0\0\347@\0\0E\207\1U\2662\0\0\352"..., 8192) = 8192 <0.000043>
18:46:35.681697 read(16, "\0\0\0\0\0\0\300\301\6\0\1\364\2\78\37\0\0004\255+\0\0#i*\0\37i*\0004"..., 8192) = 8192 <0.000221>
18:46:35.682057 read(16, "\0\0 \377(\1\0\30(\1\0200\0\0\0\0\"msg\0\30)\1\10\22\17\0\0\4\0\n"..., 8192) = 8192 <0.000037>
18:46:35.682207 read(16, "\0\0\2V*\0\0\2)\24\203\0\0\0\6\4\5int\0\5\203\0\0\0\2\f\30\0\0\2"..., 8192) = 8192 <0.000050>
18:46:35.682374 read(16, "\2\0\0272\rK\10\0\0 \n\233\22\0\0\0273\rK\10\0\0(\n\267\32\0\0\0274\rK"..., 8192) = 8192 <0.000044>
18:46:35.682526 read(16, "\0\0\23\0\10\10<\1\0\0\5\267\4\0\0\21\214\0\0\0\321\4\0\0\22G\0\0\0\0\23\35"..., 8192) = 8192 <0.000042>
18:46:35.682675 read(16, "\0\0\0\34\267\316\1\08=\1\vG\0\0\0\10\0-\376\f\0\0\0\t@8y\10\364&\0"..., 8192) = 8192 <0.000047>
18:46:35.682835 read(16, "\0\0:E\0\0R\346\3\23\0\0\0\0\0jE\0\0\321D\0\0Q\1U\2}\0\0R\206"..., 8192) = 8192 <0.000044>
18:46:35.683002 read(16, "\0\24\6?h\26\1\0000T\1\7t\0\0\0\30\6?\231\21\0\0000W\1\20@\0\0\0\34"..., 8192) = 8192 <0.021740>
18:46:35.704890 read(16, "\0\0\0\1T\0\0\307<\0\0\4\0%\262\f\0\10\1#\0\0\0\f\23P\2\0$O\2\0"..., 8192) = 8192 <0.000034>
18:46:35.705029 read(16, "\26\0\0000v\1\23\274 \0\0h\6Aexc\0000y\1\34\214\26\0\0\20p\6?\177\4"..., 8192) = 8192 <0.000019>
18:46:35.705132 read(16, "\0\n\210\27\0\0\vc\24@\0\0\0\0\n!\16\0\0\vd\24@\0\0\0\4\0\16\10\v^"..., 8192) = 8192 <0.000019>
18:46:35.705235 read(16, "2T\t6&\0\0@\1$\36\n\0\0002U\nG&\0\0H\1\0Bt\0\0\0Z#\0"..., 8192) = 8192 <0.000017>
18:46:35.705342 read(16, "/\22\2\6\0\0\4p\3\0\0\0210\22\16\6\0\0\3s\6\0\0\4\322\32\0\0\0214\22\16"..., 8192) = 8192 <0.000023>
18:46:35.705461 read(16, "\0\0\16(31\t\206&\0\0\v/\210\2\00031\"H\5\0\0\0\0\4=\f\0\00031"..., 8192) = 8192 <0.000023>
18:46:35.705577 read(16, "@\0\0\0\22\26\1\300\t\0\0\30\314\v\0\0\0\30\334\v\0\0\1\0307\30\0\0\2\0\27\7"..., 8192) = 8192 <0.000018>
18:46:35.705692 read(16, "Y\35\0\0004\373\fO\1\0\0\210\3$J\33\0\0004\376\33\4.\0\0\220\3?D\33\0\0"..., 8192) = 8192 <0.000028>
18:46:35.705818 read(16, "\0\1\0\2\303#\0\0\16\33\33R\0\0\0\23\4\16 \t\303\4\0\0\24\317(\0\0\16\"\10"..., 8192) = 8192 <0.000241>
18:46:35.706164 read(16, "h\31 `\0\00016\1\5\321&\0\0p\31r.\0\00017\1\5\374&\0\0x\31\33Z"..., 8192) = 8192 <0.000137>
18:46:35.706404 read(16, "\0:T\0\0\0\244\32\0\0&\244\32\0\0\0\10\10y\27\0\0\10\10\225\32\0\0:T\0\0"..., 8192) = 8192 <0.000023>
18:46:35.706523 read(16, "\20\0\0\4\17\1\0\0\354\20\0\0\5R\0\0\0\7\0&\217f\2\0\"\10$\344\37\0\0\267"..., 8192) = 8192 <0.000024>
18:46:35.706678 read(16, "\t\31\1\0\0\10\0\33dtv\0\20\17\35\17\356\6\0\0\21\306\24\0\0\17\37\n4\0\0\0"..., 8192) = 8192 <0.000023>
18:46:35.706802 read(16, "\31\1\0\0&\206\1\0\0\0\3>Z\0\0000\370\23\327&\0\0\10\10\335&\0\0:\206\1\0"..., 8192) = 8192 <0.000034>
18:46:35.706926 read(16, "\0(\370\34\0\0)\375\34\0\0\0\f\355\34\0\0\16\10\276\v\0\0\16\10\370\34\0\0=\313\0"..., 8192) = 8192 <0.000021>
18:46:35.707035 read(16, "\2\0\4\361\0\0\0@\23\0\0\5R\0\0\0\6\0\4\367\0\0\0P\23\0\0\5R\0\0\0"..., 8192) = 8192 <0.000017>
18:46:35.707130 read(16, "\t\0\0\f\247 \0\0\27\t\7T\0\0\0\0\f\243\17\0\0\27\n\7T\0\0\0\4\f\250\20"..., 8192) = 8192 <0.000016>
18:46:35.707223 read(16, "\10\34\35\0\0C.\326\0\0.\326\0\0000\233\2\f\0\206)\0\0\4\0\f\345\f\0\10\1\254"..., 8192) = 8192 <0.000016>
18:46:35.707316 read(16, "\0\0+~\fz#\0\0\20\f\16\5\0\0+\177\fz#\0\0\30\fu\32\0\0+\200\fz"..., 8192) = 8192 <0.000021>
18:46:35.707428 read(16, "a\27\0\0@\68arg\0&q\1\t!\1\0\0H\0067\245\37\0\0&t\1\21\177\f"..., 8192) = 8192 <0.000016>
18:46:35.707523 read(16, "\1\10\v\10\0\0\31\377(\1\0\16(\1\20@\0\0\0\0\30msg\0\16)\1\10\v\10\0"..., 8192) = 8192 <0.000017>
18:46:35.707618 read(16, "\0\0\1*\365W\0\0\2\0\17\10/\256\tz\37\0\0\f\316\17\0\0/\260\23z\37\0\0\0"..., 8192) = 8192 <0.000017>
18:46:35.707737 read(16, "\177\17u\10\0\0 \21n$\0\0&\233\v\265\24\0\0\0\r!\1\0\0\305\24\0\0\16<\0"..., 8192) = 8192 <0.000021>
18:46:35.707990 read(16, "\1\10y\6\0\0\26\377(\1\0\16(\1\20\260\0\0\0\0\25msg\0\16)\1\10y\6\0"..., 8192) = 8192 <0.000018>
18:46:35.708089 read(16, "\0\3\377Y\0\0/\335\17N%\0\0\3\324X\0\0/\360\23o&\0\0\10\10u&\0\0:"..., 8192) = 8192 <0.000143>
18:46:35.708325 read(16, "\10\0\0\7\10\0\0\36\1U\3\363\1U\36\1T\3\363\1T\36\1Q\3\363\1Q\0\37\24\31"..., 8192) = 8192 <0.000079>
18:46:35.708493 read(16, "\0&\22\v\0\0'!\1\0\0\0\6\7\v\0\0\10\10\7\v\0\0\10\10\305\n\0\0(H\36"..., 8192) = 8192 <0.000019>
18:46:35.708595 read(16, "\0\0I3-\0\0\340\320\6\0D4-\0\0GA-\0\0\364\343*\0\362\343*\0GN-"..., 8192) = 8192 <0.000018>
18:46:35.708695 read(16, "\25\35\0\0\rh\26\1\0&\35\26T\0\0\0\0\33cnt\0&\35 T\0\0\0\4\r\331"..., 8192) = 8192 <0.000017>
18:46:35.708796 read(16, "\0\1\0\7\0\34\376@\0\0\2\0\7\0\34_>\0\0\3\0\7\0\34p>\0\0\0\0\10\0"..., 8192) = 8192 <0.000020>
18:46:35.708918 read(16, "\0\0\0y3\0\0\0D\266\264\0\0\266\264\0\0006\244\17D\230\373\0\0\235\373\0\0007\r\1"..., 8192) = 8192 <0.000019>
18:46:35.709022 read(16, "\330\25\0\0\n\30\255\16\0\0\v\30\300\1\0\0\f\30\346\r\0\0\r\30\365\1\0\0\16\30.\20"..., 8192) = 8192 <0.000019>
18:46:35.709128 read(16, "\0\0\17\274\37\0\0006\320\1\v]5\0\0\10\0\10`\0\0\0m5\0\0\t9\0\0\0001"..., 8192) = 8192 <0.000021>
18:46:35.709240 read(16, "\0\37\0\4\206\27\0\0\206\27\0\0\5R\0\0\0\37\0\17\10\f\25\0\0\6\1\2Q\r\0\0"..., 8192) = 8192 <0.000020>
18:46:35.709355 read(16, "\0\fq\20\0\0\36\264\58\r\0\0\0\f\300 \0\0\36\265\nq\r\0\0\2\0\5D\r\0"..., 8192) = 8192 <0.000021>
18:46:35.709465 read(16, "!\21l\33\0\0\r*\25R\0\0\0(\21Z\23\0\0\r-\20\226\0\0\0000\0\4\24\1\0"..., 8192) = 8192 <0.000018>
18:46:35.709572 read(16, "\202\v\0\0\17\10o#\0\0\17\10\325\35\0\0\228,3\t\244#\0\0\219S\0\0,5"..., 8192) = 8192 <0.000018>
18:46:35.709674 read(16, "\335$\0\0'H\t\206\34\0\0\0\1!@\23\0\0'I\v\233\34\0\0\10\1![\32\0\0"..., 8192) = 8192 <0.000019>
18:46:35.709779 read(16, ",\0\0\37w\22D\1\0\0\20\20\37\326\5\3\20\0\0\21,\30\0\0\37\330\n\3\20\0\0\21"..., 8192) = 8192 <0.000018>
18:46:35.709881 read(16, "\5\0\0\24\321\5\0\0\4\16&\1\10~\6\0\0\26\377(\1\0\16(\1\20\265\0\0\0\0\25"..., 8192) = 8192 <0.000018>
18:46:35.710006 read(16, "\0\0&\310 \0\0&s\1\0\0&Y\0\0\0\0\3xV\0\0000\317\21n&\0\0\t\10"..., 8192) = 8192 <0.000178>
18:46:35.710285 read(16, "\10\10|\v\0\0\10\10\266\34\0\0:P\0\0\0\326\34\0\0&\326\34\0\0\0\10\10\323\23\0"..., 8192) = 8192 <0.000096>
18:46:35.710492 read(16, "\10\0261\r\0\0\37\3\1\16K\1\0\0\30\0\t-\16\0\0\10\10-\16\0\0,\205\16\0\0"..., 8192) = 8192 <0.000019>
18:46:35.710597 read(16, "\0\2\211\5\0\0\v\256\fW\0\0\0\2\303\37\0\0\v\257\21^\0\0\0\17\21(\0\0\v\22"..., 8192) = 8192 <0.000018>
18:46:35.710699 read(16, "\0%J\26\0\0\36\35(\0\0\4U\26\0\0\16\10U\26\0\0%_\26\0\0\36x\7\0\0"..., 8192) = 8192 <0.000018>
18:46:35.710802 read(16, "\35v\3\314\v\0\0,\7\4\226\0\0\0\35\233\1\204\f\0\0-U\f\0\0\0-u#\0\0"..., 8192) = 8192 <0.000018>
18:46:35.710903 read(16, "\0\0\10\fu\n\0\0\n\34\20\260\0\0\0\f\f(\17\0\0\n \7T\0\0\0\20\f'\f"..., 8192) = 8192 <0.000019>
18:46:35.711021 read(16, "\0\0T\f/)\0\0/m\7T\0\0\0X\f\7\5\0\0/o\t\31\1\0\0`\0\10\10"..., 8192) = 8192 <0.000018>
18:46:35.711126 read(16, "\16\0\0'/\t\30\33\0\0`\21\240\23\0\0'0\t\30\33\0\0h\21\243\7\0\0'1\t"..., 8192) = 8192 <0.000018>
18:46:35.711232 read(16, "-\222\26\0\0\t\317\16\0\0\10\10\317\16\0\0,\331\16\0\0-w\37\0\0\t\344\16\0\0\10"..., 8192) = 8192 <0.000018>
18:46:35.711338 read(16, "\3\350\32\0\0\fH\3\10\5\0\0\0200\fK\t\200\5\0\0\21\7\5\0\0\fM\33\274\3\0"..., 8192) = 8192 <0.000019>
18:46:35.711444 read(16, "\3\0\0,\227\35\1%\0\0\7m\362\0\0002\231\32)!\0\0\7\376\361\0\0002\232\fT\0"..., 8192) = 8192 <0.000018>
18:46:35.711550 read(16, "T\0\0\0|\33\0\0&d\32\0\0&|\33\0\0\0\10\10q\4\0\0\10\10h\33\0\0:"..., 8192) = 8192 <0.000018>
18:46:35.711655 read(16, "\6\0\0\5M\22U\0\0\0\200\r\257%\0\0\5N\17\\\0\0\0\202\rZ\"\0\0\5O\10"..., 8192) = 8192 <0.000018>
18:46:35.711760 read(16, "\0\0\0\24\r\275!\0\0\v\203\7\202\0\0\0\30\r0\33\0\0\v\205\20\341\6\0\0 \rt"..., 8192) = 8192 <0.000021>
18:46:35.711897 read(16, "\n\16\5\0\0\259\t\336\0\0\0 \nu\32\0\0\25:\t\336\0\0\0(\n\214'\0\0\25"..., 8192) = 8192 <0.000019>
18:46:35.712025 read(16, "\0\4\2#\0\0\2\231\33\235\0\0\0\4\222\36\0\0\2\232\31y\0\0\0\4\224!\0\0\2\240"..., 8192) = 8192 <0.000171>
18:46:35.712306 read(16, "\t\364\"\0\0\30\n\347'\0\0006%\t\17#\0\0 \n4*\0\0006&\t\17#\0\0("..., 8192) = 8192 <0.000028>
18:46:35.712507 read(16, " \n\233\22\0\0(3\r\224\t\0\0(\n\267\32\0\0(4\r\224\t\0\0000\n~'\0\0"..., 8192) = 8192 <0.000020>
18:46:35.712619 read(16, "\10\0\0\n&,\0\0\16\333\tY\10\0\0\0\0\3\267\10\0\0\25\247f\2\0\16\344\36b\34"..., 8192) = 8192 <0.000019>
18:46:35.712729 read(16, "\0\09B\22\371(\0\0\10\no\211\2\09D\24\t)\0\0 \n\333]\1\09F\t\340"..., 8192) = 8192 <0.000020>
18:46:35.712842 read(16, "\26\0\0\v-\0\0\0\231\26\0\0\fL\0\0\0\7\0-\217f\2\0+\10$\344\37\0\0d"..., 8192) = 8192 <0.000020>
18:46:35.712954 read(16, "\0\4\2 \0\0\3\230\31\256\0\0\0\4\2#\0\0\3\231\33\256\0\0\0\4\222\36\0\0\3\232"..., 8192) = 8192 <0.000022>
18:46:35.713080 read(16, "\26\341 \0\0\0\nw(\0\0006l\t@\"\0\0\10\n2\365\0\0006p\7\205\0\0\0\20"..., 8192) = 8192 <0.000021>
18:46:35.713203 read(16, "\fL\0\0\0\2\0\10\10a\2\0\0\10\10Z\n\0\0\10\10\32\2\0\0\10\10\355\n\0\0\t"..., 8192) = 8192 <0.000019>
18:46:35.713312 read(16, "\0\0\10\10\256\0\0\0\10\10\330*\0\0<\205\0\0\0\10+\0\0\34\10+\0\0\34\345\17\0"..., 8192) = 8192 <0.000019>
18:46:35.713420 read(16, "\23\0\0\0\n\300 \0\0'\265\nt\23\0\0\2\0\3G\23\0\0\v\5\1\0\0\204\23\0\0"..., 8192) = 8192 <0.000019>
18:46:35.713529 read(16, "\10\1\310\3|3\0\0001l\0\1\312\25\3501\0\0001ptr\0\1\313\v\361\0\0\0\0D"..., 8192) = 8192 <0.000019>
18:46:35.713637 read(16, "\00064\1+\34\0\0\33\327\10\0\0\0\33\21)\0\0\1\33]#\0\0\2\33\223\6\0\0\3"..., 8192) = 8192 <0.000019>
18:46:35.713745 read(16, "\35\20\0\0\33\211\16'\16\0\0\10\10\177\f\0\0\26\255\26\2\0\33\212\16'\16\0\0\26\314$"..., 8192) = 8192 <0.000019>
18:46:35.713853 read(16, "\340H\23\0\0\0\0\0&\0\0\0\0\0\0\0c.\0\0A\270T\0\0\1\216\7~#\0\0"..., 8192) = 8192 <0.000020>
18:46:35.713969 read(16, "\3\33\222\5\0\0\4\33[\21\0\0\5\33\v$\0\0\6\33\23\35\0\0\7\33\7\32\0\0\10\33"..., 8192) = 8192 <0.000019>
18:46:35.714078 read(16, "\0\0\n\26\6\0\0\31v\17\240\20\0\08\0\10\10\304\f\0\0\t,\v\0\0\350\31z\10\320"..., 8192) = 8192 <0.000170>
18:46:35.714363 read(16, "\0\1\315\20y\0\0\0u\212+\0o\212+\0F8\317\1\0\1\316\23\37\n\0\0\351\212+\0"..., 8192) = 8192 <0.000020>
18:46:35.714565 read(16, "\0\n%\35\0\0007B\17\32\30\0\0\0\n\376\36\0\0007C\ty\0\0\0@\0\r\0307K"..., 8192) = 8192 <0.000020>
18:46:35.714681 read(16, "\0\26\227\362\0\0\34\37\32O\16\0\0\4\237\"\0\0\35\24\27E\0\0\0\4\177!\0\0\36G"..., 8192) = 8192 <0.000019>
18:46:35.714790 read(16, "\0\3-\33L\0\0\0\4\2 \0\0\3\230\31\235\0\0\0\4\2#\0\0\3\231\33\235\0\0\0"..., 8192) = 8192 <0.000019>
18:46:35.714899 read(16, " \0\0\266 \0\0\fL\0\0\0\37\0\10\10<\36\0\0\2\1\2Q\r\0\0\10\10g\36\0"..., 8192) = 8192 <0.000020>
18:46:35.715015 read(16, "\216\v\262\20\0\0\330\n\t\6\0\0\31\220\34\314\20\0\0\340\0\10\10\362\f\0\0\v\364\0\0\0"..., 8192) = 8192 <0.000019>
18:46:35.715123 read(16, "\2}\0M\1Y\0010\0K\300W\23\0\0\0\0\0\334/\0\0N\327W\23\0\0\0\0\0\4"..., 8192) = 8192 <0.000019>
18:46:35.715231 read(16, "\0307h\10\307\35\0\0\n\274\37\0\0007j\t\340\0\0\0\0\np\6\0\0007k\f\235\0\0"..., 8192) = 8192 <0.000019>
18:46:35.715339 read(16, "\31\0\0000\35t\10\354\17\0\0\nG\7\0\0\35v\22\20\n\0\0\0\n\f\24\0\0\35w\22"..., 8192) = 8192 <0.000019>
18:46:35.715448 read(16, "\10\201\1\0\0\4\245\30\0\0\t5\3\201\1\0\0\t\230\v\0\0(\n\26\0101\2\0\0\n\247"..., 8192) = 8192 <0.000019>
18:46:35.715556 read(16, "\t\370#\0\0P\n\26\37\0\09-\t\35$\0\0X\n\200\16\0\09/\t8$\0\0`"..., 8192) = 8192 <0.000019>
18:46:35.715664 read(16, "\0\0\0\30\0\4\311%\0\0\"^\3\262\23\0\0\4\374\16\0\0#+\22$\1\0\0\0043\23"..., 8192) = 8192 <0.000019>
18:46:35.715779 read(16, "\0\0\4\32\24\205\0\0\0\4G\24\0\0\4\33\24\244\0\0\0\4V\234\1\0\5\321\27L\0\0"..., 8192) = 8192 <0.000019>
18:46:35.715887 read(16, "\37\10N#\0\0\n\336\f\0\09!\tn#\0\0\0\n7&\0\09\"\t\210#\0\0\10"..., 8192) = 8192 <0.000020>
18:46:35.716022 read(16, "\17E\0\0\0\370\1)_u\0\378\4\303\21\0\0\0\2\0\vL\6\0\0.\23\0\0\fL"..., 8192) = 8192 <0.000019>
18:46:35.716131 read(16, "\fN\10B\5\0\0\17\354\"\0\0\fO\37R\5\0\0\0\v\364\0\0\0R\5\0\0\fL\0"..., 8192) = 8192 <0.000135>
18:46:35.716362 read(16, "\0\0\0 u#\0\0\0\10\10#%\0\0!M%\0\0 M%\0\0 \356\0\0\0\0\10"..., 8192) = 8192 <0.000020>
18:46:35.716526 read(16, "\7y\0\0\0\34\n\254\27\2\0'2\rl\t\0\0 \n\233\22\0\0'3\rl\t\0\0("..., 8192) = 8192 <0.000020>
18:46:35.716641 read(16, "\0\22\350\7\0\0\10\10U\7\0\0\22\363\7\0\0\10\10j\7\0\0\22\376\7\0\0\4G\22\0"..., 8192) = 8192 <0.000019>
18:46:35.716755 read(16, "\0\0\0\4(\0\0 \340\0\0\0 y\0\0\0 \340\0\0\0\0\10\10\353'\0\0\37\340\0"..., 8192) = 8192 <0.000019>
18:46:35.716863 read(16, "\0\0\fL\0\0\0\1\fL\0\0\0\f\0\3\254\31\0\0\0264\10\0\0001(!\302\31\0\0"..., 8192) = 8192 <0.000019>
18:46:35.716971 read(16, "\22\23E\0\0\0\17\335\36\0\0\27\23\n\27\4\0\0\0\r\10\27\r\t\343\n\0\0\n\33\35\0"..., 8192) = 8192 <0.000019>
18:46:35.717079 read(16, "&\0\0\t\3\240\377\36\0\0\0\0\0@\2516\1\0\1A\1\356\0\0\0\t\3h\24\37\0\0"..., 8192) = 8192 <0.000019>
18:46:35.717187 read(16, "\n}\30\0\0007V\vy\0\0\0\20\0\t\343\25\0\0h7>\10\26\35\0\0\n\361\21\0\0"..., 8192) = 8192 <0.000019>
18:46:35.717295 read(16, "\301\1V\7\0\0 \fP\24\0\0\21\317\1\213\4\0\0+\36^\33\0\0\21\3\1\1v\7\0"..., 8192) = 8192 <0.000019>
18:46:35.717404 read(16, "(g\34W\0\0\0\0\f\27\331\0\0(g\"W\0\0\0\4\0\5D\30\0\0\rl\30\0\0"..., 8192) = 8192 <0.000019>
18:46:35.717517 read(16, "G\0\0\0\3\0\vt&\0\0\20\32\324\10\177\f\0\0\f&,\0\0\32\333\t\6\f\0\0\0"..., 8192) = 8192 <0.000019>
18:46:35.717626 read(16, "\0\0!!\17&\20\0\0\0\0\10\7,\0\0!w\22W\1\0\0\20\20!\326\5\207\20\0\0"..., 8192) = 8192 <0.000019>
18:46:35.717734 read(16, "\4\0\0\n\210\27\0\0\vl\24M\0\0\0\0\n!\16\0\0\vm\24M\0\0\0\4\0\16\10"..., 8192) = 8192 <0.000019>
18:46:35.717842 read(16, "0\6>\316\7\0\0Ak\1\26t\34\0\08\6>\362\f\0\0Al\1\7\215\0\0\0<\6"..., 8192) = 8192 <0.000019>
18:46:35.717960 read(16, "U\2}\0N\1T\3v\220\177N\1Q\5w\17\t\360\32N\1X\3v\210\177\0M\305\205\23"..., 8192) = 8192 <0.000017>
18:46:35.718062 read(16, "\0\10\0\4\34\321\1\0\16!\25\f\1\0\0\22\10\324\1\0\7\4Q\0\0\0!\30\6$\6\0"..., 8192) = 8192 <0.000124>
18:46:35.718278 read(16, "\0\0\336%\0\0 \335\3\0\0 \226$\0\0 \336%\0\0\0\10\10+\31\0\0\10\10\305%"..., 8192) = 8192 <0.000020>
18:46:35.718449 read(16, "\32\217\3\0\0x)\304+\0\0\34C\r\237\20\0\0 \200*n$\0\0\34E\t\265\20\0\0"..., 8192) = 8192 <0.000019>
18:46:35.718554 read(16, "\206\1\0B\27\1\311/\0\0\24^\205\1\0B\30\1\311/\0\0\24l\206\1\0B\31\1\311/"..., 8192) = 8192 <0.000018>
18:46:35.718656 read(16, "\27\0\0p\v\25\0\0 \0\23\274\37\0\0&\237\n\305\t\0\0\300\2Ptid\0&\243\t"..., 8192) = 8192 <0.000018>
18:46:35.718758 read(16, "ct\0\1\7\1\25x7\0\0tS,\0jS,\0\328\317\1\0\1\n\1\23<\36\0\0"..., 8192) = 8192 <0.000018>
18:46:35.718872 read(16, "\242\v\0\0\26\357\21\0\0\34\367\1\17\v\t\0\0\0\26\374\36\0\0\34\370\1\tW\0\0\0@"..., 8192) = 8192 <0.000017>
18:46:35.718971 read(16, "\0Yd\2\0&\273\f\0\0372\0\0\4\0\3015\16\0\10\1\254\244\0\0\f\202e\2\0\31Z"..., 8192) = 8192 <0.000017>
18:46:35.719069 read(16, "\0\0\0\220\n\210\3\0\0/[\27\352 \0\0\230\n/\v\0\0/\\\31\316!\0\0\240\n/"..., 8192) = 8192 <0.000017>
18:46:35.719174 read(16, "\10\331\r\0\0-?\10\0\0 \20!L\10\34\16\0\0\n\215\34\0\0!N\33T\r\0\0\0"..., 8192) = 8192 <0.000018>
18:46:35.719273 read(16, "\2\10\5N\30\0\0\4E\24\0\0\3-\33L\0\0\0\4\2 \0\0\3\230\31\235\0\0\0\4"..., 8192) = 8192 <0.000017>
18:46:35.719372 read(16, "\0\0/\201\f\22$\0\0(\n\305\32\0\0/\202\f\22$\0\0000\n\377#\0\0/\203\f\22"..., 8192) = 8192 <0.000017>
18:46:35.719471 read(16, "\0\0%\33\vE\0\0\0\4\1\27\210\0012\370'\2\0%\34\vE\0\0\0\4\27\0\210\1!"..., 8192) = 8192 <0.000017>
18:46:35.719569 read(16, "\20\20\0\4\10\5I\30\0\0\4\20\4\337\35\0\0\f\242\330\0\0\6\252\1\3\212\0\0\0\20\4"..., 8192) = 8192 <0.000017>
18:46:35.719668 read(16, "9]\ti\1\0\0\30\0\10\311%\0\09^\3| \0\0\4\4\4\336\302\0\0\4\10\4\344"..., 8192) = 8192 <0.000017>
18:46:35.719766 read(16, "K\310C\0\0\275\301,\0\273\301,\0\0Z\203C\0\0!\300\23\0\0\0\0\0\1\0000\0\7"..., 8192) = 8192 <0.000018>
18:46:35.719891 read(16, "\f\220+\0\0,W\17c\1\0\0\10\f\304\24\0\0,[\7\205\0\0\0\20\f\354\v\0\0,"..., 8192) = 8192 <0.000149>
18:46:35.720130 read(16, "\n\0\0\4\n?s\2\0\36)\20*\n\0\0\10\0\t\330h\2\0\20\36,\10\323\n\0\0\n"..., 8192) = 8192 <0.000018>
18:46:35.720285 read(16, "\0\0\0\0\27\0\0\0\0\0\0\0\0012\1 l\17\0\0\364\371,\0\362\371,\0 `\17\0"..., 8192) = 8192 <0.000019>
18:46:35.720391 read(16, "\0\0\2\23\0041\2\0\23%\16\320\0\0\0\4\23\3260\2\0\23&\23\16\t\0\0\10\23X1"..., 8192) = 8192 <0.000017>
18:46:35.720491 read(16, "\0\0\t-\0\0\0'\4\0\0\nB\0\0\0\7\0\21\217f\2\0\7\10$\344\37\0\0\362\3"..., 8192) = 8192 <0.000017>
18:46:35.720600 read(16, "\0\0\0\1\234\3\16\0\0\35v\35\1\0\1M0\20\5\0\0\316B-\0\312B-\0\35\212\254"..., 8192) = 8192 <0.000018>
18:46:35.720705 read(16, "\0\0<T\0\0\0\n\35\0\0)\337\3\0\0)\302\33\0\0)\n\35\0\0\0\10\10\323\10\0"..., 8192) = 8192 <0.000017>
18:46:35.720809 read(16, "\266\0\0\0\4\f\327\35\0\0\20\32\7S\0\0\0\10\fu\n\0\0\20\34\20\266\0\0\0\f\f"..., 8192) = 8192 <0.000017>
18:46:35.720908 read(16, " \0\v^\22\0\0(<T\10\272\"\0\0\f\v\f\1\0<Y\20\241\6\0\0\0\fO^\1"..., 8192) = 8192 <0.000017>
18:46:35.721007 read(16, "\7\304!^\0\0\0\7\32\321\1\0\7\321\27\236\0\0\0\7^\7\0\0\10\30\23\254\0\0\0\7"..., 8192) = 8192 <0.000017>
18:46:35.721105 read(16, "\0\0%\2\0\0\3\10\331\1\0\0\n@\1\0\0;\2\0\0\vq\0\0\0@\0\5+\2\0"..., 8192) = 8192 <0.000017>
18:46:35.721203 read(16, "\0T\n/)\0\0\37m\7y\0\0\0X\n\7\5\0\0\37o\t\345\0\0\0`\0\10\10\32"..., 8192) = 8192 <0.000017>
18:46:35.721302 read(16, "V\234\1\0\6\321\27G\0\0\0\4X*\0\0\7\32\23t\0\0\0\3\327\0\0\0\2\10\7p"..., 8192) = 8192 <0.000017>
18:46:35.721400 read(16, "\0\0(\204g\2\0\0015\1\177g\2\0?\1\0\0p\22\24\0\0\0\0\0\246\7\0\0\0\0"..., 8192) = 8192 <0.000018>
18:46:35.721504 read(16, "\0v\0\34\0>R\34\24\0\0\0\0\0Y\35\0\0?\1U\2v\0?\1T\0010?\1Q"..., 8192) = 8192 <0.000017>
18:46:35.721602 read(16, "\30 \7\205\0\0\0\30\r`\3\0\0\30!\7\205\0\0\0\34\rs\34\0\0\30\"\17S\0\0"..., 8192) = 8192 <0.000017>
18:46:35.721702 read(16, "\0\0?]\37f&\0\0 \0\10\10\27&\0\0\0224(\0\0?C\27\310%\0\0\16\333\r"..., 8192) = 8192 <0.000145>
18:46:35.721947 read(16, "\0\0\0\0\0\2\0\340=\7\0\0011\1\7H&P\0\0i\334-\0e\334-\0H\31P\0"..., 8192) = 8192 <0.000018>
18:46:35.722107 read(16, "\0\0\0+\7\4\272\0\0\0&4\1\362\16\0\0,\327\10\0\0\0,\21)\0\0\1,]#"..., 8192) = 8192 <0.000018>
18:46:35.722212 read(16, " \0\3\10].\0\0\0024(\0\0KC\27\16.\0\0\rH\10\0\0\311.\0\0%\0\2"..., 8192) = 8192 <0.000017>
18:46:35.722322 read(16, "\0\0\n\222\10\0\0\20\16\26\10\214\6\0\0\32val\0\16\30\t\6\1\0\0\0\v>\350\0"..., 8192) = 8192 <0.000018>
18:46:35.722430 read(16, "\10\17\315'\0\0\0057\t\255\0\0\0\20\17>\25\0\0\58\t\255\0\0\0\30\17\16\5\0\0"..., 8192) = 8192 <0.000017>
18:46:35.722528 read(16, "\200\17\257%\0\0\6N\17S\0\0\0\202\17Z\"\0\0\6O\10e\3\0\0\203\17g\26\1\0"..., 8192) = 8192 <0.000017>
18:46:35.722627 read(16, "h\7y\0\0\0L\vk\30\0\0\24i\7y\0\0\0P\v\236\26\0\0\24j\7y\0\0\0"..., 8192) = 8192 <0.000017>
18:46:35.722725 read(16, "\20\0\08\n\2\30\0\0!9\20A\0\0\0H\n\264+\0\0!:\7u\0\0\0L\n\301"..., 8192) = 8192 <0.000017>
18:46:35.722896 read(16, "\333X\24\0\0\0\0\0\1\0 V\7\0\1\177\2\3Z1\0\0A\324K\0\0\\\32.\0T"..., 8192) = 8192 <0.000018>
18:46:35.723030 read(16, "\378\1\0\4\234\1t\1\0\0\3%P\0\0sbuf\0\4\234/\1P\0\0\0o\3546"..., 8192) = 8192 <0.000017>
18:46:35.723129 read(16, "\0*\202\1\nj\0\0\0\250\6;tpp\0*\205\1$U\33\0\0\260\6;res\0*"..., 8192) = 8192 <0.000017>
18:46:35.723229 read(16, "\1\273|\1\0\7\237\25r\v\0\0\0\1\267|\1\0\7\240\n\257\2\0\0\10\1\326(\0\0\7"..., 8192) = 8192 <0.000017>
18:46:35.723326 read(16, "\2\10\34(\0\0\6\22\1\0\0\10*\0\0\nH\0\0\0\0\0\2\10\257)\0\0\r\205\3\0"..., 8192) = 8192 <0.000016>
18:46:35.723421 read(16, "\37\306s\24\0\0\0\0\0\25X\0\0\0`^\210\1\0\1v\1Y\210\1\0\206\0\0\0 h"..., 8192) = 8192 <0.000016>
18:46:35.723516 read(16, "\0\0\322\20\0\0\r\230\0\0\0\7\21\0\0\16v\0\0\0\7\0&\217f\2\0\"\10$\344\37"..., 8192) = 8192 <0.000016>
18:46:35.723612 read(16, "\0\0\21\7\5\0\0\rX\"{\2\0\0\21\317(\0\0\rY\10\363\4\0\0\21\354\"\0\0\r"..., 8192) = 8192 <0.000130>
18:46:35.723854 read(16, ")\272%\0\0\0\7\252%\0\0\3\10\331\v\0\0\3\10\265%\0\0<W\0\0\0\325%\0\0"..., 8192) = 8192 <0.000068>
18:46:35.724010 read(16, "\330\25\0\0\n,\255\16\0\0\v,\300\1\0\0\f,\346\r\0\0\r,\365\1\0\0\16,.\20"..., 8192) = 8192 <0.000018>
18:46:35.724114 read(16, "\0\0Bq\v\234.\0\0\20\f\3z\2\0Br\v\300.\0\0\30\fQ$\0\0Bt\v\313"..., 8192) = 8192 <0.000017>
18:46:35.724210 read(16, "\fL\0\0\0003\0!\352\203\2\08\2\35\r\10\235\22\0\0\n\372\5\0\0\35\16\6y\0\0"..., 8192) = 8192 <0.000017>
18:46:35.724305 read(16, "\4\n{\20\0\0\21\365\23\226\t\0\0\10\0\3\3\7\0\0\10\10\3\7\0\0\27J\7\0\0\t"..., 8192) = 8192 <0.000016>
18:46:35.724401 read(16, "\0K'\0\0\36\340\0\0\0\36y\0\0\0\36\340\0\0\0\0\10\0102'\0\0\35\340\0\0\0"..., 8192) = 8192 <0.000017>
18:46:35.724497 read(16, "j\t\340\0\0\0\0\np\6\0\0003k\f\235\0\0\0\10\n\1)\0\0003l\t\340\0\0\0"..., 8192) = 8192 <0.000017>
18:46:35.724593 read(16, "\0\0\315\22\0\0\fL\0\0\0\377\0\v\211\20\0\0\335\22\0\0\fL\0\0\0\t\0\10\10t"..., 8192) = 8192 <0.000017>
18:46:35.724689 read(16, "\0\0\10\10\275\7\0\0\27\203\10\0\0\10\10\322\7\0\0\27\216\10\0\0\10\10\347\7\0\0\27\231"..., 8192) = 8192 <0.000018>
18:46:35.724792 read(16, "\0\10\10v(\0\0\v\r \0\0\230(\0\0\fL\0\0\0\r\0\26T\207\1\0007n\r\210"..., 8192) = 8192 <0.000029>
18:46:35.724900 read(16, "\\\23\0\00031\1\7y\0\0\0\f\3;\"*\0\0003>\1\5\347\37\0\0\20\3;Q\23"..., 8192) = 8192 <0.000016>
18:46:35.724993 read(16, "\215$\0\0\0+\255\21\0\0\1+\302\v\0\0\2\0\t5(\0\0(!*\10d\24\0\0\n"..., 8192) = 8192 <0.000016>
18:46:35.725087 read(16, "A\1\30y\0\0\0\2\20\4\337\35\0\0\v\373\0\0\0\345\t\0\0\25\0\3\332\t\0\0\26\377"..., 8192) = 8192 <0.000016>
18:46:35.725180 read(16, "\0\0\0\0.*\0\0\365)\0\0C\1U\3\363\1UC\1T\3\363\1TC\1Q\3\363\1"..., 8192) = 8192 <0.000016>
18:46:35.725273 read(16, "\n\f\1\0\0\230\6;\377$\0\0003\200\1\n\f\1\0\0\240\6;\366$\0\0003\202\1\n\f"..., 8192) = 8192 <0.000016>
18:46:35.725366 read(16, "\25\0\0\31\377(\1\0#(\1\20E\0\0\0\0-msg\0#)\1\10n\25\0\0\4\0"..., 8192) = 8192 <0.000135>
18:46:35.725589 read(16, "p\nJ.\1\0\25I\7y\0\0\0t\n\346\26\0\0\25J\v\260\0\0\0x\n\375\6\0\0"..., 8192) = 8192 <0.000018>
18:46:35.725755 read(16, "y\0\0\0\4\224!\0\0\2\240\32\235\0\0\0\7\10\4?\r\0\0\2\304!\235\0\0\0\10\10"..., 8192) = 8192 <0.000018>
18:46:35.725854 read(16, "\t\22#\0\0000\n-\n\0\0005(\t\22#\0\08\n\252\v\0\0005)\t2#\0\0@"..., 8192) = 8192 <0.000016>
18:46:35.725948 read(16, "\0000\n~'\0\0%5\25\4\27\0\08\n\2\30\0\0%9\20E\0\0\0H\n\264+\0"..., 8192) = 8192 <0.000017>
18:46:35.726043 read(16, "\0\08\0\10\0106\f\0\0\t,\v\0\0\350\27z\10B\r\0\0\n\264\17\0\0\27|\f\36"..., 8192) = 8192 <0.000016>
18:46:35.726137 read(16, "\r9\0\0\0\3\4\5int\0\49\0\0\0\2c?\1\0\2&\r9\0\0\0\5\10\7"..., 8192) = 8192 <0.000049>
18:46:35.726318 read(16, "#? \0\0\"S\1\0\0\0\0044 \0\0\10\0104 \0\0\10\10\362\37\0\0001H1\365"..., 8192) = 8192 <0.000074>
18:46:35.726541 read(16, "\0\16\314\3\0\0\22\227\35\217\f\0\0\16m\362\0\0\27\231\32\347\t\0\0\16\376\361\0\0\27\232"..., 8192) = 8192 <0.000054>
18:46:35.726727 read(16, "<\33\0\0\27\340\n\0\0\5G\33\0\0\10\10G\33\0\0001Q\33\0\0\27\222\26\0\0\5\\"..., 8192) = 8192 <0.000054>
18:46:35.726909 read(16, "\0\270\10\377\237\2\0\24`\79\0\0\0\300\10\313+\0\0\24b\10\314\n\0\0\304\0\0021\227"..., 8192) = 8192 <0.000068>
18:46:35.727123 read(16, "\20\225\5\0\0(\0\22p\0\0\0\245\5\0\0\239\0\0\0\1\0\2\303#\0\0\20\33\339"..., 8192) = 8192 <0.000053>
18:46:35.727304 read(16, "\10\0\24\208i\3\312%\0\0\25\345;\1\08j\t\265\0\0\0\25{9\1\08k\24\245"..., 8192) = 8192 <0.000052>
18:46:35.727484 read(16, "\0\0\35\331\v\0\0\35\345\v\0\0\35\214\0\0\0\35\214\0\0\0\0\7\10\215\n\0\0\22\270*"..., 8192) = 8192 <0.000051>
18:46:35.727663 read(16, "\10\302\32\0\0\10\10'\31\0\0\22A\1\0\0\23\33\0\0\239\0\0\0\0\0\10\10\272\32\0"..., 8192) = 8192 <0.000057>
18:46:35.727855 read(16, "\0h\fT\10H\6\0\0\r\25#\0\0\fV!>\7\0\0\0\r\220+\0\0\fW\17\237\4"..., 8192) = 8192 <0.000063>
18:46:35.728056 read(16, "\0\0\2\317;\1\0\7\"\23Q\1\0\0\2e:\1\0\7#\21]\1\0\0\2?:\1\0\7"..., 8192) = 8192 <0.000310>
18:46:35.728692 read(16, "\0\33\f#\0\0003\237\16\26\"\0\0\33\207\5\0\0003\240\f9\0\0\0\33\301\37\0\0003\241"..., 8192) = 8192 <0.000064>
18:46:35.728902 read(16, "\0\209\t\33\1\0\0 \23u\32\0\0\20:\t\33\1\0\0(\23\214'\0\0\20;\t\33\1"..., 8192) = 8192 <0.000063>
18:46:35.729099 read(16, "\t\5\0\0\0\f\273\r\0\0\26\361\17i\10\0\0\2\fF\4\0\0\26\362\24\242\7\0\0\4\f"..., 8192) = 8192 <0.000051>
18:46:35.729276 read(16, "U\2s\0<\1T\2\177\0<\1R\0011\0;$\256\24\0\0\0\0\0)-\0\0\367%\0"..., 8192) = 8192 <0.000051>
18:46:35.729452 read(16, "\1%\20\0100\31\0\0\t\314@\1\0%\21\n\200\1\0\0\0\t\20?\1\0%\22\27\27\22\0"..., 8192) = 8192 <0.000056>
18:46:35.729639 read(16, "0\0\v4\1\0\0\25\27\0\0\f<\0\0\0\1\0\20\f#\0\0\"\237\16\5\27\0\0\20\207"..., 8192) = 8192 <0.000050>
18:46:35.729814 read(16, "\2v\0.\1T\2\10 \0-!\264\24\0\0\0\0\0x\35\0\0.\1U\2v\0.\1T"..., 8192) = 8192 <0.000050>
18:46:35.729989 read(16, "\6^\tG\0\0\0\260\r\201\33\0\0\6_\n-\0\0\0\270\r\377\237\2\0\6`\7\267\0\0"..., 8192) = 8192 <0.000051>
18:46:35.730164 read(16, "\5\0\0\7\10N\4\0\0\25A\5\0\0\7\10c\4\0\0\25L\5\0\0\7\10x\4\0\0\25"..., 8192) = 8192 <0.000050>
18:46:35.730362 read(16, "\35\330\7\0\0\23j\"\0\0\7\226\35\330\7\0\0\23\314\3\0\0\7\227\35\330\7\0\0\23m\362"..., 8192) = 8192 <0.000059>
18:46:35.730557 read(16, "\0\0<t\20\357'\0\0\4\0\v@\0\0\0\376'\0\0:9\0\0\0\0;\300\2 <{"..., 8192) = 8192 <0.000051>
18:46:35.730733 read(16, "\5\255\n\0\0\7\10\255\n\0\0\35\267\n\0\0\26w\37\0\0\5\302\n\0\0\7\10\302\n\0\0"..., 8192) = 8192 <0.000057>
18:46:35.730920 read(16, "\1*\20\10\220\31\0\0\r\314@\1\0*\21\n=\10\0\0\0\r\20?\1\0*\22\27w\22\0"..., 8192) = 8192 <0.000050>
18:46:35.731096 read(16, "\0\0\22>\t=\1\0\0p\f\250\27\0\0\22@\32\253\3\0\0x \304+\0\0\22C\r\350"..., 8192) = 8192 <0.000050>
18:46:35.731271 read(16, "\342\6\0\09/\33\233(\0\0\20\0\3\10f(\0\0\10\224\205\1\090\3f(\0\0\v"..., 8192) = 8192 <0.000052>
18:46:35.731448 read(16, "~/\0\0254\240\2\0\1\10\2!B\0\0\08\200/\0\32\200/\0\25\32\240\2\0\1\10\2"..., 8192) = 8192 <0.000286>
18:46:35.731886 read(16, "&\34\0\0*\256\245\2\0\1\233\31u\16\0\0*e\241\2\0\1\233.&\34\0\0\0\7\10\354"..., 8192) = 8192 <0.000058>
18:46:35.732078 read(16, "\0$ru\0 \201\4\315\23\0\0\10\0\16\244>\1\0P \211\10r\24\0\0\r\302;\1\0"..., 8192) = 8192 <0.000051>
18:46:35.732255 read(16, "\221\27\0\0\v9\0\0\0\377\0\16\344\230\2\0\10%$\10\305\27\0\0'fd\0%&\t\267"..., 8192) = 8192 <0.000056>
18:46:35.732440 read(16, "x\1\0\0H\t\253=\1\0%r\t{\31\0\0P\0\10x>\1\0000%^\20\5\31\0\0"..., 8192) = 8192 <0.000050>
18:46:35.732615 read(16, "\0%\10$\344\37\0\0%\21\0\0&[f\2\0%\v\37\353\31\0\0%\21\0\0\17\10&\35"..., 8192) = 8192 <0.000050>
18:46:35.732791 read(16, "\20\0052 \0\0\fq\20j\4\0\0\30\5\216\27\0\0\fr\20\353\0\0\0 \5\203\32\0\0"..., 8192) = 8192 <0.000050>
18:46:35.732966 read(16, "\0/\225\35+$\0\0\nj\"\0\0/\226\35+$\0\0\n\314\3\0\0/\227\35+$\0\0"..., 8192) = 8192 <0.000050>
18:46:35.733140 read(16, "\231\21\0\0'W\1\20\353\0\0\0\34\69\320\1\0\0'Z\1\17n\t\0\0 \69\t\7"..., 8192) = 8192 <0.000051>
18:46:35.733315 read(16, "\0\0\0\20\0\10\10\356\0\0\0\10\10\271\4\0\0\10\10\373\0\0\0\3K\t\0\0\4\266\247\2"..., 8192) = 8192 <0.000050>
18:46:35.733490 read(16, "\231)\0\0\33\311\203\1\0\0\33\247\204\1\0\1\33\32\204\1\0\2\33\324\205\1\0\3\33\315\204\1"..., 8192) = 8192 <0.000055>
18:46:35.733674 read(16, "\27\0\0\21\69\324+\0\0&J\1\10\364\27\0\0\22\69\352&\0\0&M\1\10\364\27\0"..., 8192) = 8192 <0.000050>
18:46:35.733849 read(16, "\0\f>\0\0\0\320\10\0\0\r>\0\0\0\1\0\fd\1\0\0\340\10\0\0\r>\0\0\0\3"..., 8192) = 8192 <0.000049>
18:46:35.734019 read(16, "\0\313(\0\0\r>\0\0\0\4\0\7\10Z(\0\0\f\200\0\0\0\341(\0\0\33>\0\0\0"..., 8192) = 8192 <0.000049>
18:46:35.734189 read(16, "-1\7\251\0\0\0\34\n\254\27\2\0-2\r\347\f\0\0 \n\233\22\0\0-3\r\347\f\0"..., 8192) = 8192 <0.000049>
18:46:35.734367 read(16, "\240\n\3579\1\0M\24\7\251\0\0\0\250\nk:\1\0M\26\tX\1\0\0\260\n\375=\1\0"..., 8192) = 8192 <0.000056>
18:46:35.734550 read(16, "\5\257\16\0\0\7\10\257\16\0\0$\271\16\0\0\26\222\26\0\0\5\304\16\0\0\7\10\304\16\0\0"..., 8192) = 8192 <0.000258>
18:46:35.734950 read(16, "\0\0\3573\0\0004\213\1b\257G\0\0\275I\0\0005\0_\311a\2\0\311a\2\0001\177\f"..., 8192) = 8192 <0.000078>
18:46:35.735181 read(16, "1J\v\331\0\0\0x\r\375\6\0\0001M\22E\0\0\0\200\r\257%\0\0001N\17w\0\0"..., 8192) = 8192 <0.000049>
18:46:35.735352 read(16, "\0\31\232\f\235\0\0\0\37\244=\1\0\7\4]\0\0\0\32Q\6\32\r\0\0 U@\1\0\0"..., 8192) = 8192 <0.000049>
18:46:35.735523 read(16, "\0L\vk\30\0\0\35i\7S\0\0\0P\v\236\26\0\0\35j\7S\0\0\0T\v/)\0"..., 8192) = 8192 <0.000049>
18:46:35.735694 read(16, "\0\0\0+\7\4p\0\0\0 4\1P\16\0\0,\327\10\0\0\0,\21)\0\0\1,]#"..., 8192) = 8192 <0.000050>
18:46:35.735865 read(16, "\22\331\0\0\0\21 >X\tK.\0\0\20V\3\0\0>Z\17b\2\0\0\0\20\346\10\0\0"..., 8192) = 8192 <0.000050>
18:46:35.736037 read(16, "<\0\0\0 2\6i\23\0\0\"\220?\1\0\0\"\367<\1\0\1\"\376>\1\0\2\"/;"..., 8192) = 8192 <0.000049>
18:46:35.736207 read(16, "\0\0\f-\0\0\0\20\v\0\0\rp\0\0\0\7\0\32\217f\2\0\23\10$\344\37\0\0\333\n"..., 8192) = 8192 <0.000053>
18:46:35.736387 read(16, "*\0\0\t\207\205\1\0000>=\20P+\0\0\n\342\6\0\0>@\30P+\0\0\0\nx\372"..., 8192) = 8192 <0.000049>
18:46:35.736558 read(16, "\0\0@\16(\6\0\0\10@\tL\1\0\0H\16B\"\0\0\10A\tL\1\0\0P\16\355\5"..., 8192) = 8192 <0.000049>
18:46:35.736732 read(16, "\0P\"\0\0\10\10\v\"\0\0$\375\230\2\0000\27\1\f\342>\1\0\267\0\0\0$\301\230\2"..., 8192) = 8192 <0.000049>
18:46:35.736902 read(16, "\0\0\215\2050\0\213\2050\0O\307\221\2\0\1\16\1\22\337\30\0\0\276\2050\0\260\2050\0O"..., 8192) = 8192 <0.000050>
18:46:35.737074 read(16, "\317?\1\0\6 u?\1\0\7 |=\1\0\10 #<\1\0\t 8<\1\0\n \264:"..., 8192) = 8192 <0.000049>
18:46:35.737243 read(16, "\1\0002S'\274\22\0\0\10\16}\30\0\0002V\v\267\0\0\0\20\0\17\343\25\0\0h2>"..., 8192) = 8192 <0.000048>
18:46:35.737414 read(16, "\0\0\0^;\0\0Yz6\0\0\370\2410\0\366\2410\0]\221T\25\0\0\0\0\0\222S\0"..., 8192) = 8192 <0.000054>
18:46:35.737594 read(16, "\0\10\10~\7\0\0\26\211\7\0\0\22\301\5\0\0\0\27\202\v\0\0\10\10\211\7\0\0\10\10\300"..., 8192) = 8192 <0.000306>
18:46:35.738085 read(16, "(\0\0\22\6>\352&\0\09M\1\10\356(\0\0\23\6>5\36\0\09Q\1\7\267\0\0"..., 8192) = 8192 <0.000051>
18:46:35.738256 read(16, "\20\0\0\24\332\v\361\7\0\0\0\16.\3\0\0\341\7\0\0\17p\0\0\0\17\0\16:\3\0\0"..., 8192) = 8192 <0.000054>
18:46:35.738434 read(16, "\0\4\23\nW\1\0\0\0\v)\1\0\0g\1\0\0\f9\0\0\0\3\0\r\10\4\r\t\213\1"..., 8192) = 8192 <0.000048>
18:46:35.738602 read(16, "\0\0004+\16J\r\0\0\0\16/%\0\0004,\16\247!\0\0\2\16\364!\0\0004-\n\267"..., 8192) = 8192 <0.000047>
18:46:35.738768 read(16, "\0\0@\vB\"\0\0\36\206\f@\17\0\0H\v\355\5\0\0\36\210\f@\17\0\0P\vh\36"..., 8192) = 8192 <0.000167>
18:46:35.739030 read(16, "\1^\0\224\2\0\5\224\2\0-\23\1]\243.\1\0\243.\1\0\n\33\2\16^\2\225\2\0\7"..., 8192) = 8192 <0.000050>
18:46:35.739184 read(16, "}\0002\1Q\10s\0\10 $\10 &\0\0,\276\253\2\0\19\1\1\263\0\0\0\240u\25"..., 8192) = 8192 <0.000047>
18:46:35.739348 read(16, "?\1\0\7\4@\0\0\0%;\6(\25\0\0\36\27;\1\0\0\36\f;\1\0\1\0\35_9"..., 8192) = 8192 <0.000046>
18:46:35.739512 read(16, "\4\0\0\20\0\n9\0\0\0V\10\0\0\vL\0\0\0\2\0\16\7\36\0\0\22L\34\361\7\0"..., 8192) = 8192 <0.000051>
18:46:35.739690 read(16, "\1\0\31\203\v+\17\0\0@\rH<\1\0\31\205\vK\17\0\0H\0\23s\10\0\0G\16\0"..., 8192) = 8192 <0.000056>
18:46:35.739866 read(16, "\0\0%\211\266\2\0\1F\1\1\204\266\2\0]\t\0\0 \221\25\0\0\0\0\0\344\0\0\0\0"..., 8192) = 8192 <0.000048>
18:46:35.740037 read(16, "\24\27z\0\0\0\2\177!\0\0\26G\17d\n\0\0\7\10j\n\0\0\349\0\0\0\234\n\0"..., 8192) = 8192 <0.000043>
18:46:35.740194 read(16, "S\t\306\1\0\0\0\t\340?\1\0\34T\n$\1\0\0\10\t\312=\1\0\34U\10\f\1\0\0"..., 8192) = 8192 <0.000050>
18:46:35.740362 read(16, "\3\v\237\33\0\0\0\0\0+\1Q\t\3\10\355\33\0\0\0\0\0\0\09\200\21\0\0;\226\2"..., 8192) = 8192 <0.000045>
18:46:35.740520 read(16, "\230\t\0\0\16\376\361\0\0\30\232\f9\0\0\0\37\244=\1\0\7\4z\0\0\0\31Q\6\246\f"..., 8192) = 8192 <0.000045>
18:46:35.740678 read(16, "\0\08\0\32P*\230\0021\27\0\0\33 ?\1\0*\231\24\263\26\0\0\33\241:\1\0*\232"..., 8192) = 8192 <0.000261>
18:46:35.741188 read(16, "\0\0\0\10\17\315'\0\0/7\t9\0\0\0\20\17>\25\0\0/8\t9\0\0\0\30\17\16"..., 8192) = 8192 <0.000165>
18:46:35.741583 read(16, "\10G\24\0\0\10\33\24\375\0\0\0\10e\26\0\0\tZ\33r\0\0\0\3\10B\0\0\0\5\311"..., 8192) = 8192 <0.000065>
18:46:35.741779 read(16, "\36\"\0\0\f\255.\0\0\2z\vk\1\0\0\0\f\233\262\2\0\2{\vk\1\0\0\4\f\311"..., 8192) = 8192 <0.000049>
18:46:35.741943 read(16, "\0\"\300\2 \25*\t5\t\0\0 tcb\0\25,\t\f\1\0\0\0 dtv\0\25."..., 8192) = 8192 <0.000058>
18:46:35.742125 read(16, ">]\t\f\1\0\0\30\0\2\311%\0\0>^\3!(\0\0\3\4\4\336\302\0\0\3\10\4\344"..., 8192) = 8192 <0.000046>
18:46:35.742285 read(16, "\22\1\fS\0\0\0\r\247\0\0\0w\v\0\0\16r\0\0\0\1\16r\0\0\0\f\0\5a\v"..., 8192) = 8192 <0.000058>
18:46:35.742465 read(16, "i+\0\0)\266\t\0\0)S\0\0\0\0\3\10U+\0\0<S\0\0\0~+\0\0)~"..., 8192) = 8192 <0.000046>
18:46:35.742623 read(16, "\0\"\265\nG\16\0\0\2\0\5\32\16\0\0\r?\0\0\0W\16\0\0\16v\0\0\0\r\0\3"..., 8192) = 8192 <0.000044>
18:46:35.742778 read(16, "\240+\0\0\21\333\275\2\0\2\346\31\36,\0\0\218\276\2\0\2\347\30\202,\0\0\21\252\274\2"..., 8192) = 8192 <0.000044>
18:46:35.742933 read(16, "v\0\0\0\37\0\3\10z\25\0\0\4\1\2Q\r\0\0\3\10\245\25\0\0<U\1\0\0\26\30"..., 8192) = 8192 <0.000060>
18:46:35.743117 read(16, "\0\0\0\3\10B\0\0\0\5\332\1\0\0\10\343.\0\0\v@\21!\1\0\0\10\362/\0\0\v"..., 8192) = 8192 <0.000043>
18:46:35.743267 read(16, "\3,~\205\1\0\4\0\3\10\247\0\0\0\vm@\1\0\0103g\10\r\"\0\0\fu\237\0\0"..., 8192) = 8192 <0.000044>
18:46:35.743418 read(16, "\10\16a\5$\4\0\0\20\210\27\0\0\16c\24T\0\0\0\0\20!\16\0\0\16d\24T\0\0"..., 8192) = 8192 <0.000044>
18:46:35.743569 read(16, "\10\10\7$\0\0<\215\0\0\09$\0\0)9$\0\0)\20%\0\0)\177%\0\0)<"..., 8192) = 8192 <0.000044>
18:46:35.743720 read(16, "\25\25\1\fe\0\0\0\0\16\3141\2\0\25\32\1\tW\0\0\0\10\16\3021\2\0\25\33\1\t"..., 8192) = 8192 <0.000045>
18:46:35.743873 read(16, "\364\1\0h\364\1\0'\7\1X\26\314\1\0\33\314\1\0\"\f\1XO\314\1\0T\314\1\0\""..., 8192) = 8192 <0.000254>
18:46:35.744264 read(16, "\0\0(\236\t\370\0\0\0\10\n{\30\0\0(\237\7\205\0\0\0\20\nR\5\0\0(\240#-"..., 8192) = 8192 <0.000045>
18:46:35.744424 read(16, "\0\5c-\373-\0\0\0\10\10\267\32\0\0Z\224\331\0\0\5S\1\3\33.\0\0Y\2516\1"..., 8192) = 8192 <0.000044>
18:46:35.744576 read(16, "\0\0\4\1\27\210\1/\370'\2\0\"\34\v@\0\0\0\4\27\0\210\1#\333#\0\0\" \4"..., 8192) = 8192 <0.000044>
18:46:35.744726 read(16, "\1#\0\0\0\f\373\305\2\0007\303\2\0000\376\25\0\0\0\0\0\341\0\0\0\0\0\0\0\f\235"..., 8192) = 8192 <0.000043>
18:46:35.744876 read(16, "TD_a1\0\0015\3\244\0\0\0\1UE@)T\0\0\0015\3\200\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.745027 read(16, "A_a2\0\1)\3W\0\0\0A_a1\0\1)\3c\0\0\0@<)T\0\0\1)"..., 8192) = 8192 <0.000043>
18:46:35.745184 read(16, "\0\230\n/\v\0\0002\\\0310\37\0\0\240\n/\f\0\0002]\24\10\36\0\0\250\n\310 \0"..., 8192) = 8192 <0.000069>
18:46:35.745398 read(16, "\373u\0\0?\214\1iBA\2\0GA\2\0\21\10\1i\37\240\0\0$\240\0\0@\27\1\0"..., 8192) = 8192 <0.000047>
18:46:35.745556 read(16, "C\310\20\26\0\0\0\0\0007 \0\0F\1U\2}\0\0\0N\27Q\0\0\2,\1t\0\0"..., 8192) = 8192 <0.000043>
18:46:35.745707 read(16, "x\20\0\10\1\254\244\0\0\f\244\307\2\0007\303\2\0`\22\26\0\0\0\0\0\373\2\0\0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.745857 read(16, "\31x$\0\0\10\0\4\200\17\0\0%>\3!\23\0\0\4\335\27\0\0%I\20~\23\0\0\10"..., 8192) = 8192 <0.000045>
18:46:35.746009 read(16, "\5\0\0\25\35\5\0\0\26-\5\0\0\5(\5\0\0\3\10(\5\0\0\0252\5\0\0\3\10\226"..., 8192) = 8192 <0.000045>
18:46:35.746161 read(16, "\0\0\10\\\303\2\0\5=\t\204\0\0\0\4\10\324\303\2\0\5>\10\272\0\0\0\10\10\371\303\2"..., 8192) = 8192 <0.000045>
18:46:35.746323 read(16, "\10\340\22\0\0.\352\22\0\0/\340\n\0\0\5\365\22\0\0\3\10\365\22\0\0.\377\22\0\0/"..., 8192) = 8192 <0.000049>
18:46:35.746487 read(16, "2\0\0)\231\1\0\0\0\3\10\251\36\0\0\3\10\346\36\0\0\3\10\3072\0\0<\252\0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.746645 read(16, "\4\266\0\0\0)4\1\255\24\0\0#\327\10\0\0\0#\21)\0\0\1#]#\0\0\2#\223"..., 8192) = 8192 <0.000218>
18:46:35.747002 read(16, "\22\0\0\2b\1\7\2713\0\0 \16\237\f\0\0\2d\1\24g\f\0\0h\0'-\24\0\0"..., 8192) = 8192 <0.000039>
18:46:35.747154 read(16, "\v\241\25\0\0\32\21\20\0\0(\332\v\261\25\0\0\0\27\7\1\0\0\241\25\0\0\30G\0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.747340 read(16, "\n\0\0\23m\21\6\n\0\0 \5\16+\0\0\23n\17?\f\0\0000\5\212\n\0\0\23o\17"..., 8192) = 8192 <0.000044>
18:46:35.747495 read(16, "\356+\0\0\f9\0\0\0L\0\22; \0\0\0304\271\0100,\0\0\5J\212\2\0004\273\21"..., 8192) = 8192 <0.000047>
18:46:35.747654 read(16, "\0L\5\301\17\0\0\34<\t\355\17\0\0P\5+$\0\0\34>\t\244\0\0\0p\5\250\27\0"..., 8192) = 8192 <0.000043>
18:46:35.747804 read(16, "\31,\0\0\2507D\10\0060\0\0\5\306$\0\0007F\32\0060\0\0\0\5(\16\0\0007G"..., 8192) = 8192 <0.000043>
18:46:35.747954 read(16, "\0\20\31\20\233\0\0\0\4\v\327\35\0\0\20\32\7`\0\0\0\10\vu\n\0\0\20\34\20\233\0"..., 8192) = 8192 <0.000043>
18:46:35.748103 read(16, "\0\0\f\10\361\"\0\0A`\0\0\0+#\0\0004\323\21\0\0004`\0\0\0\0\f\10\27#"..., 8192) = 8192 <0.000043>
18:46:35.748253 read(16, "\0\f\10\26C\0\0\f\10W\1\0\0\f\10\"C\0\0\f\10P\1\0\0\f\10@\0\0\0\2"..., 8192) = 8192 <0.000043>
18:46:35.748403 read(16, "\3170\2\0\35?\20!\2\0\0\10\6\365\r\0\0\35@\20!\2\0\0\f\6\r\37\0\0\35A"..., 8192) = 8192 <0.000042>
18:46:35.748553 read(16, "\0\0\0\30\6\312\f\0\0\2\322\f\372\1\0\0 \68\317\1\0\2\324\27<2\0\0(\0\2"..., 8192) = 8192 <0.000047>
18:46:35.748712 read(16, ";\v9\vI\238\5\0\0+\26\0\3\16:\v;\v9\vI\23\210\1\v\0\0,\25\0'"..., 8192) = 8192 <0.000043>
18:46:35.748862 read(16, "\0\0.\r\0\3\10:\v;\v9\vI\23\0\0/\23\1\3\16\v\5:\v;\v9\v\1\23"..., 8192) = 8192 <0.000043>
18:46:35.749012 read(16, "\0\n\r\0\3\16:\v;\v9\vI\238\v\0\0\v\27\1\v\v:\v;\59\v\1\23\0"..., 8192) = 8192 <0.000043>
18:46:35.749162 read(16, "\0\0N4\0\3\10:\v;\v9\vI\23\2\27\267B\27\0\0O4\0\3\16:\v;\59"..., 8192) = 8192 <0.000043>
18:46:35.749311 read(16, "\0\27\23\1\v\v:\v;\v9\v\1\23\0\0\30\r\0I\238\v\0\0\31\25\1'\31\1\23"..., 8192) = 8192 <0.000222>
18:46:35.749654 read(16, "\23\0\0\5$\0\v\v>\v\3\10\0\0\6\17\0\v\v\0\0\7\17\0\v\vI\23\0\0\10\26"..., 8192) = 8192 <0.000049>
18:46:35.749816 read(16, "?\31<\31\0\0\22\23\1\3\10\v\v:\v;\v9\v\1\23\0\0\0234\0\3\16:\v;\5"..., 8192) = 8192 <0.000048>
18:46:35.749975 read(16, "\0011\23\0\0N\212\202\1\0\2\30\221B\30\0\0O.\1\3\16:\v;\59\v'\31I\23"..., 8192) = 8192 <0.000043>
18:46:35.750125 read(16, "\1\3\10\v\v:\v;\v9\v\1\23\0\0%\23\1\v\5\210\1\v:\v;\v9\v\1\23\0"..., 8192) = 8192 <0.000043>
18:46:35.750275 read(16, "\3\26\0\3\16:\v;\v9\vI\23\0\0\4$\0\v\v>\v\3\10\0\0\5&\0I\23\0"..., 8192) = 8192 <0.000048>
18:46:35.750435 read(16, "4\0\3\16:\v;\59\vI\23?\31<\31\0\0\0204\0\3\16:\v;\v9\vI\23?"..., 8192) = 8192 <0.000043>
18:46:35.750585 read(16, "\7\26\0\3\16:\v;\v9\vI\23\0\0\10\23\1\v\v:\v;\v9\v\1\23\0\0\t\r"..., 8192) = 8192 <0.000043>
18:46:35.750735 read(16, "!\0I\0237\v\0\0$\r\0\3\10:\v;\v9\vI\238\v\0\0%\27\1\3\10\v\v"..., 8192) = 8192 <0.000043>
18:46:35.750884 read(16, "\31\0\0\10\23\1\3\16\v\v:\v;\59\v\1\23\0\0\t\r\0\3\10:\v;\59\vI"..., 8192) = 8192 <0.000048>
18:46:35.751048 read(16, "\v9\vI\23\210\1\v8\v\0\0%\r\0\3\16:\v;\v9\vI\238\5\0\0&\26\0"..., 8192) = 8192 <0.000058>
18:46:35.751226 read(16, "B\27\0\0G\35\0011\23R\1\270B\vU\27X\vY\vW\v\0\0H\211\202\1\1\21\0011"..., 8192) = 8192 <0.000044>
18:46:35.751377 read(16, "\0\0\6$\0\v\v>\v\3\10\0\0\7\26\0\3\16:\v;\v9\vI\23\0\0\10\23\1\3"..., 8192) = 8192 <0.000043>
18:46:35.751527 read(16, ";\59\vI\23\0\0\5&\0I\23\0\0\6$\0\v\v>\v\3\10\0\0\7\23\1\3\16\v"..., 8192) = 8192 <0.000043>
18:46:35.751677 read(16, "\vI\23\v\v\r\v\f\v8\5\0\0001\r\0\3\10:\v;\v9\vI\238\5\0\0002!"..., 8192) = 8192 <0.000043>
18:46:35.751826 read(16, "4\0\3\16:\v;\v9\vn\16I\23?\31<\31\0\0\"\23\1\3\10\v\v:\v;\v9"..., 8192) = 8192 <0.000043>
18:46:35.752029 read(16, "?\31<\31\0\0\7\17\0\v\v\0\0\10\17\0\v\vI\23\0\0\t4\0\3\16:\v;\59"..., 8192) = 8192 <0.000220>
18:46:35.752395 read(16, "\v\1\23\0\0002\r\0\3\16:\v;\v9\vI\23\v\v\r\v\f\v8\5\0\0003\r\0\3"..., 8192) = 8192 <0.000037>
18:46:35.752545 read(16, "\v9\vI\238\5\0\0001!\0I\23\0\0002\27\1\v\5\210\1\v:\v;\v9\v\1\23"..., 8192) = 8192 <0.000044>
18:46:35.752696 read(16, "\0\r\1\1I\23\1\23\0\0\16!\0I\23/\v\0\0\17\23\1\v\v:\v;\v9\v\1\23"..., 8192) = 8192 <0.000044>
18:46:35.752847 read(16, "\3\10\0\0\0065\0I\23\0\0\7\17\0\v\v\0\0\10\17\0\v\vI\23\0\0\t\23\1\3\16"..., 8192) = 8192 <0.000043>
18:46:35.753029 read(16, "!\0I\23/\v\0\0\17\23\1\v\v:\v;\v9\v\1\23\0\0\20\27\1\v\v:\v;\v"..., 8192) = 8192 <0.000043>
18:46:35.753180 read(16, "\0\3\16:\v;\v9\vI\23\210\1\v\0\0 \25\0'\31\0\0!4\0\3\16:\v;\5"..., 8192) = 8192 <0.000043>
18:46:35.753330 read(16, "\0\0[4\0\3\10:\v;\59\vI\23\0\0\\\v\1\1\23\0\0]4\0\3\16:\v;"..., 8192) = 8192 <0.000047>
18:46:35.753489 read(16, "B\31\1\23\0\0\201\1\v\1\21\1\22\7\0\0\202\1.\1\3\16:\v;\v9\v'\31I\23"..., 8192) = 8192 <0.000043>
18:46:35.753639 read(16, "\0\v\vI\23\0\0\t&\0I\23\0\0\n\17\0\v\v\0\0\v\23\1\3\16\v\v:\v;\v"..., 8192) = 8192 <0.000043>
18:46:35.753789 read(16, "\16:\v;\v9\vI\23\v\v\r\v\f\v8\5\0\0001\r\0\3\10:\v;\v9\vI\23"..., 8192) = 8192 <0.000043>
18:46:35.753939 read(16, "\23\0\0\24\23\1\3\16\v\v:\v;\59\v\1\23\0\0\25\r\0\3\10:\v;\59\vI"..., 8192) = 8192 <0.000043>
18:46:35.754089 read(16, "\vI\23\0\0\22\r\0I\238\v\0\0\23\27\1\3\16\v\v:\v;\v9\v\1\23\0\0\24"..., 8192) = 8192 <0.000042>
18:46:35.754238 read(16, ":\v;\v9\vI\23\210\1\v\0\0 \25\0'\31\0\0!4\0\3\16:\v;\59\vI"..., 8192) = 8192 <0.000043>
18:46:35.754404 read(16, "U4\0\3\10:\v;\v9\vI\23\0\0V.\0?\31<\31n\16\3\16:\v;\v9\v"..., 8192) = 8192 <0.000050>
18:46:35.754565 read(16, "9\v'\31I\23 \v\1\23\0\0U\5\0\3\16:\v;\v9\vI\23\0\0V4\0\3\10"..., 8192) = 8192 <0.000043>
18:46:35.754717 read(16, ":\v;\v9\v\1\23\0\0004\r\0\3\16:\v;\v9\vI\23\210\1\v\0\0005\23\1\3"..., 8192) = 8192 <0.000248>
18:46:35.755192 read(16, ":\v;\59\vI\238\v\0\0\27&\0\0\0\30!\0I\0237\v\0\0\0314\0\3\16:"..., 8192) = 8192 <0.000048>
18:46:35.755352 read(16, "\27\0\0@\v\1\21\1\22\7\1\23\0\0A\211\202\1\0\21\0011\23\0\0B\211\202\1\1\21\1"..., 8192) = 8192 <0.000043>
18:46:35.755503 read(16, "\0G\5\0001\23\2\27\267B\27\0\0H\v\1U\27\0\0I4\0001\23\2\27\267B\27\0\0"..., 8192) = 8192 <0.000043>
18:46:35.755654 read(16, "\08\r\0\3\10:\v;\59\vI\238\5\0\09\r\0\3\10:\v;\59\vI\23\210"..., 8192) = 8192 <0.000043>
18:46:35.755804 read(16, "\3\16:\v;\v9\vI\238\5\0\0\37\26\0\3\16:\v;\v9\vI\23\210\1\v\0\0"..., 8192) = 8192 <0.000047>
18:46:35.755963 read(16, "\23\0\0\22\r\0\3\16:\v;\v9\vI\23\0\0\23\r\0I\238\v\0\0\24\27\1\3\16"..., 8192) = 8192 <0.000043>
18:46:35.756114 read(16, "\23?\31<\31\0\0$\23\1\3\10\v\v:\v;\v9\v\1\23\0\0%\25\1'\31\1\23\0"..., 8192) = 8192 <0.000042>
18:46:35.756263 read(16, "\5\0\09\r\0\3\10:\v;\59\vI\23\210\1\v8\5\0\0:\25\1'\31I\23\1\23"..., 8192) = 8192 <0.000048>
18:46:35.756436 read(16, "\v9\v\1\23\0\0\34\23\1\v\5\210\1\v:\v;\v9\v\1\23\0\0\35\r\0\3\16:\v"..., 8192) = 8192 <0.000045>
18:46:35.756590 read(16, "\0\0\216\1.\1\3\16:\v;\v9\v'\31 \v\1\23\0\0\217\1.\1\3\16:\v;\5"..., 8192) = 8192 <0.000043>
18:46:35.756740 read(16, "\0\10\17\0\v\vI\23\0\0\t\23\1\3\16\v\v:\v;\v9\v\1\23\0\0\n\r\0\3\16"..., 8192) = 8192 <0.000043>
18:46:35.756891 read(16, "4\0\3\16:\v;\v9\vI\23\34\n\0\0;!\0I\23/\5\0\0<.\1?\31\3\16"..., 8192) = 8192 <0.000050>
18:46:35.757053 read(16, ":\v;\59\v\1\23\0\0a\r\0\3\16:\v;\v9\vI\23\210\1\v8\v\0\0b\26"..., 8192) = 8192 <0.000043>
18:46:35.757204 read(16, "\23\1\3\10\v\v:\v;\v9\v\1\23\0\0\36\23\1\3\16\v\v:\v;\v9\v\1\23\0"..., 8192) = 8192 <0.000043>
18:46:35.757355 read(16, "\v9\v\1\23\0\0\22\23\1\v\v:\v;\59\v\1\23\0\0\23\r\0\3\16:\v;\59"..., 8192) = 8192 <0.000043>
18:46:35.757504 read(16, "\1'\31\1\23\0\0004\5\0I\23\0\0005\26\0\3\16:\v;\59\vI\23\210\1\v\0\0"..., 8192) = 8192 <0.000216>
18:46:35.757915 read(16, "\23\0\0W.\0011\23\21\1\22\7@\30\227B\31\1\23\0\0X\v\0011\23U\27\0\0Y\5"..., 8192) = 8192 <0.000050>
18:46:35.758077 read(16, ":\v;\v9\vI\238\v\0\0\f\1\1I\23\1\23\0\0\r!\0I\23/\v\0\0\16\23"..., 8192) = 8192 <0.000043>
18:46:35.758228 read(16, "\v;\v9\v\1\23\0\0\v\r\0\3\16:\v;\v9\vI\238\v\0\0\f\1\1I\23\1"..., 8192) = 8192 <0.000047>
18:46:35.758405 read(16, "\17\0\v\vI\23\0\0\4$\0\v\v>\v\3\16\0\0\5&\0I\23\0\0\6$\0\v\v>"..., 8192) = 8192 <0.000045>
18:46:35.758559 read(16, "Y\vW\v\0\0J4\0001\23\0\0K.\1\3\16:\v;\v9\v'\31I\23 \v\1\23"..., 8192) = 8192 <0.000044>
18:46:35.758709 read(16, "\0\0\27\23\1\v\v:\v;\v9\v\1\23\0\0\30\r\0I\238\v\0\0\31\25\1'\31\1"..., 8192) = 8192 <0.000044>
18:46:35.758861 read(16, "B\25\1'\31I\23\1\23\0\0C\r\0I\238\5\0\0D\25\0'\31I\23\0\0E\23\1"..., 8192) = 8192 <0.000060>
18:46:35.759046 read(16, "I\23\0\0\3$\0\v\v>\v\3\16\0\0\4\23\1\v\v:\v;\v9\v\1\23\0\0\5\r"..., 8192) = 8192 <0.000043>
18:46:35.759196 read(16, ";\v9\v'\31I\23\21\1\22\7@\30\227B\31\1\23\0\0%\5\0\3\16:\v;\v9\v"..., 8192) = 8192 <0.000043>
18:46:35.759347 read(16, ";\v9\vI\23\0\0\17\23\1\3\16\v\v:\v;\v9\v\1\23\0\0\20\r\0\3\16:\v"..., 8192) = 8192 <0.000047>
18:46:35.759505 read(16, "\08\r\0I\23\210\1\v8\v\0\09\r\0\3\16:\v;\59\vI\238\5\0\0:\r"..., 8192) = 8192 <0.000043>
18:46:35.759654 read(16, "\v9\v'\31I\23 \v\1\23\0\0K\5\0\3\10:\v;\v9\vI\23\0\0L\5\0\3"..., 8192) = 8192 <0.000043>
18:46:35.759804 read(16, "\0\0\n!\0I\23/\v\0\0\v4\0\3\16:\v;\v9\vI\23?\31<\31\0\0\f4"..., 8192) = 8192 <0.000043>
18:46:35.759955 read(16, "4\0\3\10:\v;\v9\vI\23\2\27\267B\27\0\00074\0\3\10:\v;\v9\vI\23"..., 8192) = 8192 <0.000042>
18:46:35.760104 read(16, "\3\16:\v;\59\vI\23?\31<\31\0\0\20!\0\0\0\0214\0\3\16:\v;\v9\v"..., 8192) = 8192 <0.000043>
18:46:35.760254 read(16, "\3\16:\v;\v9\v\0\0=(\0\3\16\34\6\0\0>.\1?\31\3\16:\v;\v9\v"..., 8192) = 8192 <0.000224>
18:46:35.760611 read(16, "\v;\59\vI\238\v\0\0\34&\0\0\0\35!\0I\0237\v\0\0\0364\0\3\16:\v"..., 8192) = 8192 <0.000046>
18:46:35.760773 read(16, "I\238\v\0\0\v\1\1I\23\1\23\0\0\f!\0I\23/\v\0\0\r\23\1\v\v:\v;"..., 8192) = 8192 <0.000043>
18:46:35.760922 read(16, "9\vI\238\5\0\08\r\0\3\10:\v;\59\vI\238\5\0\09\r\0\3\10:\v"..., 8192) = 8192 <0.000043>
18:46:35.761072 read(16, "\27\1\v\v:\v;\v9\v\1\23\0\0\21\r\0\3\16:\v;\v9\vI\23\0\0\22\r\0"..., 8192) = 8192 <0.000043>
18:46:35.761221 read(16, "I\23/\v\0\0\r\26\0\3\16:\v;\59\vI\23\0\0\16!\0\0\0\0174\0\3\16:"..., 8192) = 8192 <0.000043>
18:46:35.761370 read(16, ":\v;\v9\vI\23\2\27\267B\27\0\0?\v\1U\27\1\23\0\0@4\0\3\16:\v;"..., 8192) = 8192 <0.000042>
18:46:35.761520 read(16, "1\23\0\0'!\0I\23/\30\0\0(.\0?\31<\31n\16\3\16:\v;\v9\v\0\0"..., 8192) = 8192 <0.000042>
18:46:35.761669 read(16, "\0\0354\0\3\16:\v;\59\vI\23?\31<\31\0\0\36\4\1>\v\v\vI\23:\v;"..., 8192) = 8192 <0.000047>
18:46:35.761826 read(16, "\1\23\0\0\235\1\5\0\3\16:\v;\v9\vI\23\2\30\0\0\236\1.\1\3\16:\v;\v"..., 8192) = 8192 <0.000043>
18:46:35.761975 read(16, ";\59\vI\238\5\0\0=\r\0\3\10:\v;\59\vI\238\5\0\0>\r\0\3\10"..., 8192) = 8192 <0.000043>
18:46:35.762124 read(16, "$\0\v\v>\v\3\10\0\0\4\26\0\3\16:\v;\v9\vI\23\0\0\5\23\1\3\16\v\v"..., 8192) = 8192 <0.000043>
18:46:35.762274 read(16, ";\v9\vI\23\0\0\10\23\1\3\16\v\v:\v;\59\v\1\23\0\0\t\r\0\3\10:\v"..., 8192) = 8192 <0.000048>
18:46:35.762435 read(16, "\v9\v\1\23\0\0\23\r\0\3\16:\v;\v9\vI\238\v\0\0\24\23\1\3\16\v\v:"..., 8192) = 8192 <0.000044>
18:46:35.762586 read(16, "\31<\31\0\0\24!\0\0\0\0254\0\3\16:\v;\v9\vn\16I\23?\31<\31\0\0\26"..., 8192) = 8192 <0.000043>
18:46:35.762736 read(16, ";\v9\vI\23\0\0\5$\0\v\v>\v\3\10\0\0\0065\0I\23\0\0\7\17\0\v\v\0"..., 8192) = 8192 <0.000047>
18:46:35.762894 read(16, "\3\10\0\0\7\26\0\3\16:\v;\v9\vI\23\0\0\10\23\1\3\16\v\v:\v;\59\v"..., 8192) = 8192 <0.000220>
18:46:35.763311 read(16, "\v\0\0\24\23\1\3\16\v\v:\v;\v9\v\1\23\0\0\0257\0I\23\0\0\26\23\0\3\16"..., 8192) = 8192 <0.000050>
18:46:35.763475 read(16, "\1I\23\1\23\0\0\r!\0I\23/\v\0\0\16!\0I\0237\v\0\0\0174\0\3\16:\v"..., 8192) = 8192 <0.000044>
18:46:35.763626 read(16, "\21\1\22\7\20\27\0\0\0024\0\3\16:\v;\v9\vI\23?\31<\31\0\0\3\17\0\v\v"..., 8192) = 8192 <0.000043>
18:46:35.763776 read(16, "\0\0=\r\0\3\10:\v;\59\vI\23\210\1\v8\5\0\0>\25\1'\31I\23\1\23\0"..., 8192) = 8192 <0.000043>
18:46:35.763926 read(16, "\27\0\0$4\0\3\10:\v;\v9\vI\23\2\30\0\0%4\0\3\16:\v;\v9\vI"..., 8192) = 8192 <0.000043>
18:46:35.764076 read(16, "B\31\1\23\0\0/\5\0\3\10:\v;\v9\vI\23\2\27\267B\27\0\00004\0\3\10:"..., 8192) = 8192 <0.000047>
18:46:35.764235 read(16, "\0 4\0\3\16:\v;\59\vn\16I\23?\31<\31\0\0!\25\0'\31\0\0\"\23\1"..., 8192) = 8192 <0.000043>
18:46:35.764385 read(16, "\23/\v\0\0\f4\0\3\16:\v;\v9\vI\23?\31<\31\0\0\r!\0I\0237\v\0"..., 8192) = 8192 <0.000043>
18:46:35.764535 read(16, "\23\0\0\".\0?\31<\31n\16\3\16\0\0\0\1\21\1%\16\23\v\3\16\33\16\21\1\22\7"..., 8192) = 8192 <0.000042>
18:46:35.764716 read(16, "\0\0\0\1\21\0\20\6\21\1\22\1\3\16\33\16%\16\23\5\0\0\0\1\21\0\20\6\21\1\22\1"..., 8192) = 8192 <0.000044>
18:46:35.764868 read(16, "\v;\v9\vn\16I\23?\31<\31\0\0\23\23\1\3\10\v\v:\v;\v9\v\1\23\0\0"..., 8192) = 8192 <0.000043>
18:46:35.765018 read(16, "W\v\1\23\0\0C\5\0001\23\2\27\267B\27\0\0D\v\1U\27\0\0E4\0001\23\2\30"..., 8192) = 8192 <0.000042>
18:46:35.765168 read(16, "\0\0,4\0\3\16:\v;\v9\vI\23\2\27\267B\27\0\0-\35\0011\23R\1\270B\v"..., 8192) = 8192 <0.000047>
18:46:35.765327 read(16, "\3\16:\v;\v9\v'\31I\23\21\1\22\7@\30\227B\31\1\23\0\0<\5\0\3\10:\v"..., 8192) = 8192 <0.000043>
18:46:35.765477 read(16, "\0\0@4\0\3\16:\v;\v9\vI\23\2\30\0\0A.\1?\31\3\16:\v;\v9\v"..., 8192) = 8192 <0.000043>
18:46:35.765627 read(16, "\09\r\0\3\10:\v;\59\vI\238\5\0\0:\r\0\3\10:\v;\59\vI\23\210"..., 8192) = 8192 <0.000219>
18:46:35.765980 read(16, "\v\1\23\0\0\"\r\0\3\10:\v;\59\vI\238\v\0\0#!\0I\0237\v\0\0$"..., 8192) = 8192 <0.000045>
18:46:35.766138 read(16, ";\v9\vI\23\v\v\r\v\f\v8\5\0\0:\r\0\3\10:\v;\v9\vI\238\5\0"..., 8192) = 8192 <0.000043>
18:46:35.766288 read(16, "\0\0\25\r\0\3\10:\v;\59\vI\238\v\0\0\26\r\0\3\16:\v;\59\vI\23"..., 8192) = 8192 <0.000049>
18:46:35.766448 read(16, "\3\16\v\v:\v;\v9\v\1\23\0\0\r\r\0\3\16:\v;\v9\vI\238\v\0\0\16"..., 8192) = 8192 <0.000047>
18:46:35.766607 read(16, "\00014\0\3\16:\v;\v9\vn\16I\23?\31<\31\0\0002\23\1\3\10\v\v:\v;"..., 8192) = 8192 <0.000043>
18:46:35.766756 read(16, "\v;\v9\vI\23\0\0\4\26\0\3\16:\v;\59\vI\23\0\0\5$\0\v\v>\v\3"..., 8192) = 8192 <0.000043>
18:46:35.766906 read(16, "$\0\v\v>\v\3\16\0\0\3\26\0\3\16:\v;\v9\vI\23\0\0\4\26\0\3\16:\v"..., 8192) = 8192 <0.000042>
18:46:35.767055 read(16, "\v;\v9\vI\238\5\0\0(&\0\0\0)\27\1\v\v:\v;\59\v\1\23\0\0*"..., 8192) = 8192 <0.000043>
18:46:35.767204 read(16, ";\v9\v\1\23\0\0)\r\0\3\16:\v;\v9\vI\23\210\1\v8\v\0\0*\r\0\3"..., 8192) = 8192 <0.000043>
18:46:35.767353 read(16, "\23\0\0\5$\0\v\v>\v\3\10\0\0\0065\0I\23\0\0\7\17\0\v\v\0\0\10\17\0\v"..., 8192) = 8192 <0.000042>
18:46:35.767502 read(16, "\210\1\v8\v\0\0<\r\0\3\16:\v;\59\vI\238\5\0\0=\r\0\3\10:\v;"..., 8192) = 8192 <0.000047>
18:46:35.767660 read(16, "\23\0\0\36\26\0\3\16:\v;\v9\v\0\0\37\25\1'\31I\23\1\23\0\0 \5\0I\23"..., 8192) = 8192 <0.000043>
18:46:35.767809 read(16, ";\v9\vI\23\2\27\267B\27\0\0F\5\0\3\10:\v;\v9\vI\23\2\27\267B\27\0"..., 8192) = 8192 <0.000043>
18:46:35.767958 read(16, ":\v;\v9\v\1\23\0\0006\r\0\3\16:\v;\v9\vI\23\210\1\v\0\0007\23\1\3"..., 8192) = 8192 <0.000043>
18:46:35.768108 read(16, "\3\10\0\0\6\17\0\v\vI\23\0\0\0074\0\3\16:\v;\v9\vI\23?\31<\31\0\0"..., 8192) = 8192 <0.000042>
18:46:35.768257 read(16, "\31\0\0\3\17\0\v\vI\23\0\0\4$\0\v\v>\v\3\16\0\0\5&\0I\23\0\0\6$"..., 8192) = 8192 <0.000212>
18:46:35.768671 read(16, "\35\0011\23R\1\270B\5U\27X\vY\5W\v\0\0H\5\0001\23\2\27\267B\27\0\0I"..., 8192) = 8192 <0.000050>
18:46:35.768834 read(16, "9\v'\31 \v\1\23\0\0f\35\0011\23R\1\270B\5U\27X\vY\vW\v\1\23\0\0"..., 8192) = 8192 <0.000048>
18:46:35.768994 read(16, "\v\1\23\0\0\n\r\0\3\16:\v;\v9\vI\238\v\0\0\v\1\1I\23\1\23\0\0\f"..., 8192) = 8192 <0.000043>
18:46:35.769144 read(16, "I\238\v\0\0\v\1\1I\23\1\23\0\0\f!\0I\23/\v\0\0\r\23\1\v\v:\v;"..., 8192) = 8192 <0.000044>
18:46:35.769295 read(16, "\202\1\0\2\30\221B\30\0\0,\212\202\1\0\2\30\0\0-\211\202\1\1\21\0011\23\1\23\0\0"..., 8192) = 8192 <0.000043>
18:46:35.769446 read(16, "4\0\3\16:\v;\59\vn\16I\23?\31<\31\0\0\0214\0\3\16:\v;\59\vI"..., 8192) = 8192 <0.000042>
18:46:35.769597 read(16, "\0\0007.\0?\31<\31n\16\3\16\0\0\0\1\21\1%\16\23\v\3\16\33\16\21\1\22\7\20"..., 8192) = 8192 <0.000042>
18:46:35.769746 read(16, "\0?\31<\31n\16\3\16:\v;\v9\v\0\0R.\0?\31<\31n\16\3\16\0\0S."..., 8192) = 8192 <0.000042>
18:46:35.769897 read(16, "\0\0007\26\0\3\16:\v;\v9\vI\23\210\1\v\0\08\23\1\3\10\v\v:\v;\v9"..., 8192) = 8192 <0.000047>
18:46:35.770056 read(16, "\202\1\0\2\30\221B\30\0\08\211\202\1\1\21\1\225B\0311\23\0\09.\1?\31\3\16:"..., 8192) = 8192 <0.000043>
18:46:35.770207 read(16, "\v:\v;\59\v\1\23\0\0\21\r\0\3\10:\v;\59\vI\238\v\0\0\22\r\0\3"..., 8192) = 8192 <0.000043>
18:46:35.770391 read(16, "\v;\59\vI\238\v\0\0\33!\0I\0237\v\0\0\0344\0\3\16:\v;\59\vn"..., 8192) = 8192 <0.000048>
18:46:35.770553 read(16, "I\23\2\27\267B\27\0\0F\n\0\3\16:\v;\v9\v\21\1\0\0G\n\0\3\10:\v;"..., 8192) = 8192 <0.000043>
18:46:35.770705 read(16, "\vI\23?\31<\31\0\0\17\23\1\3\16\v\v:\v;\v9\v\1\23\0\0\20\r\0\3\16:"..., 8192) = 8192 <0.000042>
18:46:35.770914 read(16, "\16\v\v:\v;\v9\v\1\23\0\0\25\25\1'\31\1\23\0\0\26\5\0I\23\0\0\27\23\1"..., 8192) = 8192 <0.000055>
18:46:35.771088 read(16, "\16\0\0\0\1\21\1%\16\23\v\3\16\33\16\21\1\22\7\20\27\0\0\0024\0\3\16:\v;\v"..., 8192) = 8192 <0.000229>
18:46:35.771513 read(16, "\10:\v;\v9\vI\238\v\0\0'\23\1\3\16\v\v:\v;\59\v\1\23\0\0(\r"..., 8192) = 8192 <0.000050>
18:46:35.771677 read(16, "\3\f\202\5\3\6\327\5\6\6\1\5\7\6L\5\36\1\1\1\6\1\5\7\6\25\5#\1\1\1\1"..., 8192) = 8192 <0.000043>
18:46:35.771828 read(16, "\0\0struct_rwlock.h\0\n\0\0pthreadtype"..., 8192) = 8192 <0.000043>
18:46:35.771978 read(16, "\5\5\6=\5\10\6\1\5\5\6>\5\35\1\5!\6\1\5\5J\5\t\6\205\5\17\6\20\5\f"..., 8192) = 8192 <0.000043>
18:46:35.772136 read(16, "bs/bits/types\0../libio/bits/type"..., 8192) = 8192 <0.000057>
18:46:35.772314 read(16, "\0\2\4\1\6t\0\2\4\1X\0\2\4\1t\0\2\4\1t\0\2\4\1X\5\1\6\0\t\2"..., 8192) = 8192 <0.000043>
18:46:35.772466 read(16, "\1\0\2\4\3\1\5\30\0\2\4\3\10 \5\6\0\2\4\3\23\0\2\4\3\6X\5\7\6\3\360"..., 8192) = 8192 <0.000048>
18:46:35.772626 read(16, "<\5\7\6=\24\30\5\26\6\1<\4\2\5\4\6\3\362\0\1\4\4\5\7\3\212~\10\22\10t"..., 8192) = 8192 <0.000044>
18:46:35.772777 read(16, "/stdlib\0../elf\0../posix/sys\0../t"..., 8192) = 8192 <0.000043>
18:46:35.772927 read(16, "\5\1\6\3\241\177\310\5\3\24\6\1\4\1\5\v\3\335\0\1\5'\2#\17\236\5\4\6\3\220\1"..., 8192) = 8192 <0.000043>
18:46:35.773081 read(16, "\31\0\2\4\1X\5\6\6[\5'\6\1\5\tJ\5\10\6Y\5\t\6\1\5\6\6v\0050\0"..., 8192) = 8192 <0.000043>
18:46:35.773231 read(16, "s/x86/nptl/bits\0../stdlib\0../bit"..., 8192) = 8192 <0.000044>
18:46:35.773382 read(16, "../locale/bits/types\0../intl\0../"..., 8192) = 8192 <0.000042>
18:46:35.773532 read(16, "me.h\0\10\0\0time.h\0\6\0\0types.h\0\t\0\0cat"..., 8192) = 8192 <0.000046>
18:46:35.773690 read(16, "\5\0\0locale.h\0\6\0\0struct_tm.h\0\7\0\0ti"..., 8192) = 8192 <0.000042>
18:46:35.773839 read(16, "\0\0unwind.h\0\16\0\0sockaddr.h\0\6\0\0sock"..., 8192) = 8192 <0.000213>
18:46:35.774244 read(16, "inux/bits\0../inet/netinet\0../inc"..., 8192) = 8192 <0.000074>
18:46:35.774442 read(16, "\5\v\6\1\5\10\6\240\5\v\6\1\5\10\6\256\5\v\6\1\5\10\6\256\5\v\6\1\5\10\6\222"..., 8192) = 8192 <0.000044>
18:46:35.774595 read(16, "gnal\0../sysdeps/nptl\0../sysdeps/"..., 8192) = 8192 <0.000044>
18:46:35.774746 read(16, "t\1\6\310\6M\5\1\3tJ\5\3\24\5\6\6\1\5\3\6\\\5\16\6\1\5\3<\3\17\10"..., 8192) = 8192 <0.000043>
18:46:35.774897 read(16, "\3t\1\223\5\1\3tJ\5\3\24\5\6\6\1\5\3\6\\\5\16\6\1\5\3<\5\7\6\331\6"..., 8192) = 8192 <0.000049>
18:46:35.775059 read(16, "sockaddr.h\0\2\0\0socket.h\0\f\0\0in.h\0\r"..., 8192) = 8192 <0.000042>
18:46:35.775209 read(16, "\1\0\0\1../sysdeps/ieee754/flt-32\0.."..., 8192) = 8192 <0.000042>
18:46:35.775358 read(16, "\0\0\0math.h\0\1\0\0math.h\0\2\0\0fpu_contr"..., 8192) = 8192 <0.000043>
18:46:35.775509 read(16, "t.h\0\f\0\0in.h\0\r\0\0in.h\0\16\0\0errno.h\0\6"..., 8192) = 8192 <0.000043>
18:46:35.775660 read(16, "_sigset_t.h\0\4\0\0sigset_t.h\0\5\0\0std"..., 8192) = 8192 <0.000042>
18:46:35.775809 read(16, "\0_itoa.h\0\n\0\0struct_tm.h\0\v\0\0time."..., 8192) = 8192 <0.000043>
18:46:35.775960 read(16, "\1\220\5\31\0\2\4\1f\5\3\6\205\5\6\6\1\5\7\6\226\5\37\6\1\5\7\6@\5\34\1"..., 8192) = 8192 <0.000046>
18:46:35.776119 read(16, "\5\16\0\2\4\n\6Y\5\3\0\2\4\1\6\3x\202\0\2\4\1\6\10.\0\2\4\1t\5\7"..., 8192) = 8192 <0.000043>
18:46:35.776269 read(16, "\7\6Kl\1\1\1\311\5\t\3p\202\5\n\6\1\5\tJ\5\1\3\22X\2\7\0\1\1t\0"..., 8192) = 8192 <0.000044>
18:46:35.776420 read(16, "m.h\0\10\0\0time.h\0\t\0\0time.h\0\5\0\0socka"..., 8192) = 8192 <0.000043>
18:46:35.776570 read(16, "X\5\7\6\3Z\236\25\5\v\1\5\f\6^\5\v\3z<\6t\5\n\6\1\5\2\6\221\4\2"..., 8192) = 8192 <0.000227>
18:46:35.776937 read(16, "\1\5\10\6\225\5\f\6\3z\1\5\v\210\5\3\6\224\5\6\6\1\5\10\6\3\n\220\5\v\6\1"..., 8192) = 8192 <0.000039>
18:46:35.777108 read(16, "\5\35<\5\6\6\255\5-\21\5\26<\5\4\6\1\5#X\5\35<\5\6\6\255\5-\21\5\26"..., 8192) = 8192 <0.000044>
18:46:35.777261 read(16, "\3\26\5\6\6J\5\3\6\3\f\236\31\5\6\6\1\5\7\3\276~\220f\5\f\3\264\1J\5\7"..., 8192) = 8192 <0.000047>
18:46:35.777419 read(16, "\23\1\5'\6\1\5\16\236\5\t\6\327\5\f\6\1\58\6\235\5\36\1\5'\6J\5\16X\5"..., 8192) = 8192 <0.000043>
18:46:35.777569 read(16, "\3\200\7.\5\7\0\2\4\1\6\3\222zX\0\2\4\1\6t\0\2\4\1X\0\2\4\1t\5"..., 8192) = 8192 <0.000042>
18:46:35.777719 read(16, "\0\0\0\0stddef.h\0\1\0\0types.h\0\2\0\0monet"..., 8192) = 8192 <0.000042>
18:46:35.777868 read(16, "\6\1\5\21\220<\5\r\6\3a\1\5\7\3\"X\1\1\1\1\202\0\2\4\n\202\5\1\6v\10"..., 8192) = 8192 <0.000042>
18:46:35.778018 read(16, "\4\3\6I\5\26\0\2\4\3\1\5\2\0\2\4\3\6J\6h\24\5\35\1\5\2\6\1\5\4\273"..., 8192) = 8192 <0.000045>
18:46:35.778173 read(16, "../inet/netinet\0../include/netin"..., 8192) = 8192 <0.000043>
18:46:35.778328 read(16, "\6\3\n\236\5\10\6\1\5\t\6\222\6\220\6\0100\5\35\6\1\5\23\236\202X\5\r\6\3\257\1"..., 8192) = 8192 <0.000060>
18:46:35.778504 read(16, "../bits/types\0../include\0../time"..., 8192) = 8192 <0.000044>
18:46:35.778654 read(16, "\326\0\2\4\6\10J\5$\0\2\4\1\3t\1\5\7\6\222\5\r\6\1\5\7\6>\5\27\6\1"..., 8192) = 8192 <0.000042>
18:46:35.778804 read(16, "n.h\0\25\0\0res_state.h\0\26\0\0descr.h\0\27\0"..., 8192) = 8192 <0.000044>
18:46:35.778954 read(16, "\6f\0\2\4\36\202\0\2\4\36\10 \5\2\6\24\5\3\25\5\5\23\1\344\0\2\4\2\6\1\0"..., 8192) = 8192 <0.000043>
18:46:35.779104 read(16, "\2\4\v\326\0\2\4\v\10 \5\7\3[\1\272\10<\5\2\3w\1\5\7\3\t\362\272\6\220\6"..., 8192) = 8192 <0.000042>
18:46:35.779254 read(16, "\0\0\3\0\256\4\0\0\1\1\373\16\r\0\1\1\1\1\0\0\0\1\0\0\1/usr/li"..., 8192) = 8192 <0.000221>
18:46:35.779609 read(16, "es.h\0\5\0\0struct_timespec.h\0\6\0\0thr"..., 8192) = 8192 <0.000047>
18:46:35.779772 read(16, ".h\0\23\0\0unwind.h\0\f\0\0sockaddr.h\0\n\0\0"..., 8192) = 8192 <0.000145>
18:46:35.780126 read(16, ".h\0\10\0\0internaltypes.h\0\f\0\0pthread"..., 8192) = 8192 <0.000044>
18:46:35.780277 read(16, "bio.h\0\31\0\0stdio.h\0\31\0\0sys_errlist."..., 8192) = 8192 <0.000044>
18:46:35.780428 read(16, "int-uintn.h\0\16\0\0stdint.h\0\r\0\0stdli"..., 8192) = 8192 <0.000042>
18:46:35.780577 read(16, "\6\223\5\1\3\336r\1\5\3\24\5\6\6\1\5\5\6\313\5\25\6\1J\5\30t<\5\10\6\3"..., 8192) = 8192 <0.000043>
18:46:35.780728 read(16, "\24\6\1\6\3y\1\5\6\6\31\5\3\6\222\5\37\6\1\4\2\5\n\3\201\177t\4\1\5\37\3"..., 8192) = 8192 <0.000042>
18:46:35.780877 read(16, "`\5\17\6\1\5\7\6\237\5\v\6\1\5\7\6=\6\1X\5\n\6\3\323\16\1\5\5\6\23t"..., 8192) = 8192 <0.000043>
18:46:35.781027 read(16, "\4\7Y\0\2\4\7\377\0\2\4\7u\5\v\0\2\4\7V\5\3\6\10i\5\10\23\5\3\6\23"..., 8192) = 8192 <0.000044>
18:46:35.781178 read(16, "\3\374\0\1\5\16\3\235\177\236\5\6\3\273zt\10ft\362\5\4\0\2\4\6\6\3\247}\1\0"..., 8192) = 8192 <0.000043>
18:46:35.781329 read(16, "\0\t\2\200:\26\0\0\0\0\0\3\35\1\6\1\5\3\6K\5\1\6\21 \5\f=.\5\3\6"..., 8192) = 8192 <0.000044>
18:46:35.781480 read(16, "\1\0\3\4\350\1\6\326\0\3\4\353\1\10\22\0\3\4\355\1\6\10\22\0\3\4\355\1\6\310\0\3"..., 8192) = 8192 <0.000043>
18:46:35.781631 read(16, "\4\4\1\5\20\0\2\4\4\6\21\5\7\0\2\4\4\237\0\2\4\4f\0\2\4\4\6\3\250~\1"..., 8192) = 8192 <0.000042>
18:46:35.781782 read(16, "\1\3\353vt\5\3\26\23\23\23\5\r\6\21\5\6\311\5\3\6\314\6\1\4\1\5\7\3\212\t\1"..., 8192) = 8192 <0.000043>
18:46:35.781932 read(16, "\3\4\312\1\326\0\3\4\312\1\1\0\3\4\312\1\1\0\3\4\315\1\6\10\22\0\3\4\317\1\326\0"..., 8192) = 8192 <0.000043>
18:46:35.782083 read(16, "\0../stdlib\0../signal\0../sysdeps/"..., 8192) = 8192 <0.000226>
18:46:35.782457 read(16, "t_t.h\0\f\0\0atomic-machine.h\0\21\0\0str"..., 8192) = 8192 <0.000053>
18:46:35.782633 read(16, "\0\0wint_t.h\0\30\0\0gconv.h\0\33\0\0stdio.h"..., 8192) = 8192 <0.000044>
18:46:35.782785 read(16, "../bits/types\0../sysdeps/x86/bit"..., 8192) = 8192 <0.000043>
18:46:35.782936 read(16, "\5\33Y\5\nW\5\7\6u\5\33\6\1\5\20X\5\7\6K\5\n\6\1\5\3\6\227\5\36\6"..., 8192) = 8192 <0.000042>
18:46:35.783123 read(16, "\5\5\6@\5\22\6\1\5\5J\5\2\6\3\r\10<\327\5\t\6\1\5\1\3\321\0.\5\r\3"..., 8192) = 8192 <0.000052>
18:46:35.783290 read(16, ".h\0\t\0\0pthreadtypes.h\0\10\0\0stdlib.h"..., 8192) = 8192 <0.000043>
18:46:35.783441 read(16, "86/nptl/bits\0../include\0../sysde"..., 8192) = 8192 <0.000044>
18:46:35.783592 read(16, "\6\1\1\1\1\1\1\1\1\1.\6\1\6\1X\1\1\1\1\1\1\1\1\1\1\1\1\1<XX"..., 8192) = 8192 <0.000042>
18:46:35.783741 read(16, "generic\0../sysdeps/x86_64/nptl\0."..., 8192) = 8192 <0.000043>
18:46:35.783892 read(16, "86/nptl/bits\0../include\0../sysde"..., 8192) = 8192 <0.000042>
18:46:35.784042 read(16, "\0../signal\0../time\0../sysdeps/np"..., 8192) = 8192 <0.000042>
18:46:35.784192 read(16, "\0thread_db.h\0\21\0\0unwind.h\0\n\0\0sock"..., 8192) = 8192 <0.000043>
18:46:35.784342 read(16, ".\6\1\5\3\6K\23\5\1\6\20\4\2\0057\3\343\5 \4\1\5\1\3\235z\326\4\2\0057"..., 8192) = 8192 <0.000042>
18:46:35.784492 read(16, "\n\310\23\5\7\6\1\5\4\6\241\6\344\5\7\6\3\17\272\5\30\6\1\5\7\6\312\5\3\3\243\177"..., 8192) = 8192 <0.000043>
18:46:35.784643 read(16, "e.h\0\27\0\0descr.h\0\30\0\0errno.h\0\v\0\0int"..., 8192) = 8192 <0.000043>
18:46:35.784793 read(16, "\0\0unwind.h\0\n\0\0sockaddr.h\0\4\0\0sock"..., 8192) = 8192 <0.000218>
18:46:35.785146 read(16, "\1<XX\1t\6\1\6\1\2\2\0\1\19\7\0\0\3\0\24\5\0\0\1\1\373\16\r\0\1"..., 8192) = 8192 <0.000041>
18:46:35.785301 read(16, "\4\3\5\1\0\2\4\26\0\t\2'e\2\0\0\0\0\0\3\360\6\1\5\3\0\2\4\26\24\0\2"..., 8192) = 8192 <0.000044>
18:46:35.785452 read(16, "\5\5\6\273\5\22\6\1\5!X\5\3\6=\5\1\6\23\10\22\254f.\5\16\3sf\5\1\3"..., 8192) = 8192 <0.000044>
18:46:35.785603 read(16, "d.h\0\7\0\0struct_sched_param.h\0\10\0\0s"..., 8192) = 8192 <0.000043>
18:46:35.785753 read(16, "h\0\f\0\0stdlib.h\0\7\0\0dl-dtv.h\0\16\0\0tls"..., 8192) = 8192 <0.000043>
18:46:35.785903 read(16, "\6\1<\5\7\6\0024\23\5\21\6\1\5\7\6=\5\21\6\1\5\7\6K\5\22\6\1\5\7\6"..., 8192) = 8192 <0.000042>
18:46:35.786053 read(16, "\vG\6Y\5#\6\1\5\36[\5#9\5\v\6h\5\"\6\1\5\v\6K\6\1\5\1\0033"..., 8192) = 8192 <0.000042>
18:46:35.786202 read(16, "_mutex.h\0\10\0\0struct_rwlock.h\0\10\0\0p"..., 8192) = 8192 <0.000043>
18:46:35.786367 read(16, "\0\2\4\1X\0\1\1\6\7\0\0\3\0\22\5\0\0\1\1\373\16\r\0\1\1\1\1\0\0\0\1"..., 8192) = 8192 <0.000048>
18:46:35.786527 read(16, "\0\0struct_timespec.h\0\n\0\0thread-sh"..., 8192) = 8192 <0.000043>
18:46:35.808199 read(16, "<\5\3\0061\23\4\2\0057\6\3\272\4\1\4\1\5\7\3\306{t\5\3\6Y\4\2\5\1\3"..., 8192) = 8192 <0.000028>
18:46:35.808376 read(16, "\6\1\5\3\6/\6\1\272\5\10\6\3\356\0\1\5\f\6\1\5\vJ\5\5\6\221\5\1\3\226\177"..., 8192) = 8192 <0.000015>
18:46:35.808465 read(16, "\23\0\0in.h\0\24\0\0res_state.h\0\25\0\0descr."..., 8192) = 8192 <0.000015>
18:46:35.808547 read(16, "nt-uintn.h\0\22\0\0stdint.h\0\21\0\0stdlib"..., 8192) = 8192 <0.000014>
18:46:35.808629 read(16, ".h\0\7\0\0stdint-uintn.h\0\10\0\0stdint.h"..., 8192) = 8192 <0.000014>
18:46:35.808711 read(16, "tm.h\0\3\0\0time.h\0\6\0\0time.h\0\7\0\0thre"..., 8192) = 8192 <0.000169>
18:46:35.808965 read(16, "c\0\22\0\0dl-procinfo.c\0\22\0\0dl-vdso-se"..., 8192) = 8192 <0.000019>
18:46:35.809067 read(16, "\2\5\2\3\347\35t\4\1\5\21\3\231bt\5\27P\4\2\5\2\3\341\35J\4\1\5\1\6\3"..., 8192) = 8192 <0.000104>
18:46:35.809266 read(16, "\5\3\24\24\5\5\6\0031\1\5\fL\5\20O\5\33\3Hf\0052<\5\33JJ\5\f\0033"..., 8192) = 8192 <0.000015>
18:46:35.809352 read(16, "\2\4\v\6.\0\2\4\v\6\1\0\2\4\v\6\1\0\2\4\31\220\0\2\4\31\1\0\2\4\31\1"..., 8192) = 8192 <0.000014>
18:46:35.809434 read(16, "\23\24\5\1\6\r\5\6\261\5\3\6\331\5#\6\1\5*J\5\10f\5\3\6h\5$\6\1\5"..., 8192) = 8192 <0.000014>
18:46:35.809515 read(16, "-uintn.h\0\4\0\0stdlib.h\0\1\0\0stdlib.h"..., 8192) = 8192 <0.000015>
18:46:35.809597 read(16, "./sysdeps/x86/nptl/bits\0../signa"..., 8192) = 8192 <0.000014>
18:46:35.809678 read(16, "red-types.h\0\7\0\0struct_mutex.h\0\10\0"..., 8192) = 8192 <0.000014>
18:46:35.809759 read(16, "/bits\0../posix/sys\0../time/bits/"..., 8192) = 8192 <0.000015>
18:46:35.809847 read(16, "rrno.h\0\17\0\0struct_tm.h\0\4\0\0time.h\0"..., 8192) = 8192 <0.000014>
18:46:35.809951 read(16, "\v\0\0signal.h\0\23\0\0_itoa.h\0\20\0\0list_t"..., 8192) = 8192 <0.000015>
18:46:35.810034 read(16, "sdeps/generic\0../sysdeps/x86_64/"..., 8192) = 8192 <0.000014>
18:46:35.810115 read(16, "X\1\1\4\2\5\1\3\263~\1\5\3\24\4\1\5\36\3\313\1\1\5\f\23\1\1\4\2\5\3\3"..., 8192) = 8192 <0.000014>
18:46:35.810196 read(16, "\3\6\1\5'\0\2\4\3\6W\5\"\0\2\4\3\6\1\5-\0\2\4\3J\5\"\0\2\4\3"..., 8192) = 8192 <0.000014>
18:46:35.810277 read(16, "stdlib.h\0\10\0\0stdlib.h\0\4\0\0_itoa.h\0"..., 8192) = 8192 <0.000014>
18:46:35.810374 read(16, "\2`\22\2:\22\5\20\3\320\0\2O\1\5\10\6\352\5\"\6\1\5\33\6\253\5\22\1\5\10\10"..., 8192) = 8192 <0.000121>
18:46:35.810576 read(16, "\5\34\1\5\tg\5\36\6\1\5#\6\361\5\34\1\5\tg\5\23\6\23\5#\6\360\5\34\1\5"..., 8192) = 8192 <0.000015>
18:46:35.810660 read(16, "\1\1\1\1\0\0\0\1\0\0\1../string\0/usr/lib/gc"..., 8192) = 8192 <0.000017>
18:46:35.810795 read(16, "=Y\206==/=\\==/Y@==/Y@==/Y@/\2\1\0\1\1\321\0\0"..., 8192) = 8192 <0.000014>
18:46:35.810878 read(16, "rch\0\0memcpy-ssse3-back.S\0\1\0\0\0\0\t\2"..., 8192) = 8192 <0.000014>
18:46:35.810959 read(16, "=gNulKuv\260KiY\206Y\2B\23hlKK0Y\206Y\2B\23hkK\206"..., 8192) = 8192 <0.000014>
18:46:35.811041 read(16, "YK/h|==\3\n\272KYYYKKLKK/0w\3\212\1\326K=@=@K"..., 8192) = 8192 <0.000014>
18:46:35.811123 read(16, "KK=K=KKKKKK=g=gkgKg=KKK=K1====u\10"..., 8192) = 8192 <0.000015>
18:46:35.811209 read(16, "\3\tJ\366KKKK\3\t<\314KKKKK\3\tJ\206KK=KK\3\t<\242KK"..., 8192) = 8192 <0.000014>
18:46:35.811291 read(16, "/bits\0../stdlib\0../include\0\0strc"..., 8192) = 8192 <0.000014>
18:46:35.811372 read(16, "X\5\10\6\3\27\220\6<\5\n\6\3^\1\5\4\1\5\10\24\6<.\0060\23\5\v\6\1X"..., 8192) = 8192 <0.000014>
18:46:35.811455 read(16, "sysdeps/unix/sysv/linux\0\0wcslen."..., 8192) = 8192 <0.000014>
18:46:35.811536 read(16, "\205\5\6\6\1\4\1\5\1\3t\10J\4\2\5\7y\345\4\1\5\1\3z\220\2\1\0\1\1\207"..., 8192) = 8192 <0.000014>
18:46:35.811618 read(16, "types.h\0\4\0\0stdint-intn.h\0\5\0\0stdi"..., 8192) = 8192 <0.000014>
18:46:35.811699 read(16, "h\0\20\0\0tls.h\0\21\0\0struct_sched_param"..., 8192) = 8192 <0.000014>
18:46:35.811785 read(16, "=\6\3\17\1\5\17\3q.\202\5\10\6\\\23\5\r\6\1\5\10\6\10K\5\16\6<\4\2\5"..., 8192) = 8192 <0.000014>
18:46:35.811867 read(16, ".h\0\1\0\0errno.h\0\3\0\0sockaddr.h\0\n\0\0s"..., 8192) = 8192 <0.000106>
18:46:35.812046 read(16, "s/types\0\0strtod_l.c\0\1\0\0gmp.h\0\1\0\0"..., 8192) = 8192 <0.000015>
18:46:35.812170 read(16, "\254\5!\6\201\5\32\1\5\10\6\1\5\3\6\203\5\32\6\1\5\22J\5\27<\5\22\254\5!\6"..., 8192) = 8192 <0.000017>
18:46:35.812259 read(16, "\r\1\5\7\6\1\220\5\10\6\3\17<\23\23\23\6J\5\vX\5\5\6Z\23\23\5\10\24\5\v"..., 8192) = 8192 <0.000014>
18:46:35.812341 read(16, "\6\1\5\22J\5\7\6L\5\n\6\1\5\22\6\3\20J\5\4\6\344\5\r\220\5,\6f\5\22"..., 8192) = 8192 <0.000014>
18:46:35.812424 read(16, "io.h\0\32\0\0stdio.h\0\32\0\0sys_errlist.h"..., 8192) = 8192 <0.000014>
18:46:35.812511 read(16, "\23\5\6\6\1<\5\3\6l\5\31\6\1\5\6>\5\17H\5\3\6L\5\6\6\1\5\5\6/"..., 8192) = 8192 <0.000014>
18:46:35.812593 read(16, "\30g\5#I\5\v;X\3\243\177\1\5\4\6\3M\326\23\24\5\6\6\1\5\4\6\203\5\6\6"..., 8192) = 8192 <0.000014>
18:46:35.812675 read(16, ">\276==KK=KKKKKKKK=/KKKK1KK=hLKK=Kh"..., 8192) = 8192 <0.000014>
18:46:35.812756 read(16, "\0051\21\0057\6\1\5\34\6t\5\7\6\1\5\27\6\10!\5\6\24\23\5\f\6\1\5\t\10 "..., 8192) = 8192 <0.000014>
18:46:35.812838 read(16, "\24\5\22\252\5\3\6g\5\7\6\23s\5\3\6\203\5\7\6\1f\5\6\310\5\2\6\302\5\25\6"..., 8192) = 8192 <0.000014>
18:46:35.812920 read(16, "w\6\1\5\t\6\206\5\27\6<\5\3\344X\69\5\5\23\5\10\6\1\5\1\3\24ff\5\3"..., 8192) = 8192 <0.000014>
18:46:35.813001 read(16, "\5\4\0\2\4\2J\5\26\10@\5\10\6\200\24\5\v\6\1\5\5\6L\23\5\t\1\6\10f\6"..., 8192) = 8192 <0.000014>
18:46:35.813088 read(16, "e/netinet\0\0wcsftime.c\0\0\0\0stddef."..., 8192) = 8192 <0.000014>
18:46:35.813169 read(16, "ctype.h\0\7\0\0\0\5\1\0\t\2P\330\r\0\0\0\0\0\3\326\3\1\6\1\10"..., 8192) = 8192 <0.000014>
18:46:35.813251 read(16, "rno.h\0\5\0\0errno.h\0\v\0\0struct_tm.h\0"..., 8192) = 8192 <0.000014>
18:46:35.813333 read(16, "ale\0../intl\0../include\0../posix/"..., 8192) = 8192 <0.000101>
18:46:35.813547 read(16, "/include\0../posix/bits\0../bits\0."..., 8192) = 8192 <0.000058>
18:46:35.813685 read(16, "\1\0\t\2`\24\16\0\0\0\0\0\3\31\1\6\1\5\3\6K\5\16\6\1\5\1/\2\1\0\1"..., 8192) = 8192 <0.000015>
18:46:35.813769 read(16, "./time\0../include\0../sysdeps/x86"..., 8192) = 8192 <0.000014>
18:46:35.813855 read(16, "\22\0\0unwind.h\0\v\0\0sockaddr.h\0\5\0\0soc"..., 8192) = 8192 <0.000014>
18:46:35.813937 read(16, "\5\7\6\203\5\n\6\1\5\7\6_\5\16\6\1\5\t\6\3mt\5\7\6\23\5\3\362\6\3\25"..., 8192) = 8192 <0.000014>
18:46:35.814018 read(16, "state.h\0\31\0\0descr.h\0\32\0\0nameser.h\0"..., 8192) = 8192 <0.000014>
18:46:35.814100 read(16, "osix/bits\0../bits\0../posix/sys\0."..., 8192) = 8192 <0.000014>
18:46:35.814182 read(16, "ypes.h\0\26\0\0pthread-functions.h\0\26\0"..., 8192) = 8192 <0.000014>
18:46:35.814263 read(16, "def.h\0\7\0\0loadinfo.h\0\10\0\0locale.h\0"..., 8192) = 8192 <0.000014>
18:46:35.814352 read(16, "/nptl\0../bits/types\0../sysdeps/x"..., 8192) = 8192 <0.000015>
18:46:35.814441 read(16, "\1\0\0\0\1\0\0\1../sysdeps/unix\0\0syscall"..., 8192) = 8192 <0.000014>
18:46:35.814522 read(16, "\10/\24\5\7\3\f\10\254\5\16\6\1X\5\1\6\3\341\1X\5\3\24\5\6\6\1\202\5\7\6"..., 8192) = 8192 <0.000014>
18:46:35.814604 read(16, "\5\6\6\1\5\7\6L\5\27\6\1\5\7\6u\5\2\23\5\22\6\1\5\3\6\3\22\202\5\6\6"..., 8192) = 8192 <0.000014>
18:46:35.814686 read(16, "\2\6\1\0\2\4\4\6_\5\f\0\2\4\4\6\23\5;[\0\2\4\1\220\5\f\0\2\4\7\215"..., 8192) = 8192 <0.000014>
18:46:35.814768 read(16, "\5\4\6\3x\254\5\23\6\1\5\7<\5\4\6n\5\n\6\1\5\16J\5\r\6\3k<\5\7"..., 8192) = 8192 <0.000014>
18:46:35.814849 read(16, "=\5\nJ\5:\6\215\5\22\1\5'\6\1\5\3\6\222\23\0053\6\21<\5\27=\5\nJ\5"..., 8192) = 8192 <0.000106>
18:46:35.815029 read(16, "X\5\3\24\0052\6\1\5\35<\0052<\5\35<\254\4\1\5\5\6\3\320\26\1\1\6J\310\6"..., 8192) = 8192 <0.000015>
18:46:35.815160 read(16, "\0\2\4\3\6\274\5\25\0\2\4\3\6\1\5\6\0\2\4\3\6\221\4\3\5\1\0\2\4\3\3\335"..., 8192) = 8192 <0.000016>
18:46:35.815247 read(16, "\5\10\6\207\5$\6\1\5\27\310\5$t\5\"X\5\10\6L\5\f\6\1\5\vt\5\5\6\10"..., 8192) = 8192 <0.000014>
18:46:35.815329 read(16, "\5\"f\326\5\3\6\3\321|\1\5\6\6\202\5\5\6K\5\"\6\1\5\3\6\3\32t\5\7\303"..., 8192) = 8192 <0.000014>
18:46:35.815410 read(16, "t\5\3\6\2%\23\5\1\3\337\0\1\5\3\25\23\5\6\6\1\5@\3\n\236\5\3\6\202\5\20"..., 8192) = 8192 <0.000014>
18:46:35.815492 read(16, "\3\6^\5\6\6\1\5\3\6g\23g\5\7\24\25\5\v\6\1\5\7\6=\27\5\r\6\1\5\22"..., 8192) = 8192 <0.000014>
18:46:35.815573 read(16, "\5\22\6\1\5\7\6\255\6\1\4\1\5\3\6\3\352\3\1\6\1\5\7\6\3\253~\1\4\3\5\22"..., 8192) = 8192 <0.000014>
18:46:35.815655 read(16, "\34H\5\7\6K\5\26\6\1\5\7\6g\5\23\6\1\5\1L\6\3\16\326\6\1\5\3\6K\5"..., 8192) = 8192 <0.000014>
18:46:35.815740 read(16, "\1\202\254tX\5\10\6\3\252\177t\5\v\6.\5\10\6\207\4\4\5\1\3\271{\1\5\3\24\5"..., 8192) = 8192 <0.000014>
18:46:35.815822 read(16, "nptl/bits\0../ctype\0../elf\0../sys"..., 8192) = 8192 <0.000014>
18:46:35.815903 read(16, "\10X\5\4\6\3\314|\1\4\2\5\1\3\370|\1\5\3\25\5\n\6\1J\4\1\5\t\3\205\3"..., 8192) = 8192 <0.000014>
18:46:35.815984 read(16, "\0\f\0\0ctype.h\0\r\0\0categories.def\0\6\0"..., 8192) = 8192 <0.000014>
18:46:35.816065 read(16, "\5\rH\5\5\6>\5\10\6\1\5\f\3\26\202J\5\t\6X\5\f\6<\5\t\205\6\10\22Z"..., 8192) = 8192 <0.000014>
18:46:35.816147 read(16, "\6K\5B\6\1\5\7\6\203\6\1\5-\6\3\364\1\1\5\23f\5\3\6\1\6\3\n\236\0056"..., 8192) = 8192 <0.000014>
18:46:35.816228 read(16, "\3+\5\1\2C\25\2\1\0\1\1\22\1\0\0\3\0\342\0\0\0\1\1\373\16\r\0\1\1\1\1"..., 8192) = 8192 <0.000014>
18:46:35.816312 read(16, "\31\1\5\7\6\205\5\1U\5\3\6\364\23\5\7\6\1\5\6\202\5\21L\5\1N\5\n\10\235\5"..., 8192) = 8192 <0.000101>
18:46:35.816486 read(16, "\0../signal\0../sysdeps/generic\0.."..., 8192) = 8192 <0.000015>
18:46:35.816612 read(16, "unix/sysv/linux/bits\0../iconv\0\0o"..., 8192) = 8192 <0.000016>
18:46:35.816702 read(16, "\0\0\0types.h\0\1\0\0unistd.h\0\2\0\0getopt"..., 8192) = 8192 <0.000014>
18:46:35.816784 read(16, "\0struct_mutex.h\0\n\0\0struct_rwlock"..., 8192) = 8192 <0.000014>
18:46:35.816865 read(16, "\6\260\5\21\6\1\5\10\6\331\5\f\6\26\5\3\6\10.\5\f\6\1\10<<\5\7\6\3\264\177"..., 8192) = 8192 <0.000015>
18:46:35.816965 read(16, "oa.h\0\7\0\0struct_tm.h\0\10\0\0time.h\0\t\0"..., 8192) = 8192 <0.000014>
18:46:35.817051 read(16, "_itoa.h\0\7\0\0struct_tm.h\0\10\0\0time.h"..., 8192) = 8192 <0.000014>
18:46:35.817132 read(16, "l.h\0\7\0\0_itoa.h\0\10\0\0struct_tm.h\0\t\0"..., 8192) = 8192 <0.000014>
18:46:35.817214 read(16, "../stdlib\0../posix/bits\0../bits\0"..., 8192) = 8192 <0.000014>
18:46:35.817295 read(16, "struct_iovec.h\0\5\0\0stdint-uintn.h"..., 8192) = 8192 <0.000014>
18:46:35.817376 read(16, "\0\0dl-dtv.h\0\r\0\0tls.h\0\16\0\0struct_sc"..., 8192) = 8192 <0.000014>
18:46:35.817458 read(16, "/x86/nptl/bits\0../sysdeps/generi"..., 8192) = 8192 <0.000014>
18:46:35.817539 read(16, "\0\0\0\0\0\3 \1\6\1\5\3\6K\5\6\6\1\5\3\6P\5\n\6\1\5\7\6~\327\5"..., 8192) = 8192 <0.000015>
18:46:35.817625 read(16, "\4\27\220\0\2\4\27\344\0\2\4\27\6\21\0\2\4\27\1\0\2\4\27\6\1\0\2\4\27\236\0\2"..., 8192) = 8192 <0.000014>
18:46:35.817706 read(16, "signal\0../wcsmbs/bits/types\0../l"..., 8192) = 8192 <0.000014>
18:46:35.817788 read(16, "g/\"\10\0\1\1X\3\0\0\3\0S\2\0\0\1\1\373\16\r\0\1\1\1\1\0\0\0\1\0"..., 8192) = 8192 <0.000105>
18:46:35.817965 read(16, "netinet\0../resolv/bits/types\0../"..., 8192) = 8192 <0.000015>
18:46:35.818049 read(16, "\5\3\24\5\6\6\1\5\3\6\330\5\7\6\1\5\6J\5\3\6\222\5\4\6\1\5\3\6\240\5\1"..., 8192) = 8192 <0.000017>
18:46:35.818180 read(16, "\2\4\1\6\3MX\5\23\0\2\4\1t\5\22\0\2\4\5\334\0\2\4\5f\5\7\6\3\312\0"..., 8192) = 8192 <0.000014>
18:46:35.818262 read(16, "\2\4\1\1\0\2\4\1\1\0\2\4\1\1\0\2\4\1\1\0\2\4\1\1\0\2\4\1\6\10\272\0"..., 8192) = 8192 <0.000014>
18:46:35.818356 read(16, "h\0\n\0\0in.h\0\v\0\0in.h\0\f\0\0errno.h\0\5\0\0"..., 8192) = 8192 <0.000014>
18:46:35.818441 read(16, "s/unix\0\0syscall-template.S\0\1\0\0\0\0"..., 8192) = 8192 <0.000014>
18:46:35.818523 read(16, "x86_64-linux-gnu/9/include\0../po"..., 8192) = 8192 <0.000014>
18:46:35.818604 read(16, "ysdeps/unix/sysv/linux/x86/bits\0"..., 8192) = 8192 <0.000014>
18:46:35.818685 read(16, "uct_sched_param.h\0\22\0\0setjmp.h\0\23\0"..., 8192) = 8192 <0.000014>
18:46:35.818767 read(16, "m.h\0\23\0\0setjmp.h\0\20\0\0list_t.h\0\f\0\0e"..., 8192) = 8192 <0.000015>
18:46:35.818849 read(16, "\1\0\2\4\1\6X\0\2\4\1\6f\6\10!\6\1\6J\202\1<\6\220\6X\4\2\20\5\3"..., 8192) = 8192 <0.000014>
18:46:35.818934 read(16, "\6\1\5\7\6\203\5\n\6\1\5\7\6`\5\16\6\1\5\t\6\3qt\5\7\6\23\5\3\10\22"..., 8192) = 8192 <0.000014>
18:46:35.819015 read(16, "state_t.h\0\34\0\0libio.h\0\35\0\0stdio.h\0"..., 8192) = 8192 <0.000014>
18:46:35.819097 read(16, "f\0\2\4\v\6\1\0\2\4\v\6\1\0\2\4\31X\0\2\4\31\1\0\2\4\31\1\0\2\4\31"..., 8192) = 8192 <0.000014>
18:46:35.819178 read(16, "\20\0\0struct_tm.h\0\10\0\0time.h\0\22\0\0time"..., 8192) = 8192 <0.000014>
18:46:35.819259 read(16, "../sysdeps/x86/nptl/bits\0../ctyp"..., 8192) = 8192 <0.000101>
18:46:35.819433 read(16, "no.h\0\2\0\0pthread.h\0\27\0\0thread_db.h"..., 8192) = 8192 <0.000014>
18:46:35.819559 read(16, "\3\265yt\5\3\24\23\5\6\6\1\5\3\6\222\23\4\1\5\30\6\3\306\6\1\4\2\5\21\3\272"..., 8192) = 8192 <0.000017>
18:46:35.819652 read(16, "\0050<\5\34J\5\3\6x\5\5\24\5\1\3\304~\1\5\3\26\5\7\6\1\5\3\6u\23\23"..., 8192) = 8192 <0.000014>
18:46:35.819735 read(16, "scr.h\0\35\0\0internaltypes.h\0\31\0\0pthr"..., 8192) = 8192 <0.000014>
18:46:35.819816 read(16, "ileid.h\0\16\0\0stdlib.h\0\t\0\0stdlib.h\0"..., 8192) = 8192 <0.000015>
18:46:35.819898 read(16, "pes.h\0\7\0\0stdlib.h\0\2\0\0stdlib.h\0\t\0"..., 8192) = 8192 <0.000014>
18:46:35.819979 read(16, "\2\5\1\3\271\1\1\5\3\24\6\1\4\1\5\t\3\305~\1\5\7\6\240\5\v\6\1\5\n\10."..., 8192) = 8192 <0.000014>
18:46:35.820061 read(16, "nclude/netinet\0../resolv/bits/ty"..., 8192) = 8192 <0.000014>
18:46:35.820142 read(16, "nix/sysv/linux/bits\0../inet/neti"..., 8192) = 8192 <0.000014>
18:46:35.820228 read(16, "h\0\t\0\0stdlib.h\0\4\0\0stdlib.h\0\v\0\0dl-"..., 8192) = 8192 <0.000014>
18:46:35.820309 read(16, "\0\0\1/usr/lib/gcc/x86_64-linux-gnu"..., 8192) = 8192 <0.000014>
18:46:35.820391 read(16, "\0\4\0\0FILE.h\0\4\0\0libio.h\0\5\0\0stdio.h"..., 8192) = 8192 <0.000015>
18:46:35.820489 read(16, "linux/bits\0../inet/netinet\0../in"..., 8192) = 8192 <0.000014>
18:46:35.820570 read(16, "\3\254\6\3\22\10X\5\30\6\1\5\6f\5\37\0\2\4\1\202\5\34\0\2\4\1<\5\5\6\221"..., 8192) = 8192 <0.000014>
18:46:35.820652 read(16, "h\0\7\0\0thread-shared-types.h\0\10\0\0st"..., 8192) = 8192 <0.000014>
18:46:35.820734 read(16, "nv.h\0\24\0\0stdio.h\0\17\0\0res_state.h\0\25"..., 8192) = 8192 <0.000107>
18:46:35.820926 read(16, "/sysdeps/x86\0../time\0../sysdeps/"..., 8192) = 8192 <0.000015>
18:46:35.821010 read(16, "./sysdeps/x86_64/nptl\0../bits/ty"..., 8192) = 8192 <0.000016>
18:46:35.821136 read(16, "tl\0\0getXXent.c\0\1\0\0lowlevellock.h"..., 8192) = 8192 <0.000014>
18:46:35.821218 read(16, "b/gcc/x86_64-linux-gnu/9/include"..., 8192) = 8192 <0.000014>
18:46:35.821300 read(16, "../inet/netinet\0../include/netin"..., 8192) = 8192 <0.000014>
18:46:35.821382 read(16, "\1\23\5.\6\1\5\32<\5\7\6K\6X\5\t\6\16\5\16\6\1\5\tJ\6_\5\16\6\1"..., 8192) = 8192 <0.000014>
18:46:35.821465 read(16, "/elf\0../include\0../sysdeps/gener"..., 8192) = 8192 <0.000014>
18:46:35.821551 read(16, "\1\6\1\6\3\233\1\1\2\r\0\1\1\7\t\0\0\3\0q\5\0\0\1\1\373\16\r\0\1\1\1"..., 8192) = 8192 <0.000014>
18:46:35.821633 read(16, "\6G\5\1\6\3y.\5\3\3\17\1\5\16\6\1\5\6J\5\31Z\5\35J\5\7XX\5\3"..., 8192) = 8192 <0.000015>
18:46:35.821715 read(16, "eps/nptl/bits\0../sysdeps/x86/npt"..., 8192) = 8192 <0.000014>
18:46:35.821797 read(16, "ix\0../bits\0../sysdeps/gnu/net\0.."..., 8192) = 8192 <0.000014>
18:46:35.821882 read(16, "\10\6\1\5\4\6=\5\7\6\1\5\4\6vK\6\1\5\t\6\3s\1\5\3\3,X\5\6\6"..., 8192) = 8192 <0.000020>
18:46:35.821982 read(16, "\r\5\1\3E\1\5\3\24\6\1\5\1\6\3L\1\5\3\0036\1\5\1\3N\1\5\3\30\6\310"..., 8192) = 8192 <0.000015>
18:46:35.822067 read(16, "./time\0../posix\0../resolv\0.\0\0res"..., 8192) = 8192 <0.000014>
18:46:35.822153 read(16, "\5\1\6\21\5\3\327\6\364\5,\6\1X\5\3\6=\5\6\6\1\5\3\6\224\5\5\24\5\24\6"..., 8192) = 8192 <0.000014>
18:46:35.822235 read(16, "\6\1\5\3\6\\\10w\5\25\6\1\5\23\236\5\3\6\222\5\20\6\1\5\3\6u\6\1\5\7\6"..., 8192) = 8192 <0.000104>
18:46:35.822414 read(16, "s.c\0\0\0\0ctype.h\0\1\0\0errno.h\0\2\0\0std"..., 8192) = 8192 <0.000015>
18:46:35.822541 read(16, "tdlib\0../resolv/arpa\0../signal\0."..., 8192) = 8192 <0.000015>
18:46:35.822626 read(16, "ibio/bits/types\0../libio\0../icon"..., 8192) = 8192 <0.000014>
18:46:35.822707 read(16, "../resolv/bits/types\0../nptl\0../"..., 8192) = 8192 <0.000014>
18:46:35.822789 read(16, "signal\0../sysdeps/generic\0../tim"..., 8192) = 8192 <0.000015>
18:46:35.822875 read(16, "\3\f\1\5\f\6\1\5\n\272\5\7\6L\5\1\6\27\5\17E\5\1y \5\17\33f\5\1\27"..., 8192) = 8192 <0.000014>
18:46:35.822956 read(16, "ef.h\0\1\0\0types.h\0\2\0\0__mbstate_t.h"..., 8192) = 8192 <0.000015>
18:46:35.823038 read(16, "h\0\33\0\0sys_errlist.h\0\23\0\0wint_t.h\0\31"..., 8192) = 8192 <0.000014>
18:46:35.823119 read(16, "ys\0../include/netinet\0../sunrpc/"..., 8192) = 8192 <0.000014>
18:46:35.823201 read(16, "ys_errlist.h\0\26\0\0wint_t.h\0\33\0\0gcon"..., 8192) = 8192 <0.000014>
18:46:35.823282 read(16, "\21\0\0__locale_t.h\0\22\0\0nss.h\0\20\0\0__mb"..., 8192) = 8192 <0.000014>
18:46:35.823363 read(16, "ypes.h\0\3\0\0stddef.h\0\4\0\0stdint-int"..., 8192) = 8192 <0.000014>
18:46:35.823448 read(16, "pes\0../dlfcn\0../elf\0../sysdeps/g"..., 8192) = 8192 <0.000014>
18:46:35.823530 read(16, "\5\32\6\1\5\4\6g\6\1\5\5\6\3\25\1\5\3\203\5\6\6\1\5\5\6Y\5\n\6=\5"..., 8192) = 8192 <0.000014>
18:46:35.823612 read(16, "al.h\0\10\0\0select.h\0\t\0\0stdlib.h\0\n\0\0"..., 8192) = 8192 <0.000014>
18:46:35.823693 read(16, "\0\0\0\0\30\6\1\5\3\6K\5+\6\1\5\3\6L\5\1\6\17\5\f@\5\1*\5\16?"..., 8192) = 8192 <0.000107>
18:46:35.823873 read(16, "\0\0stdint-uintn.h\0\n\0\0types.h\0\f\0\0s"..., 8192) = 8192 <0.000015>
18:46:35.823956 read(16, "t/netinet\0../include/netinet\0../"..., 8192) = 8192 <0.000017>
18:46:35.824087 read(16, "six/sys\0../time/bits/types\0../sy"..., 8192) = 8192 <0.000014>
18:46:35.824187 read(16, "\6\10\312\5\n\6\1\5\3\6\230\5\16\6\1\5\6X\5\7\6\3\303\0\236\5\n\6\1\5\7\6"..., 8192) = 8192 <0.000016>
18:46:35.824361 read(16, "\33J\26\3\16\1\5\33\6\27\5\23E\5\7\6Y\5\25\6\23\5\16^\5\30\3yf\5\7\6"..., 8192) = 8192 <0.000014>
18:46:35.824441 read(16, "\16\6u\5\7e\6u\23\5\16\6\3w\220\5\7\6\3i\362\5\16\6u\5\7e\6u\5\16"..., 8192) = 8192 <0.000013>
18:46:35.824520 read(16, "\16\0\0\0\5*\0\t\2\340\377\25\0\0\0\0\0\3\307\0\1\6\1\5+\6J\5\1\3\v\272"..., 8192) = 8192 <0.000013>
18:46:35.824600 read(16, "Y\5\3\204\6\1\5\7\6\3\24\1\26\16\26\5\v\6\1\5\n\344\5,\0\2\4\1\220\5\t\255"..., 8192) = 8192 <0.000014>
18:46:35.824679 read(16, "\5\30\6\1\5\10J\6\3rf\5\5\26\23\5\16\6\21\5\20\237\5\30\236\5\10J\5\tZ\202"..., 8192) = 8192 <0.000014>
18:46:35.824758 read(16, "\3\313\0\1\6\1\5\3\6K\23\5\1\6\20 \5\n?\5\17;\10J\5\r\10<\5\1?<"..., 8192) = 8192 <0.000014>
18:46:35.824842 read(16, "ate\0tm_min\0tcbhead_t\0_IO_read_pt"..., 8192) = 8192 <0.000014>
18:46:35.824920 read(16, "rd_fds\0__blksize_t\0__blkcnt64_t\0"..., 8192) = 8192 <0.000014>
18:46:35.824999 read(16, "ENTIFICATION_AUDIENCE\0_NL_COLLAT"..., 8192) = 8192 <0.000014>
18:46:35.825079 read(16, "READ_ROBUST_PRIO_INHERIT\0_SC_THR"..., 8192) = 8192 <0.000014>
18:46:35.825158 read(16, "rlab1\0yymsg\0yytable\0yyreduce\0yyc"..., 8192) = 8192 <0.000013>
18:46:35.825236 read(16, "t\0ep_start\0__add_to_environ\0pute"..., 8192) = 8192 <0.000099>
18:46:35.825406 read(16, "t_significant_q_limb\0qextra_limb"..., 8192) = 8192 <0.000015>
18:46:35.825534 read(16, "orm_float\0specsbuf\0do_form_unsig"..., 8192) = 8192 <0.000015>
18:46:35.825618 read(16, "tn_mmap\0_IO_new_file_overflow\0po"..., 8192) = 8192 <0.000014>
18:46:35.825698 read(16, "ble_set_tcache_unsorted_limit\0pa"..., 8192) = 8192 <0.000014>
18:46:35.825777 read(16, "ckward\0sort_backward_position\0ba"..., 8192) = 8192 <0.000016>
18:46:35.825946 read(16, "min\0yday1\0__GI_mktime\0sec_reques"..., 8192) = 8192 <0.000014>
18:46:35.826026 read(16, "v\0ru_nivcsw\0ru_inblock\0idtype\0P_"..., 8192) = 8192 <0.000014>
18:46:35.826106 read(16, "\0log_nodes\0cur_char_size\0build_s"..., 8192) = 8192 <0.000014>
18:46:35.826186 read(16, "\0search_list\0gaiconf_reload_flag"..., 8192) = 8192 <0.000014>
18:46:35.826266 read(16, "\0find_object\0FTW_SKIP_SIBLINGS\0_"..., 8192) = 8192 <0.000014>
18:46:35.826351 read(16, "ell\0getusershell\0init_okshells_n"..., 8192) = 8192 <0.000015>
18:46:35.826435 read(16, "ockatmark.c\0sockatmark\0answ\0acce"..., 8192) = 8192 <0.000014>
18:46:35.826515 read(16, "_symbols_fd\0backtracesymsfd.c\0bu"..., 8192) = 8192 <0.000014>
18:46:35.826594 read(16, "ORT_SELF\0ifi_index\0IFLA_IF_NETNS"..., 8192) = 8192 <0.000014>
18:46:35.826674 read(16, "_machname\0try_next_port\0IPPORT_F"..., 8192) = 8192 <0.000013>
18:46:35.826753 read(16, "__GI_key_setnet\0__GI_netname2hos"..., 8192) = 8192 <0.000104>
18:46:35.826929 read(16, "\0\1\0V\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\1\0\0\0\0\0000o\2\0"..., 8192) = 8192 <0.000014>
18:46:35.827010 read(16, "\0\0\0\v\3\0\0\0\0\0\0\3\0}\177\237\v\3\0\0\0\0\0\0003\3\0\0\0\0\0\0"..., 8192) = 8192 <0.000016>
18:46:35.827135 read(16, "\31\0\0\0\0\0\1\0V\340\246\31\0\0\0\0\0`\247\31\0\0\0\0\0\1\0V\340\247\31\0"..., 8192) = 8192 <0.000014>
18:46:35.827216 read(16, "\1\0T\23\204\2\0\0\0\0\0\364\204\2\0\0\0\0\0\3\0v\350~\364\204\2\0\0\0\0\0"..., 8192) = 8192 <0.000014>
18:46:35.827296 read(16, "\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0T\203\2\0\0\0\0\0f\203\2\0\0\0"..., 8192) = 8192 <0.000014>
18:46:35.827375 read(16, "\0Q\215\1\0\0\0\0\0\0\240\1\0\0\0\0\0\0\4\0\363\1T\237\240\1\0\0\0\0\0\0"..., 8192) = 8192 <0.000013>
18:46:35.827454 read(16, "\0\0\0\0\0\0\2\0000\237\243s\0\0\0\0\0\0\267s\0\0\0\0\0\0\2\0001\237\267s"..., 8192) = 8192 <0.000013>
18:46:35.827533 read(16, "\1\0Q\177m\0\0\0\0\0\0\210m\0\0\0\0\0\0\1\0Q\217m\0\0\0\0\0\0\232m"..., 8192) = 8192 <0.000014>
18:46:35.827614 read(16, "g\0\0\0\0\0\0\31h\0\0\0\0\0\0\2\0000\237\242i\0\0\0\0\0\0\260i\0\0\0"..., 8192) = 8192 <0.000014>
18:46:35.827693 read(16, "\0\0\0\0\0\0\0\0\0\0<X\0\0\0\0\0\0oX\0\0\0\0\0\0\1\0T\233Y\0"..., 8192) = 8192 <0.000014>
18:46:35.827773 read(16, "\6\0\0\0\0\5\0\5\0\0\0\5\0\0\0\0\0\0pQ\0\0\0\0\0\0\365Q\0\0\0\0"..., 8192) = 8192 <0.000014>
18:46:35.827870 read(16, "\0\0\0\0\320J\0\0\0\0\0\0\1\0\\\320J\0\0\0\0\0\0\343J\0\0\0\0\0\0\1"..., 8192) = 8192 <0.000014>
18:46:35.827950 read(16, "\0\0\0\0\0\0\0\0\265=\0\0\0\0\0\0006?\0\0\0\0\0\0\1\0V\314?\0\0\0"..., 8192) = 8192 <0.000014>
18:46:35.828030 read(16, "\0\0\0\0\0\0\3\0\221\220\177\357J\0\0\0\0\0\0\357J\0\0\0\0\0\0\3\0\221\220\177"..., 8192) = 8192 <0.000014>
18:46:35.828109 read(16, "\1\0\0\0\0\0\0R6\0\0\0\0\0\0^6\0\0\0\0\0\0\2\0002\237^6\0\0\0"..., 8192) = 8192 <0.000014>
18:46:35.828189 read(16, "*\0\0\0\0\0\0t*\0\0\0\0\0\0\1\0Xt*\0\0\0\0\0\0\375*\0\0\0\0"..., 8192) = 8192 <0.000100>
18:46:35.828360 read(16, "\0\0\0\0\0\301\37\0\0\0\0\0\0\1\0S\301\37\0\0\0\0\0\0\373\37\0\0\0\0\0\0"..., 8192) = 8192 <0.000014>
18:46:35.828483 read(16, "\0\0\207\31\0\0\0\0\0\0\2\0w\0\207\31\0\0\0\0\0\0\271\31\0\0\0\0\0\0\1\0"..., 8192) = 8192 <0.000016>
18:46:35.828570 read(16, "\0\0\371\32\0\0\0\0\0\0\1\0Y\376\32\0\0\0\0\0\0\16\33\0\0\0\0\0\0\1\0Y"..., 8192) = 8192 <0.000014>
18:46:35.828650 read(16, "S&\r\0\0\0\0\0\0(\r\0\0\0\0\0\0\2\0z\0D\r\0\0\0\0\0\0O\r\0"..., 8192) = 8192 <0.000014>
18:46:35.828730 read(16, "\0\0\0\227\2\0\0\0\0\0\0\1\0X\227\2\0\0\0\0\0\0/\4\0\0\0\0\0\0\3\0"..., 8192) = 8192 <0.000014>
18:46:35.828810 read(16, "\0\0\0\0\0\0\0\0\1\0|\3\0\0\0\0\0\0\221\3\0\0\0\0\0\0\1\0P*\4\0"..., 8192) = 8192 <0.000014>
18:46:35.828889 read(16, "\0\0\0\0\0\0p4\3\0\0\0\0\0\2424\3\0\0\0\0\0\2\0001\237\2424\3\0\0\0"..., 8192) = 8192 <0.000014>
18:46:35.828969 read(16, "/\0\0\0\0\0\0\0\1\0U/\0\0\0\0\0\0\08\0\0\0\0\0\0\0\3\0u\1\237"..., 8192) = 8192 <0.000014>
18:46:35.829049 read(16, "<\237<\4\0\0\0\0\0\0L\6\0\0\0\0\0\0\2\0=\237L\6\0\0\0\0\0\0x\6"..., 8192) = 8192 <0.000014>
18:46:35.829128 read(16, "\0\0\0\0\0\0\4\0\363\1T\237\341\2\0\0\0\0\0\0X\4\0\0\0\0\0\0\1\0^\0"..., 8192) = 8192 <0.000014>
18:46:35.829208 read(16, "\3\0\0\0\0\0\334\202\3\0\0\0\0\0\3\0r\1\237\334\202\3\0\0\0\0\0\371\202\3\0\0"..., 8192) = 8192 <0.000014>
18:46:35.829288 read(16, "\0\0\0\0\0\0\0\353\212\3\0\0\0\0\0\354\212\3\0\0\0\0\0\1\0P\0\0\0\0\0\0"..., 8192) = 8192 <0.000014>
18:46:35.829368 read(16, "\26\23\2370\233\3\0\0\0\0\0F\233\3\0\0\0\0\0\1\0PF\233\3\0\0\0\0\0|\233"..., 8192) = 8192 <0.000014>
18:46:35.829447 read(16, "\1\0U\233\0\0\0\0\0\0\0\237\0\0\0\0\0\0\0\1\0T\237\0\0\0\0\0\0\0\254\4"..., 8192) = 8192 <0.000014>
18:46:35.829531 read(16, "\213\2\0\0\0\0\0\0\2\0000\237\213\2\0\0\0\0\0\0\227\2\0\0\0\0\0\0\1\0S\227"..., 8192) = 8192 <0.000014>
18:46:35.829610 read(16, "\0\4\0\n\0\1\237\n}\0\0\0\0\0\0#}\0\0\0\0\0\0\1\0R#}\0\0\0\0"..., 8192) = 8192 <0.000187>
18:46:35.829997 read(16, "\0\0\0\1\0X\342\26\0\0\0\0\0\0\356\26\0\0\0\0\0\0\1\0X\356\26\0\0\0\0\0"..., 8192) = 8192 <0.000050>
18:46:35.830161 read(16, "\210\37\0\0\0\0\0\0\1\0_\367*\0\0\0\0\0\0\5+\0\0\0\0\0\0\1\0_\23+"..., 8192) = 8192 <0.000043>
18:46:35.830312 read(16, "\0\0\0\0\0\0\33>\0\0\0\0\0\0\1\0_\262c\0\0\0\0\0\0Kd\0\0\0\0\0"..., 8192) = 8192 <0.000049>
18:46:35.830472 read(16, "\0\2\0w\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0;j\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.830623 read(16, "\233\1\0\0\0\0\0\0\4\0\363\1Q\237\233\1\0\0\0\0\0\0\332\1\0\0\0\0\0\0\1\0"..., 8192) = 8192 <0.000047>
18:46:35.830781 read(16, "\0R\263\0\0\0\0\0\0\0\331\0\0\0\0\0\0\0\1\0R\331\0\0\0\0\0\0\0\331\0\0"..., 8192) = 8192 <0.000043>
18:46:35.830931 read(16, "\0\0\0\0\0\0\300\0\0\0\0\0\0\0\1\0c\300\0\0\0\0\0\0\0\21\1\0\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.831082 read(16, "Q\237\4\1\0\0\0\0\0\0$\1\0\0\0\0\0\0\1\0S\0\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.831232 read(16, "\0\0\0\0\1\0P\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0yW\2\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.831382 read(16, "\0\24\7\0\0\0\0\0\0\7\0\221\320v\0061\34\237\24\7\0\0\0\0\0\0002\7\0\0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.831532 read(16, "f\3\0\0\0\0\0\0y\3\0\0\0\0\0\0\3\0\221\250\177\201\3\0\0\0\0\0\0\224\3\0"..., 8192) = 8192 <0.000043>
18:46:35.831682 read(16, "\0\1\0_\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\241\223\4\0\0\0\0\0"..., 8192) = 8192 <0.000047>
18:46:35.831870 read(16, "\0\0\0\0\0\0\0\1\0Y\330\1\0\0\0\0\0\0\v\2\0\0\0\0\0\0\1\0Y\0\0\0"..., 8192) = 8192 <0.000045>
18:46:35.832022 read(16, "\0\0\0\0\0\0\0\0\0\1\1\0\0\0\0\0\0\0\0\0\0\0\0\0$\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.832173 read(16, "\0\0\0\0\0\0\0\0\0\0\0\0\0000\267\4\0\0\0\0\0\227\267\4\0\0\0\0\0\1\0U"..., 8192) = 8192 <0.000043>
18:46:35.832322 read(16, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\4\4\0\0\0(\0\0\0\0"..., 8192) = 8192 <0.000213>
18:46:35.832727 read(16, "\0\0\0\2\0w\0o\353\4\0\0\0\0\0\273\355\4\0\0\0\0\0\4\0\363\1T\237\273\355\4"..., 8192) = 8192 <0.000049>
18:46:35.832889 read(16, "\340\4\0\0\0\0\0\267\340\4\0\0\0\0\0\3\0\221\240}\331\340\4\0\0\0\0\0H\341\4\0"..., 8192) = 8192 <0.000044>
18:46:35.833041 read(16, "\321\4\0\0\0\0\0\1\0Pf\321\4\0\0\0\0\0\302\321\4\0\0\0\0\0\1\0Q\326\321\4"..., 8192) = 8192 <0.000047>
18:46:35.833199 read(16, "\0\37\237\36\354\4\0\0\0\0\0\201\354\4\0\0\0\0\0\1\0R\201\354\4\0\0\0\0\0\262\354"..., 8192) = 8192 <0.000043>
18:46:35.833349 read(16, "\4\0\0\0\0\0\1\0a\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0K\315\4"..., 8192) = 8192 <0.000043>
18:46:35.833500 read(16, "\0\0\0\0\0\0\0\0\0\0\0\0$\4\5\0\0\0\0\0<\4\5\0\0\0\0\0\2\0000\237"..., 8192) = 8192 <0.000043>
18:46:35.833650 read(16, "\0\0\203 \5\0\0\0\0\0\1\0^\242 \5\0\0\0\0\0\340 \5\0\0\0\0\0\1\0^"..., 8192) = 8192 <0.000044>
18:46:35.833801 read(16, "\233\25\5\0\0\0\0\0\273\25\5\0\0\0\0\0\2\0000\237\253\26\5\0\0\0\0\0\301\26\5\0"..., 8192) = 8192 <0.000043>
18:46:35.833951 read(16, "\35\5\0\0\0\0\0H\35\5\0\0\0\0\0\2\0000\237\21\36\5\0\0\0\0\0>\36\5\0\0"..., 8192) = 8192 <0.000043>
18:46:35.834101 read(16, "Z\366\4\0\0\0\0\0\n\0q\0003$\177\0\"#\20\237Z\366\4\0\0\0\0\0_\366\4\0"..., 8192) = 8192 <0.000047>
18:46:35.834259 read(16, "\0\0\1\0P\3074\5\0\0\0\0\0\3514\5\0\0\0\0\0\1\0\\\3514\5\0\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.834413 read(16, "\0\0\0\0\0\1\0Rx7\5\0\0\0\0\0\2437\5\0\0\0\0\0\1\0Rd;\5\0\0"..., 8192) = 8192 <0.000049>
18:46:35.834592 read(16, "\0\0\0\0qB\5\0\0\0\0\0\257B\5\0\0\0\0\0\1\0P\257B\5\0\0\0\0\0\274"..., 8192) = 8192 <0.000057>
18:46:35.834769 read(16, "\1\0Q\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\261$\5"..., 8192) = 8192 <0.000044>
18:46:35.834921 read(16, "\0\0\0\0\0q\0\0\0\0\0\0\0\n\0\3\340\341\36\0\0\0\0\0\237\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.835070 read(16, "\0\0\0\4\0\363\1Q\237\263\1\0\0\0\0\0\0L\6\0\0\0\0\0\0\3\0\221\240|L\6"..., 8192) = 8192 <0.000228>
18:46:35.835426 read(16, "\23\0\0\0\0\0\0p\24\0\0\0\0\0\0\3\0\221\220|\0\0\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000054>
18:46:35.835597 read(16, "\0\0\0\0\3\0\221\240\177cz\5\0\0\0\0\0\22{\5\0\0\0\0\0\4\0\363\1R\237\22"..., 8192) = 8192 <0.000043>
18:46:35.835749 read(16, "\2\1\0\0\0\0\0\0\21\1\0\0\0\0\0\0\1\0X\21\1\0\0\0\0\0\0\210\1\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.835899 read(16, "\0\0\0\7\0r\0013$u\0\"\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.836049 read(16, "\0\0\0\0\0\0\1\0[?\f\0\0\0\0\0\0G\f\0\0\0\0\0\0\3\0{\10\237P\f"..., 8192) = 8192 <0.000043>
18:46:35.836199 read(16, "\0\345\261\5\0\0\0\0\0\3\0u\177\237\345\261\5\0\0\0\0\0\366\261\5\0\0\0\0\0\3\0"..., 8192) = 8192 <0.000043>
18:46:35.836349 read(16, "\0\0\1\1\0\0\0\0\1\1\0\0\0\0\0\0\0\0\0\0\1\1\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.836499 read(16, "\0\0\0\0\341\320\5\0\0\0\0\0\1\0U\302\321\5\0\0\0\0\0\330\321\5\0\0\0\0\0\1"..., 8192) = 8192 <0.000047>
18:46:35.836658 read(16, "\5\0\0\0\0\0\353\332\5\0\0\0\0\0\r\0z\217\177\10?\32\10 $\10 &\237\320\333\5"..., 8192) = 8192 <0.000043>
18:46:35.836808 read(16, "B\272\5\0\0\0\0\0\1\0UB\272\5\0\0\0\0\0s\272\5\0\0\0\0\0\1\0Vs\272"..., 8192) = 8192 <0.000042>
18:46:35.836958 read(16, "\0\0\0\1\0_\0\263\5\0\0\0\0\0\22\263\5\0\0\0\0\0\3\0\177\10\237\22\263\5\0\0"..., 8192) = 8192 <0.000043>
18:46:35.837107 read(16, "\0\0\0\0\0\243\375\5\0\0\0\0\0\4\0\363\1T\237\243\375\5\0\0\0\0\0\206\376\5\0\0"..., 8192) = 8192 <0.000043>
18:46:35.837256 read(16, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.837437 read(16, "^\333\31\6\0\0\0\0\0\333\31\6\0\0\0\0\0\1\0^\333\31\6\0\0\0\0\0\352\31\6\0"..., 8192) = 8192 <0.000043>
18:46:35.837589 read(16, "\6\0\0\0\0\0\2\0000\237\237\21\6\0\0\0\0\0\251\21\6\0\0\0\0\0\2\0000\237\23\27"..., 8192) = 8192 <0.000047>
18:46:35.837747 read(16, "\356\5\0\0\0\0\0\1\0U\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\2\0\0\0"..., 8192) = 8192 <0.000212>
18:46:35.838158 read(16, "\6\0\0\0\0\0\1\0Y{5\6\0\0\0\0\0\3105\6\0\0\0\0\0\1\0]\3766\6\0"..., 8192) = 8192 <0.000049>
18:46:35.838320 read(16, "\1\0\\?<\6\0\0\0\0\0L<\6\0\0\0\0\0\2\0000\237\210<\6\0\0\0\0\0\215"..., 8192) = 8192 <0.000048>
18:46:35.838480 read(16, "\6\0\0\0\0\0\1\0U,A\6\0\0\0\0\0/A\6\0\0\0\0\0\1\0P/A\6\0"..., 8192) = 8192 <0.000043>
18:46:35.838629 read(16, "\0\0\0\0\0\0\0\0\232\0\0\0\0\0\0\0\266\0\0\0\0\0\0\0\1\0P\0\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.838779 read(16, "\0\0\0\0\0\0\0\0\1\0\0\0\7\0\0\0\0\0\0\0'\0\0\0\0\0\0\0\1\0Q'"..., 8192) = 8192 <0.000043>
18:46:35.838929 read(16, "K\0\0\0\0\0\0\3\0v\370s\273L\0\0\0\0\0\0\311L\0\0\0\0\0\0\1\0Q\311"..., 8192) = 8192 <0.000047>
18:46:35.839101 read(16, "\t\377\237_\t\0\0\0\0\0\0c\t\0\0\0\0\0\0\10\0p\0\224\1\10\377\32\237c\t\0"..., 8192) = 8192 <0.000048>
18:46:35.839259 read(16, "\0\0\0y_\0\0\0\0\0\0\3\0v\310s\341_\0\0\0\0\0\0\335`\0\0\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.839410 read(16, "\0\3\0v\270r\222[\0\0\0\0\0\0\243[\0\0\0\0\0\0\3\0v\270rFa\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.839559 read(16, "\3\0v\320r\256U\0\0\0\0\0\0\301U\0\0\0\0\0\0\2\0000\237xW\0\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.839708 read(16, "\0\0\0\0\0\0\3\0~\1\237\2500\0\0\0\0\0\0\2710\0\0\0\0\0\0\1\0^\3020"..., 8192) = 8192 <0.000045>
18:46:35.839861 read(16, "\0\0\0\0\0\0\20m\0\0\0\0\0\0\1\0]\33m\0\0\0\0\0\0\206m\0\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.840011 read(16, "\234b\0\0\0\0\0\0\347b\0\0\0\0\0\0\4\0v\220w\237/~\0\0\0\0\0\0:~"..., 8192) = 8192 <0.000047>
18:46:35.840298 read(16, "\0\262!\0\0\0\0\0\0\3\0v\344u\272!\0\0\0\0\0\0\301!\0\0\0\0\0\0\3\0"..., 8192) = 8192 <0.000055>
18:46:35.840471 read(16, "\0\0\0\0\0\0\337w\0\0\0\0\0\0\1\0PAx\0\0\0\0\0\0qx\0\0\0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.840621 read(16, "\0\0\0\6h\0\0\0\0\0\0\1\0_\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1"..., 8192) = 8192 <0.000221>
18:46:35.840984 read(16, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000036>
18:46:35.841132 read(16, "\0\0.V\0\0\0\0\0\0\1\0Q\357W\0\0\0\0\0\0\366W\0\0\0\0\0\0\1\0Q"..., 8192) = 8192 <0.000043>
18:46:35.841282 read(16, "\0\0\0\0\0\4\0v\220w\237(v\0\0\0\0\0\0/v\0\0\0\0\0\0\4\0v\220w"..., 8192) = 8192 <0.000042>
18:46:35.841431 read(16, "v\220w\237\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\250a\0\0\0\0\0\0"..., 8192) = 8192 <0.000047>
18:46:35.841589 read(16, "\0\0\0\0\0\1\0P\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\1\0\0\304\4\0\0"..., 8192) = 8192 <0.000043>
18:46:35.841739 read(16, "\0000\237\f\34\0\0\0\0\0\0)\34\0\0\0\0\0\0\10\0z\0000-\10\377\32\237\336\36\0"..., 8192) = 8192 <0.000042>
18:46:35.841888 read(16, "\0\0\0\0\0\0\0\0\0\0\221\n\0\0\0\0\0\0\33\v\0\0\0\0\0\0\1\0[\33\v\0"..., 8192) = 8192 <0.000043>
18:46:35.842037 read(16, "\1\0SJ\23\0\0\0\0\0\0Z\23\0\0\0\0\0\0\1\0S\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.842186 read(16, "\0\0\0\0\0\3\0v\340u\2433\0\0\0\0\0\0\0254\0\0\0\0\0\0\2\0000\23784"..., 8192) = 8192 <0.000043>
18:46:35.842335 read(16, "\0\0\0\0\0\0\3\0v\250vDZ\0\0\0\0\0\0UZ\0\0\0\0\0\0\2\0000\237\374"..., 8192) = 8192 <0.000054>
18:46:35.842505 read(16, "\0\0\0\0\0\0\241E\0\0\0\0\0\0\1\0X\241E\0\0\0\0\0\0\356E\0\0\0\0\0"..., 8192) = 8192 <0.000047>
18:46:35.842664 read(16, "\0\0\0\0\0\0\0\0\0\0\0\2\0\360X\0\0\0\0\0\0002Y\0\0\0\0\0\0\3\0v"..., 8192) = 8192 <0.000043>
18:46:35.842813 read(16, "\0\0\0\0\0\0\315\0\0\0\0\0\0\0\4\0\363\1X\237\315\0\0\0\0\0\0\0\325\0\0\0"..., 8192) = 8192 <0.000042>
18:46:35.842964 read(16, "f\n\0\0\0\0\0\0\6\0r\0\10\377\32\237f\n\0\0\0\0\0\0\210\v\0\0\0\0\0\0"..., 8192) = 8192 <0.000042>
18:46:35.843147 read(16, "\0\0\0\0\"T&\0\0\0\0\0\0h&\0\0\0\0\0\0#\0z`\f\377\377\377\377\32\3"..., 8192) = 8192 <0.000044>
18:46:35.843299 read(16, "\0\0\0\0\0\1\0U)\31\0\0\0\0\0\0.\31\0\0\0\0\0\0\1\0P\351\34\0\0\0"..., 8192) = 8192 <0.000202>
18:46:35.843687 read(16, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000049>
18:46:35.843849 read(16, "\0\3\0v\220v\3638\0\0\0\0\0\0\3748\0\0\0\0\0\0\3\0v\220v\3748\0\0\0"..., 8192) = 8192 <0.000048>
18:46:35.844010 read(16, "\0\0\0\0\0\0\357A\0\0\0\0\0\0\3\0v\210v/B\0\0\0\0\0\0001B\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.844161 read(16, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\316W\0\0\0\0\0\0\322"..., 8192) = 8192 <0.000043>
18:46:35.844310 read(16, "\3\0\0\0\0\0\0\1\0P{\3\0\0\0\0\0\0}\3\0\0\0\0\0\0\2\0u\0\221\5"..., 8192) = 8192 <0.000043>
18:46:35.844460 read(16, "\0\0\0\0\0\0\0\0\0\0\0\0\0N\0\0\0\0\0\0\0W\0\0\0\0\0\0\0\1\0R"..., 8192) = 8192 <0.000043>
18:46:35.844610 read(16, "\0\362\31R\37\0\0\6Y\10\0\0\0\0\0004Y\10\0\0\0\0\0\6\0\362\31R\37\0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.844762 read(16, "\0\1\0P\305`\10\0\0\0\0\0\317`\10\0\0\0\0\0\1\0P\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.844918 read(16, "\2\0u\10\261h\10\0\0\0\0\0\314h\10\0\0\0\0\0\1\0\\\321h\10\0\0\0\0\0\347"..., 8192) = 8192 <0.000065>
18:46:35.845110 read(16, "\4\0\363\1U\237\216\3\0\0\0\0\0\0\0\7\0\0\0\0\0\0\1\0S\0\7\0\0\0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.845261 read(16, "\0\0\0\0\1\0T\307w\10\0\0\0\0\0\337w\10\0\0\0\0\0\2\0\221P\337w\10\0\0"..., 8192) = 8192 <0.000043>
18:46:35.845411 read(16, "\1\0Q\370^\2\0\0\0\0\0\7_\2\0\0\0\0\0\1\0Q\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.845560 read(16, "\0\0\6\0\362*r$\0\0Q`\2\0\0\0\0\0n`\2\0\0\0\0\0\6\0\362*r$"..., 8192) = 8192 <0.000043>
18:46:35.845710 read(16, "\0\0\0\1\0S(\1\0\0\0\0\0\0004\1\0\0\0\0\0\0\1\0S\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.845860 read(16, "\0\0\0\0\0\0\0\0\0\0\0\26\0\0\0\0\0\0\0\1\0U\26\0\0\0\0\0\0\0\32\0"..., 8192) = 8192 <0.000043>
18:46:35.846010 read(16, "\0\0\1\0U3\5\0\0\0\0\0\0|\5\0\0\0\0\0\0\1\0V|\5\0\0\0\0\0\0"..., 8192) = 8192 <0.000249>
18:46:35.846473 read(16, "\0\2\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\0\0\0$\6\0\0\0\0\0\0\1\0R$"..., 8192) = 8192 <0.000048>
18:46:35.846633 read(16, "7\312\10\0\0\0\0\0\1\0^\226\312\10\0\0\0\0\0\250\312\10\0\0\0\0\0\1\0^\0\0"..., 8192) = 8192 <0.000043>
18:46:35.846783 read(16, "\323\10\0\0\0\0\0\351\323\10\0\0\0\0\0\4\0\363\1T\237\373\323\10\0\0\0\0\0:\324\10"..., 8192) = 8192 <0.000043>
18:46:35.846933 read(16, "\237\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\f\3\337\0\0\0\0\0\0\0\363\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.847083 read(16, "\0D\350\10\0\0\0\0\0\1\0X\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.847233 read(16, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\200\0\0\0\0\0\0\0\337\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.847383 read(16, "\0\0\0\0\0%\372\10\0\0\0\0\0005\372\10\0\0\0\0\0\1\0P\17\373\10\0\0\0\0\0"..., 8192) = 8192 <0.000048>
18:46:35.847542 read(16, "\0\0\1\0V4\1\0\0\0\0\0\0;\1\0\0\0\0\0\0\1\0P;\1\0\0\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.847692 read(16, "\0\0\1\0VU\0\0\0\0\0\0\0Z\0\0\0\0\0\0\0\1\0\\Z\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.847841 read(16, "\0\1\0Q\214\26\t\0\0\0\0\0\227\26\t\0\0\0\0\0\2\0\221\\\227\26\t\0\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.847992 read(16, ">\t\0\0\0\0\0\265>\t\0\0\0\0\0\1\0P\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.848141 read(16, "\0\0\4\0\363\1Y\237\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.848290 read(16, "\0\0\0\0\0 :\t\0\0\0\0\0y:\t\0\0\0\0\0\1\0Ty:\t\0\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.848440 read(16, "L\\\t\0\0\0\0\0\1\0S\254^\t\0\0\0\0\0\322^\t\0\0\0\0\0\1\0S\0\0"..., 8192) = 8192 <0.000048>
18:46:35.848599 read(16, "\0\0\0\0\0\0\0\0\0\0\0\0\0\320R\t\0\0\0\0\0\6S\t\0\0\0\0\0\1\0U"..., 8192) = 8192 <0.000043>
18:46:35.848749 read(16, "\0\1\0VzM\t\0\0\0\0\0\221M\t\0\0\0\0\0\1\0V\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000211>
18:46:35.849114 read(16, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\340\0\0\0\0\0\0\0\373\0\0\0\0\0\0\0\1"..., 8192) = 8192 <0.000049>
18:46:35.849277 read(16, "\31\0\0\0\0\0\n\0\3\340\344\36\0\0\0\0\0\237\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.849429 read(16, "\200\273\36\0\0\0\0\0\237\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\1\271\367\t\0\0"..., 8192) = 8192 <0.000043>
18:46:35.849577 read(16, "^\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0l\300\t\0\0\0\0\0\241\300\t"..., 8192) = 8192 <0.000043>
18:46:35.849726 read(16, "\0\0\0\0\0\0\3\0\0b\240\t\0\0\0\0\0\233\240\t\0\0\0\0\0\1\0]\37\242\t\0"..., 8192) = 8192 <0.000047>
18:46:35.849886 read(16, "\263\t\0\0\0\0\0\270\263\t\0\0\0\0\0\2\0000\237\\\264\t\0\0\0\0\0k\264\t\0\0"..., 8192) = 8192 <0.000043>
18:46:35.850035 read(16, "\\\206\353\t\0\0\0\0\0\230\353\t\0\0\0\0\0\1\0\\\271\353\t\0\0\0\0\0\275\353\t\0"..., 8192) = 8192 <0.000043>
18:46:35.850184 read(16, ">\253\t\0\0\0\0\0\1\0\\\227\253\t\0\0\0\0\0\261\253\t\0\0\0\0\0\1\0P\261\253"..., 8192) = 8192 <0.000047>
18:46:35.850341 read(16, "\0\0\303\310\t\0\0\0\0\0\313\310\t\0\0\0\0\0\1\0P\313\310\t\0\0\0\0\0\360\311\t"..., 8192) = 8192 <0.000055>
18:46:35.850514 read(16, "\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0\0\0\0\0\246\325\t\0\0\0\0\0\305\325\t\0"..., 8192) = 8192 <0.000044>
18:46:35.850664 read(16, "\0\1\0\\V\211\t\0\0\0\0\0Z\211\t\0\0\0\0\0\n\0\340\16P\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000042>
18:46:35.850812 read(16, "\0\0\0\0\0K\221\t\0\0\0\0\0\1\0P\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000047>
18:46:35.850970 read(16, "\t\0\0\0\0\0\260\330\t\0\0\0\0\0\4\0\363\1U\237\260\330\t\0\0\0\0\0\316\330\t\0"..., 8192) = 8192 <0.000042>
18:46:35.851120 read(16, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\374\371\t\0\0\0\0\0\32\372\t\0\0\0\0\0\1"..., 8192) = 8192 <0.000043>
18:46:35.851269 read(16, "\t\f\n\0\0\0\0\0\1\0P\t\f\n\0\0\0\0\0f\f\n\0\0\0\0\0\1\0\\~\f"..., 8192) = 8192 <0.000043>
18:46:35.851420 read(16, "\0\0\0\0\0\1\0VO\0\0\0\0\0\0\0\\\0\0\0\0\0\0\0\1\0Vx\0\0\0\0"..., 8192) = 8192 <0.000228>
18:46:35.851849 read(16, "0\237\215\0\0\0\0\0\0\0\217\0\0\0\0\0\0\0\6\0p\0t\0\34\237\217\0\0\0\0\0"..., 8192) = 8192 <0.000050>
18:46:35.852013 read(16, "\"\237\327\2\0\0\0\0\0\0\354\2\0\0\0\0\0\0\21\0}\0x\0\34~\0\"\221\250o\6"..., 8192) = 8192 <0.000043>
18:46:35.852163 read(16, "\0\274\4\0\0\0\0\0\0\7\0v\0w\0\6\"\237\274\4\0\0\0\0\0\0\304\4\0\0\0\0"..., 8192) = 8192 <0.000048>
18:46:35.852322 read(16, "\0r\0p\0\"s\0\"}\0\34\221\230\177\6\"#\1\224\1\10\377\0322$~\0\"J\7\0"..., 8192) = 8192 <0.000044>
18:46:35.852474 read(16, "\0B\6\0\0\0\0\0\0\4\0\363\1T\237B\6\0\0\0\0\0\0G\6\0\0\0\0\0\0\1"..., 8192) = 8192 <0.000043>
18:46:35.852623 read(16, "\0\0\0\4\0\363\1T\237L\0\0\0\0\0\0\0Q\0\0\0\0\0\0\0\1\0T\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.852773 read(16, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0P\1\0\0\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.852922 read(16, "\0\266\r\0\0\0\0\0\0\3\0\221\340~\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\0"..., 8192) = 8192 <0.000043>
18:46:35.853071 read(16, "\335\2\0\0\0\0\0\0\1\0\\\335\2\0\0\0\0\0\0\342\2\0\0\0\0\0\0\3\0|\177\237"..., 8192) = 8192 <0.000043>
18:46:35.853220 read(16, "\237=\3\0\0\0\0\0\0H\3\0\0\0\0\0\0\3\0\t\377\237H\3\0\0\0\0\0\0Y\3"..., 8192) = 8192 <0.000047>
18:46:35.853379 read(16, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0E\t\0\0\0\0\0\0K\n\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.853529 read(16, "\0\0\0\0\0\227\35\0\0\0\0\0\0\1\0]\227\35\0\0\0\0\0\0\225\36\0\0\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.853678 read(16, "\237\267\36\0\0\0\0\0\0V\37\0\0\0\0\0\0\3\0v\360~\231E\0\0\0\0\0\0\247E"..., 8192) = 8192 <0.000043>
18:46:35.853827 read(16, "\0\0\0\0\0\0\355\"\0\0\0\0\0\0\2\0003\237\355\"\0\0\0\0\0\0\371\"\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.853976 read(16, "\0\0\0\0\0\0\356.\0\0\0\0\0\0\3\0v\310~\207E\0\0\0\0\0\0\231E\0\0\0"..., 8192) = 8192 <0.000046>
18:46:35.854131 read(16, "\0\0\0\0\0\264/\0\0\0\0\0\0\t\0t\0\10 $\10 &\237\2358\0\0\0\0\0\0"..., 8192) = 8192 <0.000200>
18:46:35.854541 read(16, "\30\0\0\0\0\0\1\0Q\305h\30\0\0\0\0\0\330h\30\0\0\0\0\0\5\0u\0?\32\237"..., 8192) = 8192 <0.000053>
18:46:35.854743 read(16, "\2\0\0\0\0\0\250l\2\0\0\0\0\0\1\0U\250l\2\0\0\0\0\0\347l\2\0\0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.854895 read(16, "B\0\0\0\0\0\0\0C\0\0\0\0\0\0\0\4\0\363\1Q\237\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.855044 read(16, "\0\0@\1\0\0\0\0\0\0\1\0\\d\1\0\0\0\0\0\0r\1\0\0\0\0\0\0\1\0\\"..., 8192) = 8192 <0.000043>
18:46:35.855205 read(16, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0V\0\0\0\0\0\0\0\1\0"..., 8192) = 8192 <0.000048>
18:46:35.855364 read(16, "\0\0\0\0\3\0\221\250w\tA\f\0\0\0\0\0$B\f\0\0\0\0\0\4\0\363\1U\237$"..., 8192) = 8192 <0.000044>
18:46:35.855515 read(16, "\311$\f\0\0\0\0\0\f%\f\0\0\0\0\0\1\0]\245%\f\0\0\0\0\0\274%\f\0\0"..., 8192) = 8192 <0.000044>
18:46:35.855666 read(16, "\0\0\0\0\0\2668\f\0\0\0\0\0\3\0\221\210w\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000047>
18:46:35.855824 read(16, "\0\18\f\0\0\0\0\0\78\f\0\0\0\0\0\1\0Q\78\f\0\0\0\0\0I8\f\0"..., 8192) = 8192 <0.000043>
18:46:35.855974 read(16, "\0\0\4\0\363\1Q\237\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000114>
18:46:35.856265 read(16, "\f\0\0\0\0\0\1\0^\360a\f\0\0\0\0\0\365c\f\0\0\0\0\0\4\0\221\240\223\177\365"..., 8192) = 8192 <0.000045>
18:46:35.856418 read(16, "\0\0\0\3\0v\4\237\203\\\f\0\0\0\0\0\305\\\f\0\0\0\0\0\1\0V\276_\f\0\0"..., 8192) = 8192 <0.000044>
18:46:35.856569 read(16, "\0\0\0\2\0000\237ak\f\0\0\0\0\0\200k\f\0\0\0\0\0\2\0000\237\0\0\0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.856720 read(16, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\1\09F\f\0\0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.856870 read(16, "\f\0\0\0\0\0\313x\f\0\0\0\0\0\3\0p\10\237\313x\f\0\0\0\0\0\335x\f\0\0"..., 8192) = 8192 <0.000048>
18:46:35.857029 read(16, "\0\0\0\0\0\0\0\17\201\f\0\0\0\0\0000\201\f\0\0\0\0\0\3\0\221\304}1\212\f\0"..., 8192) = 8192 <0.000221>
18:46:35.857387 read(16, "\230\f\0\0\0\0\0\3\0\221\240}\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000039>
18:46:35.857539 read(16, "\0\0\0\0\0\0\0\0\0\0\0\35n\f\0\0\0\0\0001n\f\0\0\0\0\0\1\0Rjn"..., 8192) = 8192 <0.000044>
18:46:35.857691 read(16, "~\223\10\221\250~\223\10\221\310~\223\10\2230F\f\0\0\0\0\0\0K\f\0\0\0\0\0\0\26"..., 8192) = 8192 <0.000043>
18:46:35.857841 read(16, "\304\f\0\0\0\0\0\0\326\f\0\0\0\0\0\0\3\0\221\250\177\0\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.857991 read(16, "\1\0P>\1\0\0\0\0\0\0\2\2\0\0\0\0\0\0\3\0v\260\177r\2\0\0\0\0\0\0"..., 8192) = 8192 <0.000045>
18:46:35.858146 read(16, "\0\0\0\0\0\265\26\0\0\0\0\0\0\3\0\221\250~\265\26\0\0\0\0\0\0\304\26\0\0\0\0"..., 8192) = 8192 <0.000047>
18:46:35.858305 read(16, "\0\0\0\0\0\7\0\0\0T\22\0\0\0\0\0\0[\23\0\0\0\0\0\0\3\0\221\250\177i\25"..., 8192) = 8192 <0.000050>
18:46:35.858460 read(16, "\0\0\0\0\3\0\221\350~\245#\0\0\0\0\0\0\275#\0\0\0\0\0\0\1\0Z\372#\0\0"..., 8192) = 8192 <0.000043>
18:46:35.858611 read(16, "\0\0\0\0\0\1\0Q\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\1\0\0\0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.858762 read(16, "^\253\0\0\0\0\0\0\0\254\0\0\0\0\0\0\0\4\0\363\1U\237\254\0\0\0\0\0\0\0\261"..., 8192) = 8192 <0.000043>
18:46:35.858911 read(16, "z\f\r\0\0\0\0\0\247\f\r\0\0\0\0\0\1\0S\10\r\r\0\0\0\0\0Z\r\r\0\0"..., 8192) = 8192 <0.000043>
18:46:35.859061 read(16, "\0\0\0\0\0\363\373\f\0\0\0\0\0\1\0V\363\373\f\0\0\0\0\0\363\373\f\0\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.859210 read(16, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\374\3\r\0\0\0\0\0\304\4\r\0\0\0\0\0\1"..., 8192) = 8192 <0.000048>
18:46:35.859368 read(16, "\353\f\0\0\0\0\0\3\0\221\240\177\307\353\f\0\0\0\0\0\376\353\f\0\0\0\0\0\1\0Y\376"..., 8192) = 8192 <0.000044>
18:46:35.859519 read(16, "\2\0t\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\2\1\1\1\1\0\0\1\1\1"..., 8192) = 8192 <0.000043>
18:46:35.859668 read(16, "\377\0320)\10\377\32\34#\333\3\10 $\10 &\f\37\205\353Q\36\10#&q\0002&q\0"..., 8192) = 8192 <0.000205>
18:46:35.860060 read(16, "\0042&\221\324~\224\0013\32\10\377\0320)\10\377\32\34#\333\3O&\0345\36\34\221\324~\224"..., 8192) = 8192 <0.000049>
18:46:35.860223 read(16, "\0\0\0\0\0\0\0\0\0\0\0\1\0\373\5\0\0\0\0\0\0\20\6\0\0\0\0\0\0\1\0]"..., 8192) = 8192 <0.000059>
18:46:35.860406 read(16, "M\r\0\0\0\0\0\1\0V\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\1\1\0"..., 8192) = 8192 <0.000044>
18:46:35.860557 read(16, "\377\0323-(\1\0\26\23\10 $\10 &\f\37\205\353Q\36\10'&\"~\0\34\177\0\"O"..., 8192) = 8192 <0.000048>
18:46:35.860718 read(16, "\24\0\0\0\0\0\0\244\24\0\0\0\0\0\0\1\0_\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.860868 read(16, "\1\0\0\0\0\0\0\0\0\0\200t\r\0\0\0\0\0\235t\r\0\0\0\0\0\1\0U\235t\r"..., 8192) = 8192 <0.000043>
18:46:35.861018 read(16, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0?\r\0\0\0\0\0\0D\r\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.861168 read(16, "\0\0\0\2\0001\237\335\4\0\0\0\0\0\0*\5\0\0\0\0\0\0\2\0000\237\0\0\0\0\0"..., 8192) = 8192 <0.000190>
18:46:35.861614 read(16, "\36\6\0\0\0\0\0\0\324\7\0\0\0\0\0\0\1\0_\5\10\0\0\0\0\0\0\375\23\0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.861766 read(16, "\0D\30\0\0\0\0\0\0\3\0}\177\237D\30\0\0\0\0\0\0~\30\0\0\0\0\0\0\1\0"..., 8192) = 8192 <0.000044>
18:46:35.861918 read(16, "(\1\0\26\23y\0\"\237\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0} \0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.862070 read(16, "\2\0\0\0\0\0\0y\2\0\0\0\0\0\0\2\0000\237\353\3\0\0\0\0\0\0\355\3\0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.862222 read(16, "\23#\1\237_\25\0\0\0\0\0\0\230\25\0\0\0\0\0\0\25\0~\0\22\10 $0\26\24\10"..., 8192) = 8192 <0.000043>
18:46:35.862379 read(16, "#\0\0\0\0\0\0\25\0~\177\22\10 $0\26\24\10 $+(\1\0\26\23#\1\237J("..., 8192) = 8192 <0.000050>
18:46:35.862542 read(16, "\0\0\0\0\0\0\367\3\0\0\0\0\0\0\4\0\363\1T\237\367\3\0\0\0\0\0\0\"\4\0\0"..., 8192) = 8192 <0.000044>
18:46:35.862694 read(16, "\224\2\n\377\377\32\237\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0v\0\0\0\0\0\0"..., 8192) = 8192 <0.000239>
18:46:35.863154 read(16, "\0\0\0\0\0\0\0\0\356\2\0\0\0\0\0\0>\3\0\0\0\0\0\0\3\0\t\377\237\230\3\0"..., 8192) = 8192 <0.000048>
18:46:35.863313 read(16, "\0\0\0\0\0\1\0^;\2\0\0\0\0\0\0h\2\0\0\0\0\0\0\1\0Uh\2\0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.863465 read(16, "n\2\0\0\0\0\0\0@\3\0\0\0\0\0\0\4\0\363\1R\237\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.863616 read(16, "\0\0\0\0\0\f\0\241\1\0\0\0\0\0\0\301\1\0\0\0\0\0\0\3\0\10\201\237\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.863766 read(16, "\0\0\0\0\1\0]5\5\0\0\0\0\0\0K\5\0\0\0\0\0\0\1\0RK\5\0\0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.863917 read(16, "\0\0\0\0\0\234\0\0\0\0\0\0\0\1\0Y\267\1\0\0\0\0\0\0\330\1\0\0\0\0\0\0"..., 8192) = 8192 <0.000046>
18:46:35.864081 read(16, "Py\0\0\0\0\0\0\0\211\0\0\0\0\0\0\0\1\0P\214\0\0\0\0\0\0\0\221\0\0\0"..., 8192) = 8192 <0.000048>
18:46:35.864251 read(16, "\0\0\0\0\0\0\4\0\363\1Q\237\303\t\0\0\0\0\0\0\317\t\0\0\0\0\0\0\1\0Q\317"..., 8192) = 8192 <0.000045>
18:46:35.864404 read(16, "\314\4\0\0\0\0\0\0\4\0v\260{\237\314\4\0\0\0\0\0\0\332\4\0\0\0\0\0\0\1\0"..., 8192) = 8192 <0.000044>
18:46:35.864556 read(16, "\0R'\v\0\0\0\0\0\0\26\r\0\0\0\0\0\0\1\0_\26\r\0\0\0\0\0\0H\r\0"..., 8192) = 8192 <0.000044>
18:46:35.864707 read(16, "\1\0\255\v\0\0\0\0\0\0\306\v\0\0\0\0\0\0\2\0000\237\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.864858 read(16, "\1\0\0\0\0\2\2\0v\24\0\0\0\0\0\0\202\24\0\0\0\0\0\0\1\0P\202\24\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.865008 read(16, "\270\16\0\0\0\0\0>\271\16\0\0\0\0\0\1\0Rp\271\16\0\0\0\0\0p\271\16\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.865158 read(16, "\0\0\0\0\1\0Q\271\317\16\0\0\0\0\0\276\317\16\0\0\0\0\0\4\0\221\340\256\177\256\320\16"..., 8192) = 8192 <0.000044>
18:46:35.865309 read(16, "\254\321\16\0\0\0\0\0\6\0p\0\t\374\32\237\254\321\16\0\0\0\0\0\274\321\16\0\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.865460 read(16, "\0\0\0\0\0\1\0S\21\346\16\0\0\0\0\0\35\346\16\0\0\0\0\0\1\0_\37\346\16\0\0"..., 8192) = 8192 <0.000235>
18:46:35.865903 read(16, "\343\16\0\0\0\0\0\1\0X\16\351\16\0\0\0\0\0\31\351\16\0\0\0\0\0\1\0X\0\0\0"..., 8192) = 8192 <0.000053>
18:46:35.866071 read(16, "!\212\17\0\0\0\0\0\1\0R\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6\0\0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.866262 read(16, "\203\17\0\0\0\0\0\227\203\17\0\0\0\0\0\1\0S\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000045>
18:46:35.866421 read(16, "Q\237\305r\17\0\0\0\0\0\5s\17\0\0\0\0\0\1\0V\5s\17\0\0\0\0\0\354v\17"..., 8192) = 8192 <0.000049>
18:46:35.866583 read(16, "\t\0|(\6q\0\"#\10\6\nY\17\0\0\0\0\0\23Y\17\0\0\0\0\0\31\0s\0002"..., 8192) = 8192 <0.000044>
18:46:35.866735 read(16, "\0\0\0\1\0R\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\217\235\17\0\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.866885 read(16, "\17\0\0\0\0\0\4\0\363\1X\237\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.867036 read(16, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\374b\17\0\0\0\0\0&c\17\0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.867186 read(16, "\274\17\0\0\0\0\0 \274\17\0\0\0\0\0\1\0_\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.867338 read(16, "\0\0\0\1\0_\\\300\17\0\0\0\0\0e\300\17\0\0\0\0\0\1\0_e\300\17\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.867489 read(16, "2\20\0\0\0\0\0i2\20\0\0\0\0\0\3\0\221\250\177i2\20\0\0\0\0\0\2532\20\0"..., 8192) = 8192 <0.000043>
18:46:35.867639 read(16, "\0\0\0\0\1\0R\212+\20\0\0\0\0\0\246+\20\0\0\0\0\0\1\0T\300+\20\0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.867789 read(16, "\0\0\4\0\363\1T\237\10\346\17\0\0\0\0\0\21\346\17\0\0\0\0\0\1\0T\21\346\17\0\0"..., 8192) = 8192 <0.000044>
18:46:35.867941 read(16, "\0\0\0\0\1\0V\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\4\0\0\0`\325\17\0\0"..., 8192) = 8192 <0.000044>
18:46:35.868095 read(16, "\1\0\2\0\0\0\0\0\16\316\17\0\0\0\0\0\223\316\17\0\0\0\0\0\6\0\362|\226X\0\0"..., 8192) = 8192 <0.000047>
18:46:35.868252 read(16, "\0\0\0\3\0\221\210}[\347\17\0\0\0\0\0\373\350\17\0\0\0\0\0\3\0\221\210}\f\351\17"..., 8192) = 8192 <0.000254>
18:46:35.868730 read(16, "\0\0\0E\351\17\0\0\0\0\0\3\0y\330\0s\353\17\0\0\0\0\0$\354\17\0\0\0\0\0"..., 8192) = 8192 <0.000049>
18:46:35.868890 read(16, "\0\0\0\0\0\3\0\221\330|\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.869042 read(16, "\0\1\0_\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.869194 read(16, "\0\0\0\0\0\1\0\\\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\1\0"..., 8192) = 8192 <0.000044>
18:46:35.869347 read(16, "\0\0\0\0\6\0}\0\177\0\"\237h\17\20\0\0\0\0\0n\17\20\0\0\0\0\0\10\0s\0"..., 8192) = 8192 <0.000045>
18:46:35.869556 read(16, "\0\0\0\312\31\20\0\0\0\0\0\3\0\221\210~^\33\20\0\0\0\0\0h\33\20\0\0\0\0\0"..., 8192) = 8192 <0.000045>
18:46:35.869710 read(16, "\0\0\0\0\0kg\2\0\0\0\0\0\4\0\363\1Q\237\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.869863 read(16, "\0\0\0\0\0\0\0\ff\17\0\0\0\0\0af\17\0\0\0\0\0\1\0Uof\17\0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.870016 read(16, "\4\0\363\1U\237\271\1\17\0\0\0\0\0\364\2\17\0\0\0\0\0\1\0\\\364\2\17\0\0\0\0"..., 8192) = 8192 <0.000045>
18:46:35.870169 read(16, "\v\10 $\10 &\177\0\6\"\224\1\10\377\32\237\f\0\17\0\0\0\0\0\34\0\17\0\0\0\0"..., 8192) = 8192 <0.000046>
18:46:35.870326 read(16, "\0\370$\17\0\0\0\0\0\1\0S\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0"..., 8192) = 8192 <0.000058>
18:46:35.870496 read(16, "\0\0\1\1\0\0\0\0\0\0\0\0\0\2777\17\0\0\0\0\0\3267\17\0\0\0\0\0\2\0000"..., 8192) = 8192 <0.000046>
18:46:35.870652 read(16, "\0\0\0\0\1\0X\363>\17\0\0\0\0\0\177?\17\0\0\0\0\0\1\0X\0\0\0\0\0\0"..., 8192) = 8192 <0.000045>
18:46:35.870805 read(16, "\0\0\0\0\0\0\0\0\311E\17\0\0\0\0\0\345E\17\0\0\0\0\0\2\0000\237\345E\17\0"..., 8192) = 8192 <0.000044>
18:46:35.870957 read(16, "^\314\220\17\0\0\0\0\0\342\220\17\0\0\0\0\0\t\0v\0\221\230~\224\4\"\237\363\220\17\0"..., 8192) = 8192 <0.000045>
18:46:35.871111 read(16, "\0\0);\20\0\0\0\0\0\3\0v\370y);\20\0\0\0\0\0\245;\20\0\0\0\0\0\3"..., 8192) = 8192 <0.000295>
18:46:35.871545 read(16, "\0\0\0\0\21>\20\0\0\0\0\0\10\0s\0\t\376\32#\1\237\233>\20\0\0\0\0\0\247>"..., 8192) = 8192 <0.000044>
18:46:35.871702 read(16, "\2\0000\237\323N\26\0\0\0\0\0\227O\26\0\0\0\0\0\3\0v\240v\227O\26\0\0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.871854 read(16, "\0\0\2\0000\237dV\26\0\0\0\0\0\213V\26\0\0\0\0\0\2\0000\237\213V\26\0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.872193 read(16, "\0\0\0\0\0\4\0\363\1T\237\20\16\0\0\0\0\0\0I\16\0\0\0\0\0\0\1\0\\I\16"..., 8192) = 8192 <0.000071>
18:46:35.872396 read(16, "\0\0\0\0\0\0\0\0\0\0\0\1\1\2\4\261[\26\0\0\0\0\0\270[\26\0\0\0\0\0\1"..., 8192) = 8192 <0.000045>
18:46:35.872550 read(16, "\0u\226\20\0\0\0\0\0\1\0^\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.872701 read(16, "0\237\337a\20\0\0\0\0\0\360a\20\0\0\0\0\0\2\0000\237Ob\20\0\0\0\0\0\\b"..., 8192) = 8192 <0.000043>
18:46:35.872853 read(16, "~\20\0\0\0\0\0?\203\20\0\0\0\0\0\4\0\363\1R\237D\203\20\0\0\0\0\0\242\203\20"..., 8192) = 8192 <0.000042>
18:46:35.873003 read(16, "Z}\20\0\0\0\0\0\204~\20\0\0\0\0\0\2\0000\237\204~\20\0\0\0\0\0\232~\20\0"..., 8192) = 8192 <0.000048>
18:46:35.873159 read(16, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0&p\20\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.873310 read(16, "\0\0\0\0\0(\362\20\0\0\0\0\0\3\0\221\330}B\362\20\0\0\0\0\0T\362\20\0\0\0"..., 8192) = 8192 <0.000047>
18:46:35.873469 read(16, "\0\0\0\1\0P\244\360\20\0\0\0\0\0\254\360\20\0\0\0\0\0\1\0S\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.873620 read(16, "\301\20\0\0\0\0\0m\301\20\0\0\0\0\0\1\0Um\301\20\0\0\0\0\0\222\302\20\0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.873771 read(16, "\0\0\0\0\3\0\221\210~0\306\20\0\0\0\0\0Q\306\20\0\0\0\0\0\3\0\221\210~n\306"..., 8192) = 8192 <0.000044>
18:46:35.873921 read(16, "\0\0\0\0\0\1\0Z8\322\20\0\0\0\0\0K\322\20\0\0\0\0\0\3\0\221\210~K\322\20"..., 8192) = 8192 <0.000044>
18:46:35.874072 read(16, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\2\0\3\1\200\273\20\0\0\0\0\0"..., 8192) = 8192 <0.000222>
18:46:35.874437 read(16, "\0\0\0\0\0\0\1\0\0\0\0|\274\20\0\0\0\0\0\250\274\20\0\0\0\0\0\3\0\221\360}"..., 8192) = 8192 <0.000039>
18:46:35.874592 read(16, "\0\0\0\0\0\0\0\1\1\0\0\0\0\274\252\20\0\0\0\0\0 \253\20\0\0\0\0\0\1\0]"..., 8192) = 8192 <0.000048>
18:46:35.874751 read(16, "\0\0h\266\20\0\0\0\0\0\200\266\20\0\0\0\0\0\4\0\221\220o\237\200\266\20\0\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.874902 read(16, "\0\0\0\0\0\251\0\0\0\0\0\0\0\4\0\363\1Q\237\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000042>
18:46:35.875051 read(16, "\0\0\0\0\0\0\0\0\0\0000\371\20\0\0\0\0\0>\371\20\0\0\0\0\0\1\0T>\371\20"..., 8192) = 8192 <0.000043>
18:46:35.875202 read(16, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\17\0\0\0"..., 8192) = 8192 <0.000042>
18:46:35.875351 read(16, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\35\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.875501 read(16, "\0\0\0\0\342\0\0\0\0\0\0\0\4\0\363\1U\237\342\0\0\0\0\0\0\0\356\0\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.875652 read(16, "\0\0\0\0\0\0\236\6\0\0\0\0\0\0\1\0P\236\6\0\0\0\0\0\0\261\6\0\0\0\0\0"..., 8192) = 8192 <0.000047>
18:46:35.875810 read(16, "\0\0\0\0\1\0XK9\21\0\0\0\0\0~;\21\0\0\0\0\0\1\0S~;\21\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.875963 read(16, "\0\0\0\0gL\21\0\0\0\0\0\1\0SgL\21\0\0\0\0\0sL\21\0\0\0\0\0\3"..., 8192) = 8192 <0.000058>
18:46:35.876141 read(16, "\0\0\0\0\0\0\0\0\225Y\21\0\0\0\0\0)Z\21\0\0\0\0\0\1\0],Z\21\0\0"..., 8192) = 8192 <0.000044>
18:46:35.876293 read(16, "\0\0\0\0\0\0\0\0\0\0\0\0\0\277@\21\0\0\0\0\0\tA\21\0\0\0\0\0\1\0Q"..., 8192) = 8192 <0.000043>
18:46:35.876445 read(16, "\0\0\0\0\0\5\0\0\0Z\0\0\0\0\0\0\0\206\0\0\0\0\0\0\0\1\0X\254\0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.876595 read(16, "\0\0\0\1\0Z\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\5\0\0\0\0\0\0\0003\0"..., 8192) = 8192 <0.000043>
18:46:35.876745 read(16, "\0002\0\0\0\0\0\0\0\3\0\t\377\237\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0"..., 8192) = 8192 <0.000218>
18:46:35.877092 read(16, "\0\0\0\0\0\2\0\221h\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0"..., 8192) = 8192 <0.000047>
18:46:35.877253 read(16, "\0\0\0\0\0\0\0\233\0\0\0\0\0\0\0\1\0T\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.877404 read(16, "U\20\0\0\0\0\0\0\0'\0\0\0\0\0\0\0\1\0Q'\0\0\0\0\0\0\0002\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.877555 read(16, "\0\3\0q\3\237A\7\0\0\0\0\0\0O\7\0\0\0\0\0\0\3\0q\4\237O\7\0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.877738 read(16, "\0Y\0\0\0\0\0\0\0\1\0QY\0\0\0\0\0\0\0x\0\0\0\0\0\0\0\1\0Px"..., 8192) = 8192 <0.000051>
18:46:35.877918 read(16, "\0\0\321\262\21\0\0\0\0\0\n\0\0030\365\36\0\0\0\0\0\237\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000049>
18:46:35.878081 read(16, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\276\0\0\0\0\0\0"..., 8192) = 8192 <0.000047>
18:46:35.878239 read(16, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.878391 read(16, "\0\\\271\24\0\0\0\0\0\0'\25\0\0\0\0\0\0\1\0\\\225\25\0\0\0\0\0\0\337\26\0"..., 8192) = 8192 <0.000051>
18:46:35.878555 read(16, "\0\0\0\0\0\325\f\0\0\0\0\0\0\1\0V\325\f\0\0\0\0\0\0\330\f\0\0\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.878705 read(16, "\4\0\0\0\0\0\0\372\4\0\0\0\0\0\0\1\0S\17\5\0\0\0\0\0\0C\5\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.878856 read(16, "\0\0\0_\1\0\0\0\0\0\0\1\0R_\1\0\0\0\0\0\0\325\1\0\0\0\0\0\0\1\0"..., 8192) = 8192 <0.000043>
18:46:35.879007 read(16, "\0\0\0\0\0\r\10\0\0\0\0\0\0\2\0003\237\r\10\0\0\0\0\0\0\r\10\0\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.879158 read(16, "\0\0~\0\0\0\0\0\0\0\1\0P\252\0\0\0\0\0\0\0\263\0\0\0\0\0\0\0\1\0P"..., 8192) = 8192 <0.000046>
18:46:35.879315 read(16, "\0\0\0\0\0\0\0\0\0\0\0\0\0\7\0\0\0\0\0Z\0\0\0\0\0\0\0{\0\0\0\0"..., 8192) = 8192 <0.000042>
18:46:35.879465 read(16, "\0X\0\0\0\0\0\0\0~\0\0\0\0\0\0\0\1\0Z\244\0\0\0\0\0\0\0\271\0\0\0"..., 8192) = 8192 <0.000222>
18:46:35.879811 read(16, "\0\0\5\0\0\2\0\0\0\0B\0\0\0\0\0\0\0U\0\0\0\0\0\0\0\2\0\221`U\0"..., 8192) = 8192 <0.000048>
18:46:35.879972 read(16, "\0\0f\0\0\0\0\0\0\0\1\0Q\222\0\0\0\0\0\0\0\231\0\0\0\0\0\0\0\1\0Q"..., 8192) = 8192 <0.000043>
18:46:35.880122 read(16, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\1\4\0\0\0\0\0\0\0)\0\0\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.880273 read(16, "\226\4\0\0\0\0\0\0\1\0P\226\4\0\0\0\0\0\0J\5\0\0\0\0\0\0\1\0Ut\10"..., 8192) = 8192 <0.000042>
18:46:35.880422 read(16, "Q\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\273\0\0\0\0\0\0\0\5\1\0\0\0"..., 8192) = 8192 <0.000048>
18:46:35.880582 read(16, "\6\0\0\0\0\0\0p\6\0\0\0\0\0\0\1\0U\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000042>
18:46:35.880732 read(16, "\6\0\0\0\0\0\0\364\6\0\0\0\0\0\0)\0t\0002$r\0\f\377\377\377\377\32\"\363\1"..., 8192) = 8192 <0.000043>
18:46:35.880883 read(16, "\32\237o\3\0\0\0\0\0\0\202\3\0\0\0\0\0\0\21\0t\0\6#\310\1\224\4#\7\f\377"..., 8192) = 8192 <0.000043>
18:46:35.881034 read(16, "u\0005%t\20\224\4\32\f\377\377\377\377\0322$q\0\f\377\377\377\377\32\"t\0\"D\0\0"..., 8192) = 8192 <0.000043>
18:46:35.881184 read(16, "\0\0p\2\0\0\0\0\0\0\1\0]p\2\0\0\0\0\0\0u\2\0\0\0\0\0\0\4\0\363"..., 8192) = 8192 <0.000042>
18:46:35.881332 read(16, "\0\0\0\0\0\0\0\0P\0\0\0\0\0\0\0\\\0\0\0\0\0\0\0\1\0P\\\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.881483 read(16, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0p\3\0\0\0\0"..., 8192) = 8192 <0.000046>
18:46:35.881640 read(16, "\1\0Q\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\365\4\0\0\0\0\0\0\21"..., 8192) = 8192 <0.000042>
18:46:35.881791 read(16, "\0\1\0_,5\0\0\0\0\0\0x5\0\0\0\0\0\0\1\0^x5\0\0\0\0\0\0p"..., 8192) = 8192 <0.000043>
18:46:35.881941 read(16, "\0\0\0\6\0\221\270~\6#\10\2054\0\0\0\0\0\0\2434\0\0\0\0\0\0\2\0|\10\0"..., 8192) = 8192 <0.000042>
18:46:35.882090 read(16, "\0\0\0\0\0\2\0\311%\0\0\0\0\0\0\356%\0\0\0\0\0\0\2\0:\237\0\0\0\0\0"..., 8192) = 8192 <0.000207>
18:46:35.882490 read(16, "4\v\0\0\0\0\0\0\302\v\0\0\0\0\0\0\1\0X#\f\0\0\0\0\0\0W\f\0\0\0"..., 8192) = 8192 <0.000050>
18:46:35.882654 read(16, "\0\0\0\320\27\0\0\0\0\0\0\2\0002\237\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\6"..., 8192) = 8192 <0.000044>
18:46:35.882812 read(16, "\0\0\0\317\5\0\0\0\0\0\0\4\0\363\1U\237\317\5\0\0\0\0\0\0\36\6\0\0\0\0\0"..., 8192) = 8192 <0.000060>
18:46:35.882992 read(16, "\0\0\0\0\0\0\0\0\0\0\0\1\1\0\20\16\0\0\0\0\0\0>\16\0\0\0\0\0\0\4\0"..., 8192) = 8192 <0.000044>
18:46:35.883144 read(16, "\1\0\\\306\4\0\0\0\0\0\0\365\4\0\0\0\0\0\0\1\0X\365\4\0\0\0\0\0\0\374\4"..., 8192) = 8192 <0.000044>
18:46:35.883333 read(16, "\0\0\0\0\1\0Q\264\0\0\0\0\0\0\0\306\0\0\0\0\0\0\0\1\0Q\6\1\0\0\0\0"..., 8192) = 8192 <0.000048>
18:46:35.883492 read(16, "\354\26\23\0\0\0\0\0\30\27\23\0\0\0\0\0\1\0]\30\27\23\0\0\0\0\0'\27\23\0\0"..., 8192) = 8192 <0.000044>
18:46:35.883643 read(16, "\36\237\265\32\23\0\0\0\0\0\272\32\23\0\0\0\0\0\10\0\363\1Q\363\1R\36\237\272\32\23\0"..., 8192) = 8192 <0.000043>
18:46:35.883793 read(16, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\r\0\0"..., 8192) = 8192 <0.000044>
18:46:35.883944 read(16, "\r\0\0\0\0\0\0\0\16\0\0\0\0\0\0\0\4\0\363\1T\237\16\0\0\0\0\0\0\0\30\0"..., 8192) = 8192 <0.000047>
18:46:35.884103 read(16, "\1\0\0\0\4\1\1\0\0\0\0\0\0\0\0\0002\0\0\0\0\0\0\0\\\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.884253 read(16, "\0\0\0\4\0\363\1X\237\267\2\0\0\0\0\0\0\374\2\0\0\0\0\0\0\1\0\\\374\2\0\0"..., 8192) = 8192 <0.000043>
18:46:35.884404 read(16, "\0\1\0T\300\1\0\0\0\0\0\0\6\2\0\0\0\0\0\0\1\0V\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000042>
18:46:35.884553 read(16, "\0\221\200\177:\2\0\0\0\0\0\0\211\2\0\0\0\0\0\0\2\0000\237\235\2\0\0\0\0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.884704 read(16, "\0\0\0\0\0\0\0\266\0\0\0\0\0\0\0\3\0\221\230\177\266\0\0\0\0\0\0\0u\2\0\0"..., 8192) = 8192 <0.000044>
18:46:35.884855 read(16, "\0\17\2\0\0\0\0\0\0\2\0000\237\17\2\0\0\0\0\0\0/\2\0\0\0\0\0\0\3\0\221"..., 8192) = 8192 <0.000229>
18:46:35.885221 read(16, "\0\0\0\0\0\3\0u~\237\16\202\23\0\0\0\0\0(\202\23\0\0\0\0\0\1\0T(\202\23"..., 8192) = 8192 <0.000044>
18:46:35.885381 read(16, "\221\23\0\0\0\0\0a\221\23\0\0\0\0\0\1\0Xa\221\23\0\0\0\0\0\240\221\23\0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.885533 read(16, "'\5\0\0\0\0\0\0J\5\0\0\0\0\0\0\1\0^\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.885683 read(16, "\\I\2\0\0\0\0\0\0\224\2\0\0\0\0\0\0\1\0\\\0\0\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.885833 read(16, "\1\0\0\0\3\3\0\0\0\0\0\0\27\3\0\0\0\0\0\0\3\0\t\377\237\27\3\0\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.885983 read(16, "\r\0\0\0\0\0\0\3\0p\177\237,\16\0\0\0\0\0\0000\16\0\0\0\0\0\0\3\0p\177"..., 8192) = 8192 <0.000043>
18:46:35.886134 read(16, "\0\332\2\0\0\0\0\0\0\341\2\0\0\0\0\0\0\1\0P\341\2\0\0\0\0\0\0q\3\0\0"..., 8192) = 8192 <0.000042>
18:46:35.886284 read(16, "\342\23\0\0\0\0\0\1\0Q\312\342\23\0\0\0\0\0\327\342\23\0\0\0\0\0\1\0Z\0\0\0"..., 8192) = 8192 <0.000048>
18:46:35.886445 read(16, "\355\2\0\0\0\0\0\0\3\0pp\237\355\2\0\0\0\0\0\0\375\2\0\0\0\0\0\0\3\0s"..., 8192) = 8192 <0.000046>
18:46:35.886600 read(16, "\0000\237\322\2\0\0\0\0\0\0\340\2\0\0\0\0\0\0\3\0\t\377\237\340\2\0\0\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.886751 read(16, "\0003\0\0\0\0\0\0\0\1\0U3\0\0\0\0\0\0\0\206\0\0\0\0\0\0\0\4\0\363\1"..., 8192) = 8192 <0.000042>
18:46:35.886900 read(16, "}\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\0\345\1\24"..., 8192) = 8192 <0.000044>
18:46:35.887051 read(16, "\0\0\365\1\0\0\0\0\0\0\4\0\363\1T\237\365\1\0\0\0\0\0\0-\3\0\0\0\0\0\0"..., 8192) = 8192 <0.000042>
18:46:35.887200 read(16, "\1\0\\\243\4\0\0\0\0\0\0@\5\0\0\0\0\0\0\1\0\\E\5\0\0\0\0\0\0x\5"..., 8192) = 8192 <0.000043>
18:46:35.887351 read(16, "\0\0\0\0\0\3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000047>
18:46:35.887509 read(16, "\r\0\0\0\0\0\0\4\0\221\310|\237\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\3m"..., 8192) = 8192 <0.000205>
18:46:35.887852 read(16, "\0\0\0\0\24\2\0\0\0\0\0\0\1\0U\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000107>
18:46:35.888138 read(16, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\1\0\0\0\0+Z\24\0\0\0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.888291 read(16, "\24\0\0\0\0\0ZM\24\0\0\0\0\0\1\0T\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.888462 read(16, "\0\0\0\0\0up\24\0\0\0\0\0\1\0Uup\24\0\0\0\0\0\270q\24\0\0\0\0\0"..., 8192) = 8192 <0.000048>
18:46:35.888628 read(16, "\0\0\0\0\0\0\0\17\1\0\0\0\0\0\0\4\0\363\1Y\237\17\1\0\0\0\0\0\0;\1\0"..., 8192) = 8192 <0.000044>
18:46:35.888780 read(16, "\237\212\1\0\0\0\0\0\0\324\3\0\0\0\0\0\0\1\0\\\324\3\0\0\0\0\0\0\10\4\0\0"..., 8192) = 8192 <0.000048>
18:46:35.888972 read(16, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0'\0\0"..., 8192) = 8192 <0.000046>
18:46:35.889126 read(16, "\0\0\0\0\0\0\0\0\300\0\0\0\0\0\0\0\304\0\0\0\0\0\0\0\1\0P\0\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.889277 read(16, "\0\0\0\0\0\225\4\0\0\0\0\0\0\2\0D\237\300\6\0\0\0\0\0\0\324\6\0\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.889427 read(16, "\2\0\0\0\0\0\0b\2\0\0\0\0\0\0\4\0x\310\0\237b\2\0\0\0\0\0\0k\2\0"..., 8192) = 8192 <0.000052>
18:46:35.889598 read(16, "\0\1\0P:\0\0\0\0\0\0\0W\0\0\0\0\0\0\0\2\0000\237W\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000045>
18:46:35.889752 read(16, "\0\0\0\250\0\0\0\0\0\0\0\1\0S\307\0\0\0\0\0\0\0\2\1\0\0\0\0\0\0\3\0"..., 8192) = 8192 <0.000044>
18:46:35.889903 read(16, "\24\224\1\10\377\32!\237`\7\0\0\0\0\0\0\235\7\0\0\0\0\0\0\1\0R\235\7\0\0\0"..., 8192) = 8192 <0.000047>
18:46:35.890062 read(16, "\4\224\4\f\377\377\377\377\0324%\f\17\17\17\17\32|\0\224\4\f\377\377\377\377\32\21\360\341\303\207"..., 8192) = 8192 <0.000043>
18:46:35.890212 read(16, "\0\0\1\0S\227\0\0\0\0\0\0\0\231\0\0\0\0\0\0\0\4\0\363\1T\237\0\0\0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.890363 read(16, "\23\10\0\0\0\0\0\0\1\0S\23\10\0\0\0\0\0\0\30\10\0\0\0\0\0\0\4\0\363\1T"..., 8192) = 8192 <0.000248>
18:46:35.890752 read(16, "\0\0\0\0\0\0\0\0#\0\0\0\0\0\0\0\1\0U#\0\0\0\0\0\0\0~\0\0\0\0"..., 8192) = 8192 <0.000046>
18:46:35.890911 read(16, "\221\300~\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\0\0\0\0\0\204\2\0\0\0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.891063 read(16, "\0\0F\0\0\0\0\0\0\0Q\0\0\0\0\0\0\0\1\0PQ\0\0\0\0\0\0\0\256\0\0"..., 8192) = 8192 <0.000043>
18:46:35.891213 read(16, "\25\0\0\0\0\0\1\0P\307+\25\0\0\0\0\0\230,\25\0\0\0\0\0\1\0S\256,\25\0"..., 8192) = 8192 <0.000048>
18:46:35.891374 read(16, "\0\0\0\0\0\0\207\0\0\0\0\0\0\0\3\0\363\1Q\33\1\0\0\0\0\0\0\35\1\0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.891527 read(16, "U\355\f\0\0\0\0\0\0E\r\0\0\0\0\0\0\1\0\\|\r\0\0\0\0\0\0\234\r\0\0"..., 8192) = 8192 <0.000063>
18:46:35.891731 read(16, "\244\5\0\0\0\0\0\0\375\5\0\0\0\0\0\0\2\0002\237\0\0\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000047>
18:46:35.891889 read(16, "\0\0\0\0\1\5\0\0\0\0\0\0\2\0001\237\1\5\0\0\0\0\0\0N\5\0\0\0\0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.892040 read(16, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0"..., 8192) = 8192 <0.000044>
18:46:35.892192 read(16, "\0\0\0G\4\0\0\0\0\0\0\1\0SG\4\0\0\0\0\0\0Q\4\0\0\0\0\0\0\4\0"..., 8192) = 8192 <0.000043>
18:46:35.892342 read(16, "\0T+\0\0\0\0\0\0\0\215\0\0\0\0\0\0\0\2\0w\0\215\0\0\0\0\0\0\0\230\0"..., 8192) = 8192 <0.000051>
18:46:35.892508 read(16, "\0\0\0\0\351\1\0\0\0\0\0\0\4\0\363\1T\237\351\1\0\0\0\0\0\0'\2\0\0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.892659 read(16, "\0\0\1\0V\16\20\0\0\0\0\0\0\32\20\0\0\0\0\0\0\1\0U\32\20\0\0\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.892810 read(16, "\0\0\0\1\0T=\0\0\0\0\0\0\0C\0\0\0\0\0\0\0\4\0\363\1T\237C\0\0\0"..., 8192) = 8192 <0.000042>
18:46:35.892960 read(16, "\0\0\0\0\0\4\2\2\0\305\270\25\0\0\0\0\0\17\271\25\0\0\0\0\0\2\0000\237\17\271\25"..., 8192) = 8192 <0.000043>
18:46:35.893111 read(16, "\25\0\0\0\0\0\3\0t\1\237\230\304\25\0\0\0\0\0\245\304\25\0\0\0\0\0\1\0U\245\304"..., 8192) = 8192 <0.000210>
18:46:35.893511 read(16, "\0\0\0\4\0\363\1R\237p\335\25\0\0\0\0\0y\335\25\0\0\0\0\0\3\0\221\330~\0\0"..., 8192) = 8192 <0.000056>
18:46:35.893701 read(16, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\341\341\25\0\0\0\0"..., 8192) = 8192 <0.000072>
18:46:35.893920 read(16, "\351\n\0\0\0\0\0\0\1\0P\351\n\0\0\0\0\0\0\26\v\0\0\0\0\0\0\1\0_\0\0"..., 8192) = 8192 <0.000060>
18:46:35.894115 read(16, "\1\0\0\0\0\0\0\3\0}\1\237\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000071>
18:46:35.894341 read(16, "\264\36\0\0\0\0\0\266\6\0\0\0\0\0\0\340\6\0\0\0\0\0\0\t\0\0030\264\36\0\0\0"..., 8192) = 8192 <0.000071>
18:46:35.894559 read(16, "\0\0\0\0\3\0|\10\237\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1R\3\0\0\0"..., 8192) = 8192 <0.000069>
18:46:35.894768 read(16, "\271\304\31\0\0\0\0\0\2\0000\237\271\304\31\0\0\0\0\0\332\304\31\0\0\0\0\0\1\0P\0"..., 8192) = 8192 <0.000056>
18:46:35.895003 read(16, "U\325\10\0\0\0\0\0\0\346\10\0\0\0\0\0\0\3\0ud\237\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000058>
18:46:35.895190 read(16, "\0\0\0\0\0\0\265\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\320\1"..., 8192) = 8192 <0.000062>
18:46:35.895384 read(16, "\0\0\0\0\0\0P\5\0\0\0\0\0\0X\5\0\0\0\0\0\0a\5\0\0\0\0\0\0\215\5"..., 8192) = 8192 <0.000057>
18:46:35.895569 read(16, "\0\0\0\0\0\0\325B\0\0\0\0\0\0\327B\0\0\0\0\0\0\340B\0\0\0\0\0\0!F"..., 8192) = 8192 <0.000056>
18:46:35.895762 read(16, "\0\0\0\0\0\0\270\6\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\344\1"..., 8192) = 8192 <0.000075>
18:46:35.895993 read(16, "\3\0\0\0\0\0\273\234\3\0\0\0\0\0\273\234\3\0\0\0\0\0\326\234\3\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000065>
18:46:35.896203 read(16, "\0\0\0\0\0\0\342\26\0\0\0\0\0\0j\27\0\0\0\0\0\0\362\27\0\0\0\0\0\0H\30"..., 8192) = 8192 <0.000071>
18:46:35.896425 read(16, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\177Y\0\0\0\0\0\0\366Y\0\0\0\0\0\0\347j"..., 8192) = 8192 <0.000073>
18:46:35.896647 read(16, "\0\0\0\0\0\0\364`\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0~P"..., 8192) = 8192 <0.000596>
18:46:35.897438 read(16, "\2\0\0\0\0\0\321W\2\0\0\0\0\0\330W\2\0\0\0\0\0\335W\2\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000124>
18:46:35.897690 read(16, "\0\0\0\0\0\0\30\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\320\0"..., 8192) = 8192 <0.000075>
18:46:35.897920 read(16, "\5\0\0\0\0\0\300\17\5\0\0\0\0\0D\21\5\0\0\0\0\0\206\21\5\0\0\0\0\0\236\21"..., 8192) = 8192 <0.000058>
18:46:35.898102 read(16, "\0\0\0\0\0\0\245\0\0\0\0\0\0\0\245\0\0\0\0\0\0\0\275\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000045>
18:46:35.898256 read(16, "\5\0\0\0\0\0z\335\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\303\324"..., 8192) = 8192 <0.000046>
18:46:35.898438 read(16, "\6\0\0\0\0\0\366'\6\0\0\0\0\0\1(\6\0\0\0\0\0\5(\6\0\0\0\0\0\t("..., 8192) = 8192 <0.000058>
18:46:35.898627 read(16, "\0\0\0\0\0\0006\36\0\0\0\0\0\0006\36\0\0\0\0\0\0z\37\0\0\0\0\0\0z\37"..., 8192) = 8192 <0.000054>
18:46:35.898800 read(16, "\0\0\0\0\0\0\235<\0\0\0\0\0\0\243<\0\0\0\0\0\0\275<\0\0\0\0\0\0\225i"..., 8192) = 8192 <0.000044>
18:46:35.898952 read(16, "\0\0\0\0\0\0\333D\0\0\0\0\0\0\333D\0\0\0\0\0\0\20E\0\0\0\0\0\0\20E"..., 8192) = 8192 <0.000043>
18:46:35.899117 read(16, "\0\0\0\0\0\0{6\0\0\0\0\0\0Md\0\0\0\0\0\0Md\0\0\0\0\0\0Md"..., 8192) = 8192 <0.000047>
18:46:35.899274 read(16, "\0\0\0\0\0\0\361\33\0\0\0\0\0\0\357 \0\0\0\0\0\0[!\0\0\0\0\0\0\6\""..., 8192) = 8192 <0.000045>
18:46:35.899425 read(16, "\0\0\0\0\0\0@[\0\0\0\0\0\0P[\0\0\0\0\0\0V[\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000044>
18:46:35.899577 read(16, "\0\0\0\0\0\0\250X\0\0\0\0\0\0\246_\0\0\0\0\0\0\323_\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:35.899727 read(16, "\2\0\0\0\0\0\1[\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\343W"..., 8192) = 8192 <0.000048>
18:46:35.899888 read(16, "\10\0\0\0\0\0\306z\10\0\0\0\0\0\270]\2\0\0\0\0\0\270]\2\0\0\0\0\0\361]"..., 8192) = 8192 <0.000043>
18:46:35.900037 read(16, "\2\0\0\0\0\0\34b\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0d\222"..., 8192) = 8192 <0.000298>
18:46:35.900455 read(16, "\2\0\0\0\0\0`c\2\0\0\0\0\0`c\2\0\0\0\0\0tc\2\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000049>
18:46:35.900679 read(16, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\327\21\t\0\0\0\0\0\24\22\t\0\0\0\0\0\200\22"..., 8192) = 8192 <0.000114>
18:46:35.900906 read(16, "\t\0\0\0\0\0*R\t\0\0\0\0\08R\t\0\0\0\0\0\242R\t\0\0\0\0\0\250R"..., 8192) = 8192 <0.000045>
18:46:35.901059 read(16, "\t\0\0\0\0\0O\215\t\0\0\0\0\0V\215\t\0\0\0\0\0\214\215\t\0\0\0\0\0\271\220"..., 8192) = 8192 <0.000044>
18:46:35.901211 read(16, "\t\0\0\0\0\0\r\332\t\0\0\0\0\0\250\332\t\0\0\0\0\0P\333\t\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000048>
18:46:35.901372 read(16, "\0\0\0\0\0\0\201\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0q\5"..., 8192) = 8192 <0.000044>
18:46:35.901524 read(16, "\0\0\0\0\0\0000\v\0\0\0\0\0\0\257\v\0\0\0\0\0\0\262\v\0\0\0\0\0\0\267\v"..., 8192) = 8192 <0.000043>
18:46:35.901676 read(16, "\30\0\0\0\0\0*j\30\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0%i"..., 8192) = 8192 <0.000044>
18:46:35.901873 read(16, "\f\0\0\0\0\0R@\f\0\0\0\0\0R@\f\0\0\0\0\0n@\f\0\0\0\0\0\214A"..., 8192) = 8192 <0.000045>
18:46:35.902028 read(16, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0p\205\f\0\0\0\0\0v\205\f\0\0\0\0\0v\205"..., 8192) = 8192 <0.000046>
18:46:35.902185 read(16, "\0\0\0\0\0\0\335\4\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\7\2"..., 8192) = 8192 <0.000240>
18:46:35.902744 read(16, "\0\0\0\0\0\0}\7\0\0\0\0\0\0\215\7\0\0\0\0\0\0\221\7\0\0\0\0\0\0n\t"..., 8192) = 8192 <0.000061>
18:46:35.902932 read(16, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\10\6\0\0\0\0\0\0\36\6\0\0\0\0\0\0.\7"..., 8192) = 8192 <0.000054>
18:46:35.903113 read(16, "\0\0\0\0\0\0\355\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\320\2"..., 8192) = 8192 <0.000059>
18:46:35.903297 read(16, "\0\0\0\0\0\0\360\1\0\0\0\0\0\0\370\1\0\0\0\0\0\0\30\2\0\0\0\0\0\0h\2"..., 8192) = 8192 <0.000053>
18:46:35.903468 read(16, "\16\0\0\0\0\0\312\360\16\0\0\0\0\0\324\360\16\0\0\0\0\0\343\360\16\0\0\0\0\0\0\0"..., 8192) = 8192 <0.005906>
18:46:35.909500 read(16, "\17\0\0\0\0\0\246.\17\0\0\0\0\0\311.\17\0\0\0\0\0\325.\17\0\0\0\0\0\325."..., 8192) = 8192 <0.000018>
18:46:35.909600 read(16, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\24n\17\0\0\0\0\0\31n\17\0\0\0\0\0\360o"..., 8192) = 8192 <0.000014>
18:46:35.909683 read(16, "\17\0\0\0\0\0\317\311\17\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0L\306"..., 8192) = 8192 <0.000014>
18:46:35.909765 read(16, "\20\0\0\0\0\0(\4\20\0\0\0\0\0-\4\20\0\0\0\0\0H\4\20\0\0\0\0\0M\4"..., 8192) = 8192 <0.000014>
18:46:35.909876 read(16, "\20\0\0\0\0\0\t9\20\0\0\0\0\0\v9\20\0\0\0\0\0a9\20\0\0\0\0\0u9"..., 8192) = 8192 <0.000015>
18:46:35.909964 read(16, "\20\0\0\0\0\0\350q\20\0\0\0\0\0\265s\20\0\0\0\0\0\330s\20\0\0\0\0\0\vt"..., 8192) = 8192 <0.000014>
18:46:35.910045 read(16, "\20\0\0\0\0\0B\263\20\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0`\264"..., 8192) = 8192 <0.000015>
18:46:35.910128 read(16, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\r\1\0\0\0\0\0\0\17\1\0\0\0\0\0\0\30\1"..., 8192) = 8192 <0.000014>
18:46:35.910210 read(16, "\0\0\0\0\0\0\4\0\0\0\0\0\0\0\7\0\0\0\0\0\0\0\"\0\0\0\0\0\0\0:\0"..., 8192) = 8192 <0.000014>
18:46:35.910292 read(16, "\0\0\0\0\0\0\300\t\0\0\0\0\0\0\320\t\0\0\0\0\0\0\340\t\0\0\0\0\0\0@\n"..., 8192) = 8192 <0.000014>
18:46:35.910374 read(16, "\0\0\0\0\0\0X\34\0\0\0\0\0\0\206\34\0\0\0\0\0\0\264\34\0\0\0\0\0\0$\36"..., 8192) = 8192 <0.000016>
18:46:35.910471 read(16, "\0\0\0\0\0\0]\0\0\0\0\0\0\0\204\0\0\0\0\0\0\0\231\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000014>
18:46:35.910554 read(16, "\0\0\0\0\0\0X\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0`\2"..., 8192) = 8192 <0.000014>
18:46:35.910635 read(16, "\0\0\0\0\0\0\213\25\0\0\0\0\0\0\0\26\0\0\0\0\0\0\30\26\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000014>
18:46:35.910721 read(16, "\0\0\0\0\0\0H\r\0\0\0\0\0\0\360\17\0\0\0\0\0\0\240\20\0\0\0\0\0\0k\21"..., 8192) = 8192 <0.000021>
18:46:35.910829 read(16, "\0\0\0\0\0\0\30\1\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\220\1"..., 8192) = 8192 <0.000139>
18:46:35.911055 read(16, "\0\0\0\0\0\0\361\r\0\0\0\0\0\0\3\16\0\0\0\0\0\0\34\16\0\0\0\0\0\0,\16"..., 8192) = 8192 <0.000060>
18:46:35.911208 read(16, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0P\7\24\0\0\0\0\0]\7\24\0\0\0\0\0]\7"..., 8192) = 8192 <0.000019>
18:46:35.911311 read(16, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0P\5\0\0\0\0\0\0T\5\0\0\0\0\0\0T\5"..., 8192) = 8192 <0.000018>
18:46:35.911412 read(16, "\31\0\0\0\0\08\276\31\0\0\0\0\0;\276\31\0\0\0\0\0m\276\31\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000017>
18:46:35.911509 read(16, "\0\0\0\0\0\0(\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\f\5"..., 8192) = 8192 <0.000020>
18:46:35.911616 read(16, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0p\0\0\0\0\0\0\0p\0\0\0\0\0\0\0p\0"..., 8192) = 8192 <0.000016>
18:46:35.911707 read(16, "\0\0\0\0\0\0M\2\0\0\0\0\0\0M\2\0\0\0\0\0\0h\2\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000015>
18:46:35.911790 read(16, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0000\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000015>
18:46:35.911873 read(16, "\0\0\0\0\0\0\0\0d\21\0\0\4\0\361\377\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000015>
18:46:35.911956 read(16, "\344\37\0\0\4\0\361\377\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\365\37\0\0\4\0\361\377"..., 8192) = 8192 <0.000016>
18:46:35.912066 read(16, "\360\333\t\0\0\0\0\0\7\4\0\0\0\0\0\0\2032\0\0\1\0\22\0\240\317\33\0\0\0\0\0"..., 8192) = 8192 <0.000015>
18:46:35.912169 read(16, "\0\0\0\0\0\0\0\0\251B\0\0\4\0\361\377\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000015>
18:46:35.912255 read(16, "\270S\0\0\4\0\361\377\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\302S\0\0\2\0\20\0"..., 8192) = 8192 <0.000015>
18:46:35.912340 read(16, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0{d\0\0\4\0\361\377\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000015>
18:46:35.912426 read(16, "\10\0\0\0\0\0\0\0\330H\0\0\1\0#\0\340\374\36\0\0\0\0\0\10\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000016>
18:46:35.912520 read(16, "\331\203\0\0\2\0\20\0\320\302\24\0\0\0\0\0\207\0\0\0\0\0\0\0\351\203\0\0\2\0\20\0"..., 8192) = 8192 <0.000169>
18:46:35.912784 read(16, "\3205\22\0\0\0\0\0\231\0\0\0\0\0\0\0\343\224\0\0\2\0\20\0\220\247\22\0\0\0\0\0"..., 8192) = 8192 <0.000019>
18:46:35.912958 read(16, "T\0\0\0\0\0\0\0\10\253\0\0\2\0\20\0\360.\16\0\0\0\0\0\25\1\0\0\0\0\0\0"..., 8192) = 8192 <0.000017>
18:46:35.913058 read(16, "\272\300\0\0\2\0\20\0000\317\30\0\0\0\0\0W\t\0\0\0\0\0\0\311\300\0\0\2\0\20\0"..., 8192) = 8192 <0.000016>
18:46:35.913165 read(16, "\360$\24\0\0\0\0\0A\0\0\0\0\0\0\0\31\326\0\0\2\0\20\0\200\354\v\0\0\0\0\0"..., 8192) = 8192 <0.000018>
18:46:35.913255 read(16, "\32\0\0\0\0\0\0\0x\353\0\0\2\0\20\0`\256\5\0\0\0\0\0/\1\0\0\0\0\0\0"..., 8192) = 8192 <0.000017>
18:46:35.913344 read(16, "\273\240\0\0\2\0\20\0\0R\6\0\0\0\0\0\v\0\0\0\0\0\0\0%\1\1\0\2\0\20\0"..., 8192) = 8192 <0.000017>
18:46:35.913441 read(16, "\20d\26\0\0\0\0\0i\22\0\0\0\0\0\0\373\26\1\0\1\0#\0`\7\37\0\0\0\0\0"..., 8192) = 8192 <0.000016>
18:46:35.913529 read(16, "\216\0\0\0\0\0\0\0z,\1\0\2\0\21\0\320\266\31\0\0\0\0\0\345\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000015>
18:46:35.913616 read(16, "Y\313\0\0\"\0\20\0\200r\16\0\0\0\0\0\f\0\0\0\0\0\0\0e5\1\0\"\0\20\0"..., 8192) = 8192 <0.000015>
18:46:35.913702 read(16, "@t\3\0\0\0\0\0\25\0\0\0\0\0\0\0\355\230\0\0\22\0\20\0\320\252\f\0\0\0\0\0"..., 8192) = 8192 <0.000015>
18:46:35.913789 read(16, "\313\0\0\0\0\0\0\0jJ\1\0\22\0\20\0 \24\21\0\0\0\0\0\276\1\0\0\0\0\0\0"..., 8192) = 8192 <0.000016>
18:46:35.913878 read(16, "\\R\1\0\22\0\20\0 B\22\0\0\0\0\0,\0\0\0\0\0\0\0bR\1\0!\0\37\0"..., 8192) = 8192 <0.000015>
18:46:35.913965 read(16, "`~\10\0\0\0\0\0G\2\0\0\0\0\0\0\201H\1\0\22\0\20\0000\21\21\0\0\0\0\0"..., 8192) = 8192 <0.000017>
18:46:35.914061 read(16, "\23\0\0\0\0\0\0\0\322\245\0\0\"\0\20\0\300N\n\0\0\0\0\0q\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000016>
18:46:35.914167 read(16, "Ci\1\0\22\0\20\0\300\236\21\0\0\0\0\08\0\0\0\0\0\0\0\235\317\0\0\22\0\20\0"..., 8192) = 8192 <0.000016>
18:46:35.914266 read(16, "env.c\0setenv.c\0envlock\0last_envi"..., 8192) = 8192 <0.000024>
18:46:35.914409 read(16, "_.13374\0__PRETTY_FUNCTION__.1262"..., 8192) = 8192 <0.000023>
18:46:35.914534 read(16, "h_prefix\0get_scope\0rfc3484_sort\0"..., 8192) = 8192 <0.000022>
18:46:35.914644 read(16, "uf.12884\0gethstbynm2.c\0buffer_si"..., 8192) = 8192 <0.000035>
18:46:35.914838 read(16, "name.c\0default_file_name\0updwtmp"..., 8192) = 8192 <0.000087>
18:46:35.915116 read(16, "rnal\0__attr_list\0__wmemcmp\0copys"..., 8192) = 8192 <0.000094>
18:46:35.915373 read(16, "reinit\0__vdprintf\0__nss_database"..., 8192) = 8192 <0.000065>
18:46:35.915583 read(16, "size\0__pthread_cond_signal_2_0\0_"..., 8192) = 8192 <0.000064>
18:46:35.915793 read(16, "_res_hconf_trim_domains\0__GI_set"..., 8192) = 8192 <0.000064>
18:46:35.916001 read(16, "_thread_svc_max_pollfd\0__libc_ge"..., 8192) = 8192 <0.000066>
18:46:35.916216 read(16, "GLIBC_2.2.5\0shmat\0__malloc_hook\0"..., 8192) = 8192 <0.000070>
18:46:35.916447 read(16, "\0\0\0\0\0\0\0\0\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.\0\0\0\7\0\0\0"..., 8192) = 4888 <0.000099>
18:46:35.916710 read(16, "", 4096)      = 0 <0.000079>
18:46:35.916934 read(16, "", 8192)      = 0 <0.000076>
18:46:35.917152 close(16)               = 0 <0.000103>
18:46:35.917408 stat("/usr/lib/debug//lib/x86_64-linux-gnu/libc-2.31.so", {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000158>
18:46:35.917765 openat(AT_FDCWD, "/usr/lib/debug//lib/x86_64-linux-gnu/libc-2.31.so", O_RDONLY|O_CLOEXEC) = 16 <0.000154>
18:46:35.918068 lstat("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000133>
18:46:35.918376 lstat("/usr/lib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000127>
18:46:35.918680 lstat("/usr/lib/debug", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000111>
18:46:35.918943 lstat("/usr/lib/debug/lib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000094>
18:46:35.919156 lstat("/usr/lib/debug/lib/x86_64-linux-gnu", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000069>
18:46:35.919325 lstat("/usr/lib/debug/lib/x86_64-linux-gnu/libc-2.31.so", {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000070>
18:46:35.919499 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000060>
18:46:35.919674 fcntl(16, F_GETFL)      = 0x8000 (flags O_RDONLY|O_LARGEFILE) <0.000056>
18:46:35.919827 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000049>
18:46:35.919969 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000049>
18:46:35.920109 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000061>
18:46:35.920283 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000049>
18:46:35.920426 read(16, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 4096) = 4096 <0.000062>
18:46:35.920591 lseek(16, 17362944, SEEK_SET) = 17362944 <0.000049>
18:46:35.920719 read(16, "oc16\0sched_setaffinity@@GLIBC_2."..., 4096) = 4096 <0.000057>
18:46:35.920874 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000049>
18:46:35.921015 lseek(16, 17371136, SEEK_SET) = 17371136 <0.000048>
18:46:35.921165 read(16, "\0\0\0\0\0\0\0\0 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0004\4\0\0\1\0\0\0"..., 4096) = 792 <0.000049>
18:46:35.921302 lseek(16, 17362944, SEEK_SET) = 17362944 <0.000046>
18:46:35.921424 read(16, "oc16\0sched_setaffinity@@GLIBC_2."..., 4096) = 4096 <0.000049>
18:46:35.921564 read(16, "\0\0\0\0\0\0\0\0\10\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0.\0\0\0\7\0\0\0"..., 4096) = 4096 <0.000051>
18:46:35.921705 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000052>
18:46:35.921853 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000047>
18:46:35.921989 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000047>
18:46:35.922129 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000048>
18:46:35.922269 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000049>
18:46:35.922451 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000060>
18:46:35.922629 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000061>
18:46:35.922792 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000054>
18:46:35.922944 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000049>
18:46:35.923087 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000054>
18:46:35.923237 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000048>
18:46:35.923379 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000051>
18:46:35.923531 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000051>
18:46:35.923677 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000050>
18:46:35.923820 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000057>
18:46:35.923979 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000053>
18:46:35.924132 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000054>
18:46:35.924288 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000059>
18:46:35.924461 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000056>
18:46:35.924620 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000052>
18:46:35.924772 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000054>
18:46:35.924927 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000064>
18:46:35.925157 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000061>
18:46:35.925342 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000053>
18:46:35.925489 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000048>
18:46:35.925633 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000049>
18:46:35.927077 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000028>
18:46:35.928232 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000015>
18:46:35.928318 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000016>
18:46:35.928403 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000015>
18:46:35.928480 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000015>
18:46:35.928557 read(16, "\0\0\0\0\0\0\0\0 \0\0\0\0\0\0\0\0\0\0\0\0\0\0\0004\4\0\0\1\0\0\0"..., 4096) = 792 <0.000018>
18:46:35.928641 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000015>
18:46:35.928719 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000015>
18:46:35.928796 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000015>
18:46:35.928873 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000016>
18:46:35.928956 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000015>
18:46:35.929033 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000015>
18:46:35.929122 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000033>
18:46:35.929246 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000050>
18:46:35.929388 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000049>
18:46:35.929529 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000049>
18:46:35.929671 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000052>
18:46:35.929820 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000049>
18:46:35.929960 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000049>
18:46:35.930099 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000048>
18:46:35.931811 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000018>
18:46:35.931917 lseek(16, 0, SEEK_SET)  = 0 <0.000014>
18:46:35.931987 read(16, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 4096) = 4096 <0.000018>
18:46:35.932069 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000015>
18:46:35.932151 lseek(16, 17362944, SEEK_SET) = 17362944 <0.000014>
18:46:35.932220 read(16, "oc16\0sched_setaffinity@@GLIBC_2."..., 4096) = 4096 <0.000017>
18:46:35.932307 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000015>
18:46:35.932383 lseek(16, 0, SEEK_SET)  = 0 <0.000014>
18:46:35.932451 read(16, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 4096) = 4096 <0.000016>
18:46:35.932530 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000015>
18:46:35.932607 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000015>
18:46:35.932694 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000015>
18:46:35.932770 lseek(16, 4096, SEEK_SET) = 4096 <0.000025>
18:46:35.932878 read(16, "_thresholds\08@%rax 8@%rdx\0\0\0\10\0\0\0"..., 4096) = 4096 <0.000055>
18:46:35.933065 lseek(16, 8192, SEEK_SET) = 8192 <0.000016>
18:46:35.934331 lseek(16, 86016, SEEK_SET) = 86016 <0.000013>
18:46:35.934398 read(16, "\320\252\25\0\0\0\0\0\305\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4096) = 4096 <0.000020>
18:46:35.934490 lseek(16, 9768960, SEEK_SET) = 9768960 <0.000013>
18:46:35.934557 read(16, "\0\0005\315\0\0\00051\f\0\00051\f\0\0\0\2\10`=\0\0B\336\2\0\0\242=\0"..., 4096) = 4096 <0.000017>
18:46:35.934635 lseek(16, 10866688, SEEK_SET) = 10866688 <0.000014>
18:46:35.934707 read(16, "\0\0P4\0\3\10:\v;\v9\vI\23\2\27\267B\27\0\0Q\v\1\21\1\22\7\1\23\0"..., 4096) = 4096 <0.000017>
18:46:35.934784 lseek(16, 13037568, SEEK_SET) = 13037568 <0.000013>
18:46:35.934850 read(16, "\3\6=\5\1\6\23\326\202. X\0\1\1%\0\0\0\3\0\37\0\0\0\1\1\373\16\r\0\1"..., 4096) = 4096 <0.000018>
18:46:35.934948 lseek(16, 13217792, SEEK_SET) = 13217792 <0.000013>
18:46:35.935014 read(16, "no_room\0nscd_getgr_r\0total_len\0l"..., 4096) = 4096 <0.000017>
18:46:35.935090 lseek(16, 16560128, SEEK_SET) = 16560128 <0.000013>
18:46:35.935156 read(16, "\4\0\0\0\0\0\0\n\4\0\0\0\0\0\0\1\0]\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4096) = 4096 <0.000018>
18:46:35.935253 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000025>
18:46:35.935383 lseek(16, 0, SEEK_SET)  = 0 <0.000047>
18:46:35.935507 read(16, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360q\2\0\0\0\0\0"..., 4096) = 4096 <0.000050>
18:46:35.935774 mmap(NULL, 196608, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6403a7d000 <0.000067>
18:46:35.935934 lseek(16, 17076224, SEEK_SET) = 17076224 <0.000048>
18:46:35.936060 read(16, "\0\0\0\0\0\0\262\1\0\0\0\0\0\0/\3\0\0\0\0\0\0006\3\0\0\0\0\0\0\0\0"..., 4096) = 4096 <0.000066>
18:46:35.936216 read(16, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0000\0\0\0\0\0\0\0\0\0"..., 188416) = 188416 <0.000362>
18:46:35.936676 read(16, "Ci\1\0\22\0\20\0\300\236\21\0\0\0\0\08\0\0\0\0\0\0\0\235\317\0\0\22\0\20\0"..., 4096) = 4096 <0.000052>
18:46:35.936835 mmap(NULL, 258048, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6403a3e000 <0.000054>
18:46:35.937457 munmap(0x7f6403a7d000, 196608) = 0 <0.000216>
18:46:35.937757 mmap(NULL, 774144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6403981000 <0.000052>
18:46:35.938849 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000057>
18:46:35.939003 brk(0x56024384b000)     = 0x56024384b000 <0.000056>
18:46:35.939178 read(16, "le.isra.0\0gconv_module_ext\0__gco"..., 90112) = 90112 <0.000217>
18:46:35.939494 read(16, "oc16\0sched_setaffinity@@GLIBC_2."..., 4096) = 4096 <0.000049>
18:46:35.939975 munmap(0x7f6403a3e000, 258048) = 0 <0.000201>
18:46:35.942448 brk(0x56024386e000)     = 0x56024386e000 <0.000140>
18:46:35.944191 brk(0x56024388f000)     = 0x56024388f000 <0.000113>
18:46:35.945251 brk(0x5602438b0000)     = 0x5602438b0000 <0.000078>
18:46:35.947822 brk(0x5602438d2000)     = 0x5602438d2000 <0.000139>
18:46:35.949989 brk(0x5602438f3000)     = 0x5602438f3000 <0.000122>
18:46:35.950603 brk(0x560243917000)     = 0x560243917000 <0.000091>
18:46:35.952176 mmap(NULL, 475136, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f640390d000 <0.000130>
18:46:35.954599 brk(0x56024393d000)     = 0x56024393d000 <0.000116>
18:46:35.956260 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000067>
18:46:35.956454 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000058>
18:46:35.956613 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000063>
18:46:35.956781 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000062>
18:46:35.956945 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000055>
18:46:35.957107 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000040>
18:46:35.957240 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000052>
18:46:35.957385 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000054>
18:46:35.957532 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000053>
18:46:35.957677 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000053>
18:46:35.957822 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000058>
18:46:35.957978 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000053>
18:46:35.958123 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000054>
18:46:35.958273 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000054>
18:46:35.958443 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000067>
18:46:35.958617 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000060>
18:46:35.958779 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000059>
18:46:35.958941 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000100>
18:46:35.959184 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000062>
18:46:35.959350 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000059>
18:46:35.959510 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000060>
18:46:35.959686 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000076>
18:46:35.959889 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000064>
18:46:35.960062 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000057>
18:46:35.960216 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000062>
18:46:35.960391 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000169>
18:46:35.960768 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000056>
18:46:35.960923 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000055>
18:46:35.961073 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000057>
18:46:35.961233 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000057>
18:46:35.961392 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000064>
18:46:35.961563 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000059>
18:46:35.961722 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000058>
18:46:35.961883 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000060>
18:46:35.962046 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000059>
18:46:35.962208 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000061>
18:46:35.962370 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000094>
18:46:35.962642 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000065>
18:46:35.962905 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000021>
18:46:35.963048 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000063>
18:46:35.963212 fstat(16, {st_mode=S_IFREG|0755, st_size=17371928, ...}) = 0 <0.000067>
18:46:35.963419 lseek(16, 86016, SEEK_SET) = 86016 <0.000060>
18:46:35.963569 read(16, "\320\252\25\0\0\0\0\0\305\2\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4096) = 4096 <0.000066>
18:46:35.963743 mmap(NULL, 9687040, PROT_READ, MAP_PRIVATE, 16, 0x15000) = 0x7f6402fd0000 <0.000086>
18:46:35.963920 madvise(0x7f6402fd0000, 9687040, MADV_WILLNEED) = 0 <0.000129>
18:46:35.964172 lseek(16, 9768960, SEEK_SET) = 9768960 <0.000059>
18:46:35.964318 read(16, "\0\0005\315\0\0\00051\f\0\00051\f\0\0\0\2\10`=\0\0B\336\2\0\0\242=\0"..., 4096) = 4096 <0.000063>
18:46:35.964486 mmap(NULL, 1101824, PROT_READ, MAP_PRIVATE, 16, 0x951000) = 0x7f6402ec3000 <0.000075>
18:46:35.964653 madvise(0x7f6402ec3000, 1101824, MADV_WILLNEED) = 0 <0.000115>
18:46:35.967218 lseek(16, 13037568, SEEK_SET) = 13037568 <0.000065>
18:46:35.967370 read(16, "\3\6=\5\1\6\23\326\202. X\0\1\1%\0\0\0\3\0\37\0\0\0\1\1\373\16\r\0\1"..., 4096) = 4096 <0.000057>
18:46:35.967523 mmap(NULL, 184320, PROT_READ, MAP_PRIVATE, 16, 0xc6f000) = 0x7f6403a80000 <0.000070>
18:46:35.967680 madvise(0x7f6403a80000, 184320, MADV_WILLNEED) = 0 <0.000061>
18:46:35.967853 lseek(16, 16560128, SEEK_SET) = 16560128 <0.000056>
18:46:35.967987 read(16, "\4\0\0\0\0\0\0\n\4\0\0\0\0\0\0\1\0]\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4096) = 4096 <0.000056>
18:46:35.968155 mmap(NULL, 520192, PROT_READ, MAP_PRIVATE, 16, 0xfcb000) = 0x7f6402e44000 <0.000045>
18:46:35.968282 madvise(0x7f6402e44000, 520192, MADV_WILLNEED) = 0 <0.000076>
18:46:35.968719 lseek(16, 10866688, SEEK_SET) = 10866688 <0.000058>
18:46:35.968859 read(16, "\0\0P4\0\3\10:\v;\v9\vI\23\2\27\267B\27\0\0Q\v\1\21\1\22\7\1\23\0"..., 4096) = 4096 <0.000054>
18:46:35.969007 mmap(NULL, 2174976, PROT_READ, MAP_PRIVATE, 16, 0xa5d000) = 0x7f6402c31000 <0.000065>
18:46:35.969156 madvise(0x7f6402c31000, 2174976, MADV_WILLNEED) = 0 <0.000118>
18:46:35.978068 brk(0x560243970000)     = 0x560243970000 <0.000162>
18:46:35.990421 mmap(NULL, 421888, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6402bca000 <0.000132>
18:46:36.041766 mmap(NULL, 839680, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6402afd000 <0.000138>
18:46:36.042594 munmap(0x7f6402bca000, 421888) = 0 <0.000280>
18:46:36.076355 brk(0x560243991000)     = 0x560243991000 <0.000086>
18:46:36.086961 mmap(NULL, 1675264, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6402964000 <0.000128>
18:46:36.088321 munmap(0x7f6402afd000, 839680) = 0 <0.000413>
18:46:36.105059 brk(0x5602439b2000)     = 0x5602439b2000 <0.000135>
18:46:36.133538 brk(0x5602439d3000)     = 0x5602439d3000 <0.000034>
18:46:36.139907 stat("/usr/lib/debug//lib/x86_64-linux-gnu/libc.so.6.dwp", 0x7ffed61741b0) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000143>
18:46:36.140182 stat("./usr/lib/debug//lib/x86_64-linux-gnu/libc.so.6.dwp", 0x7ffed6174160) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000091>
18:46:36.140361 stat("/usr/lib/debug/usr/lib/debug//lib/x86_64-linux-gnu/libc.so.6.dwp", 0x7ffed6174160) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.001457>
18:46:36.141889 stat("/usr/lib/debug/libc.so.6.dwp", 0x7ffed6174180) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000030>
18:46:36.141980 stat("/usr/lib/debug/lib/x86_64-linux-gnu/libc-2.31.so.dwp", 0x7ffed61741b0) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000029>
18:46:36.142068 stat("./usr/lib/debug/lib/x86_64-linux-gnu/libc-2.31.so.dwp", 0x7ffed6174160) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000025>
18:46:36.142148 stat("/usr/lib/debug/usr/lib/debug/lib/x86_64-linux-gnu/libc-2.31.so.dwp", 0x7ffed6174160) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000021>
18:46:36.142225 stat("/usr/lib/debug/libc-2.31.so.dwp", 0x7ffed6174180) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000028>
18:46:36.142440 mmap(NULL, 1224704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f6402b06000 <0.000026>
18:46:36.143797 munmap(0x7f6402964000, 1675264) = 0 <0.001649>
18:46:36.145568 close(16)               = 0 <0.000017>
18:46:36.145650 close(14)               = 0 <0.000023>
18:46:36.145726 close(15)               = 0 <0.000020>
18:46:36.145796 close(13)               = 0 <0.000016>
18:46:36.145884 openat(AT_FDCWD, "/lib64/ld-linux-x86-64.so.2", O_RDONLY) = 13 <0.000035>
18:46:36.145978 fcntl(13, F_GETFD)      = 0 <0.000016>
18:46:36.146043 fcntl(13, F_SETFD, FD_CLOEXEC) = 0 <0.000015>
18:46:36.146109 fstat(13, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000027>
18:46:36.146194 lseek(13, 188416, SEEK_SET) = 188416 <0.000015>
18:46:36.146259 read(13, "\3\0\0\0stapsdt\0\321?\0\0\0\0\0\0\273\215\2\0\0\0\0\0\0\0\0\0"..., 980) = 980 <0.000018>
18:46:36.146336 fstat(13, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000016>
18:46:36.146453 lseek(13, 0, SEEK_SET)  = 0 <0.000070>
18:46:36.146602 read(13, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\21\0\0\0\0\0\0"..., 4096) = 4096 <0.000049>
18:46:36.146738 fstat(13, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000048>
18:46:36.146869 lseek(13, 4096, SEEK_SET) = 4096 <0.000046>
18:46:36.146988 lseek(13, 4096, SEEK_SET) = 4096 <0.000018>
18:46:36.148171 lseek(13, 4096, SEEK_SET) = 4096 <0.000016>
18:46:36.148275 lseek(13, 4096, SEEK_SET) = 4096 <0.000015>
18:46:36.148351 lseek(13, 4096, SEEK_SET) = 4096 <0.000015>
18:46:36.148422 read(13, "\3775\2\320\2\0\362\377%\3\320\2\0\17\37\0\363\17\36\372h\0\0\0\0\362\351\341\377\377\377\220"..., 4096) = 4096 <0.000018>
18:46:36.148499 lseek(13, 0, SEEK_SET)  = 0 <0.000015>
18:46:36.148563 read(13, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\21\0\0\0\0\0\0"..., 4096) = 4096 <0.000018>
18:46:36.148661 fstat(13, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000016>
18:46:36.148736 fstat(13, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000016>
18:46:36.148811 fstat(13, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000016>
18:46:36.148881 fstat(13, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000016>
18:46:36.148950 fstat(13, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000016>
18:46:36.149040 fstat(13, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000016>
18:46:36.149111 fstat(13, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000039>
18:46:36.149232 fstat(13, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000048>
18:46:36.149363 fstat(13, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000050>
18:46:36.149498 fstat(13, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000046>
18:46:36.149627 fstat(13, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000046>
18:46:36.149752 fstat(13, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000046>
18:46:36.149879 fstat(13, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000046>
18:46:36.150006 fstat(13, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000047>
18:46:36.150134 fstat(13, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000047>
18:46:36.150262 fstat(13, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000051>
18:46:36.150399 fstat(13, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000047>
18:46:36.150534 fstat(13, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000057>
18:46:36.150680 fstat(13, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000047>
18:46:36.150809 fstat(13, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000047>
18:46:36.150937 fstat(13, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000046>
18:46:36.151065 fstat(13, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000045>
18:46:36.151192 fstat(13, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000051>
18:46:36.151328 fstat(13, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000050>
18:46:36.151464 fstat(13, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000050>
18:46:36.151616 access("/usr/lib/debug/.build-id/53/74b5558386b815e69cc1838a6052cc9b4746f3.debug", F_OK) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000120>
18:46:36.151829 fstat(13, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000051>
18:46:36.151966 fstat(13, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000050>
18:46:36.152102 lseek(13, 188416, SEEK_SET) = 188416 <0.000054>
18:46:36.152234 read(13, "\3\0\0\0stapsdt\0\321?\0\0\0\0\0\0\273\215\2\0\0\0\0\0\0\0\0\0"..., 4096) = 3056 <0.000053>
18:46:36.152376 lstat("/lib64", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000070>
18:46:36.152542 openat(AT_FDCWD, "/lib64/ld-2.31.so", O_RDONLY|O_CLOEXEC) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000136>
18:46:36.152770 openat(AT_FDCWD, "/lib64/.debug/ld-2.31.so", O_RDONLY|O_CLOEXEC) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000103>
18:46:36.152962 getcwd("/root", 4096)   = 6 <0.000057>
18:46:36.153105 lstat("/root/target:", 0x7ffed6174390) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000065>
18:46:36.153257 openat(AT_FDCWD, "/usr/lib/debug//lib64/ld-2.31.so", O_RDONLY|O_CLOEXEC) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000097>
18:46:36.153440 lstat("/lib64/ld-linux-x86-64.so.2", {st_mode=S_IFLNK|0777, st_size=32, ...}) = 0 <0.000075>
18:46:36.153610 lstat("/lib64", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000067>
18:46:36.153766 lstat("/lib64/ld-linux-x86-64.so.2", {st_mode=S_IFLNK|0777, st_size=32, ...}) = 0 <0.000066>
18:46:36.153922 readlink("/lib64/ld-linux-x86-64.so.2", "/lib/x86_64-linux-gnu/ld-2.31.so", 4095) = 32 <0.000074>
18:46:36.154086 lstat("/lib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000065>
18:46:36.154240 lstat("/lib/x86_64-linux-gnu", {st_mode=S_IFDIR|0755, st_size=16384, ...}) = 0 <0.000067>
18:46:36.154395 lstat("/lib/x86_64-linux-gnu/ld-2.31.so", {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000066>
18:46:36.154562 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/ld-2.31.so", O_RDONLY|O_CLOEXEC) = 14 <0.000098>
18:46:36.154755 fstat(14, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000079>
18:46:36.154966 fcntl(14, F_GETFL)      = 0x8000 (flags O_RDONLY|O_LARGEFILE) <0.000051>
18:46:36.155103 fstat(14, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000049>
18:46:36.155238 fstat(14, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000050>
18:46:36.155416 fstat(14, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000051>
18:46:36.155557 fstat(14, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000053>
18:46:36.155700 fstat(13, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000050>
18:46:36.155840 close(14)               = 0 <0.000061>
18:46:36.155981 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/.debug/ld-2.31.so", O_RDONLY|O_CLOEXEC) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000083>
18:46:36.156152 getcwd("/root", 4096)   = 6 <0.000055>
18:46:36.156292 lstat("/root/target:", 0x7ffed6174390) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000069>
18:46:36.156449 openat(AT_FDCWD, "/usr/lib/debug//lib/x86_64-linux-gnu/ld-2.31.so", O_RDONLY|O_CLOEXEC) = 14 <0.000135>
18:46:36.156670 fstat(14, {st_mode=S_IFREG|0755, st_size=1409464, ...}) = 0 <0.000050>
18:46:36.156811 fcntl(14, F_GETFL)      = 0x8000 (flags O_RDONLY|O_LARGEFILE) <0.000049>
18:46:36.156939 fstat(14, {st_mode=S_IFREG|0755, st_size=1409464, ...}) = 0 <0.000050>
18:46:36.157072 fstat(14, {st_mode=S_IFREG|0755, st_size=1409464, ...}) = 0 <0.000055>
18:46:36.157215 fstat(14, {st_mode=S_IFREG|0755, st_size=1409464, ...}) = 0 <0.000050>
18:46:36.157351 fstat(14, {st_mode=S_IFREG|0755, st_size=1409464, ...}) = 0 <0.000050>
18:46:36.157485 fstat(13, {st_mode=S_IFREG|0755, st_size=191472, ...}) = 0 <0.000050>
18:46:36.157620 fstat(14, {st_mode=S_IFREG|0755, st_size=1409464, ...}) = 0 <0.000051>
18:46:36.157756 read(14, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\21\0\0\0\0\0\0"..., 8192) = 8192 <0.001259>
18:46:36.159094 read(14, "\0\0307\25\0\0\20\0351\20\311\10\0\0\2V\25\0\0\0353#\311\10\0\0\0\2y\32\0\0"..., 8192) = 8192 <0.000298>
18:46:36.159484 read(14, "\0\0\250\2\21m\f\0\0>\204\20\211\2\0\0\260\2\21\0$\0\0>\205\20+\2\0\0\270\2"..., 8192) = 8192 <0.000019>
18:46:36.159622 read(14, "\t\t9\0\0\0V\271H\0\0007len\0\1\360\t\16t\0\0\0\0V\343H\0\0\35n"..., 8192) = 8192 <0.000020>
18:46:36.159723 read(14, "\0\0\0\0\n\0\0\1\270\n\20\357h\0\0\5s\235\0\0\236R\0\0\234R\0\0\5g\235\0"..., 8192) = 8192 <0.000018>
18:46:36.159812 read(14, "\0\0\0\24\345%\0\0\1\3\3\23\275B\0\0\24\3065\0\0\1\4\3\10\16\"\0\0\24C\n"..., 8192) = 8192 <0.000102>
18:46:36.159989 read(14, "\0\0h\2=<\0\0\26\244\27E\6\0\0x\0\24C\f\0\0\27)\f\221\0\0\0\23\0336"..., 8192) = 8192 <0.000018>
18:46:36.160118 read(14, "\0DI\v\370)\0\0\10\1\20#\23\0\0DJ\t\22*\0\0\20\1\20\2641\0\0DK\n"..., 8192) = 8192 <0.000019>
18:46:36.160210 read(14, "R\0\0\27\216\36\0\0\1\205\7\"{/\0\0\7\234\0\0\273\233\0\0\27\365\f\0\0\1\205\7"..., 8192) = 8192 <0.000017>
18:46:36.160298 read(14, "{\0\0\0\0\0\0#\211\0\0-g\0\0\1\1U\4\221\340}\6\0\5Z{\0\0\0\0\0"..., 8192) = 8192 <0.000018>
18:46:36.160391 read(14, "v\0\0\322I\1\0\314I\1\0!\254v\0\0\0002\0\0;\207\0\0\v\255v\0\0\"J\1"..., 8192) = 8192 <0.000037>
18:46:36.160545 read(14, "\0\0003\0O\276\34\0\08\0026\r\10q\35\0\0\1\334\27\0\0006\16\6\205\0\0\0\0\1"..., 8192) = 8192 <0.000054>
18:46:36.160715 read(14, "1'\0\0\0031'\0\0\3\t\1\0\0\0\2\10:<\0\0\"e<\0\0\3\343\5\0\0x"..., 8192) = 8192 <0.000053>
18:46:36.160886 read(14, "\0\363\4\0\0\0\0\0\0\24\230\0\0\2:+\0\0\3-\169\0\0\0\3\10?\0\0\0\4"..., 8192) = 8192 <0.000220>
18:46:36.161247 read(14, "{\"\0\0003\200\1\ns\1\0\0\240\6>r\"\0\0003\202\1\ns\1\0\0\250\6?tp"..., 8192) = 8192 <0.000062>
18:46:36.161432 read(14, "\1\369J\f\0\0F\252\1\0>\252\1\0R\240\321\0\0\0\0\0\0\24\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000053>
18:46:36.161602 read(14, ";k\fx\1\0\0\10\1\371\37\0\0;l\t9\2\0\0\20\0\20\25(\0\0\4;q\0105"..., 8192) = 8192 <0.000056>
18:46:36.161780 read(14, "\0\0\237W\0\0/?\0\0\10\1U\2w\0\10\1T#\363\1Q\10 $\10 &9\0361"..., 8192) = 8192 <0.000054>
18:46:36.161950 read(14, "\6\0\0\23\313\v\0\0\17X\"m\3\0\0\23\247\20\0\0\17Y\10\345\5\0\0\23'\0\0\0"..., 8192) = 8192 <0.000053>
18:46:36.162120 read(14, ")\7\0\0004\214\31\274%\0\0\300\2%\374\34\0\0004\220\31\274%\0\0\320\2%\214\36\0\0"..., 8192) = 8192 <0.000053>
18:46:36.162289 read(14, "\0\0\0\0\1\0P`\0\0\1\331\t\363F\0\0\\GM\0\0\362!\2\0\360!\2\0\\;"..., 8192) = 8192 <0.000053>
18:46:36.162491 read(14, "2\264\5\267\27\0\0\0\f\177\2\0\0002\265\n\360\27\0\0\2\0\3\303\27\0\0\t\f\1\0\0"..., 8192) = 8192 <0.000072>
18:46:36.162683 read(14, "\5\0\0@\17>\246'\0\0<\261\1\6Q6\0\0H\17>w3\0\0<\263\1\21\377\5\0"..., 8192) = 8192 <0.000053>
18:46:36.162854 read(14, "/\1\0\0f\24\0\0\n9\0\0\0\1\0\32\360\6\0\0+\237\16V\24\0\0\32S)\0\0"..., 8192) = 8192 <0.000058>
18:46:36.163033 read(14, "\2061\0\0\0\10\10C4\0\0002m4\0\0003\2061\0\0\0\10\10b4\0\0AX\0\0"..., 8192) = 8192 <0.000053>
18:46:36.163203 read(14, "#\0\0\0070\22i\1\0\0\6\316\1\0\0\2.,\0\0\0074\22i\1\0\0\2\247$\0\0"..., 8192) = 8192 <0.000053>
18:46:36.163372 read(14, "\0\0001?\tq$\0\0\270\f\333\21\0\0001@\tq$\0\0\300\f\35\30\0\0001A\t\253"..., 8192) = 8192 <0.000052>
18:46:36.164689 read(14, "\16\0\0\f \7t\0\0\0\20\nl#\0\0\f\"\ta\0\0\0\24\n\316\33\0\0\f#\t"..., 8192) = 8192 <0.000019>
18:46:36.164793 read(14, "\0002G\t\2%\0\0\370#s\1\0\0002H\t\"%\0\0\0\1#<\t\0\0002I\v7"..., 8192) = 8192 <0.000017>
18:46:36.164881 read(14, "\0\0\6[\16\255\1\0\0\30\f( \0\0\6\\\r\276\1\0\0 \f\312\34\0\0\6]\r\276"..., 8192) = 8192 <0.000103>
18:46:36.165059 read(14, "1@\t\320$\0\0\300\f\35\30\0\0001A\t\n%\0\0\310\f@\16\0\0001B\t\n%\0"..., 8192) = 8192 <0.000018>
18:46:36.165197 read(14, "\2\17<\3\0\0\20\0\21&\34\0\0\r\31\2\3\356\4\0\0\3M\5\0\0\178\r\263\2\t"..., 8192) = 8192 <0.000019>
18:46:36.165290 read(14, "\0\10\0102%\0\0At\0\0\0`%\0\0003&%\0\0003\346$\0\0\0\10\10L%\0"..., 8192) = 8192 <0.000017>
18:46:36.165378 read(14, "=G\0\0\1U\0\0U\244'\1\0\0\0\0\0\325G\0\0T\1U\4\221\250w\6T\1T"..., 8192) = 8192 <0.000017>
18:46:36.165465 read(14, "\331.\0\0001\26\10\21\36\0\0H\f\265\34\0\0001\27\7!\36\0\0\200+13\0\0001\30"..., 8192) = 8192 <0.000017>
18:46:36.165552 read(14, "4\356,\0\0\0\10\10\373.\0\0\10\10\216/\0\0\10\10\10=\0\0A\370\0\0\0y=\0"..., 8192) = 8192 <0.000017>
18:46:36.165639 read(14, "[\t\207\1\0\0\10\v\350/\0\0%\\\17\327\6\0\0\20\v\354(\0\0%]\t\207\1\0\0"..., 8192) = 8192 <0.000029>
18:46:36.165784 read(14, "\0\v?\30\0\0C\341\33S\17\0\0\0\v=\f\0\0C\342\30\3253\0\0\10\vR\1\0\0"..., 8192) = 8192 <0.000047>
18:46:36.165945 read(14, "\16\20\25\372\0\0\0\10\0\3\260\2\0\0\4\333-\0\0\17\21\36\356\2\0\0\3\335\2\0\0\20"..., 8192) = 8192 <0.000042>
18:46:36.166097 read(14, "\262\33\0\0:1\tI%\0\0p\n\2261\0\0:3\t/%\0\0x\n\262\32\0\0:4"..., 8192) = 8192 <0.000043>
18:46:36.166249 read(14, "C\0\0\1n\2\0010,\0\0\220J\1\0\0\0\0\0\6\2\0\0\0\0\0\0\1\234\370D\0"..., 8192) = 8192 <0.000043>
18:46:36.166399 read(14, "\20\0\0\33C\27#\17\0\0\v\276\t\0\0\336\17\0\0.\0\32\333\24\0\0\33L\22\323\17\0"..., 8192) = 8192 <0.000043>
18:46:36.166568 read(14, "\1\0\0\0\7\10\264/\0\0A0\1\0\0\361/\0\0003b\f\0\0003\200\0\0\0003S\0"..., 8192) = 8192 <0.000048>
18:46:36.166729 read(14, "\"\0\0\33@\32\221\3\0\0x(\177%\0\0\33C\r:\21\0\0 \200)l/\0\0\33E"..., 8192) = 8192 <0.000043>
18:46:36.166881 read(14, "$\0\0\0\7\10\3660\0\0006\0010\0\0\6\3660\0\0\7\10\2760\0\0A\346\6\0\08"..., 8192) = 8192 <0.000048>
18:46:36.167042 read(14, "\1\nG\0\0\0\f\0\3\34\24\0\0'V\32\0\0'(!2\24\0\0'^\r\0\0'+"..., 8192) = 8192 <0.000201>
18:46:36.167429 read(14, "ap\0006]\1\03174\0\0\30\0\10\10K+\0\0)5\31\0\0H6U\1\f\2224\0"..., 8192) = 8192 <0.000049>
18:46:36.167591 read(14, "\r\272\26\0\0\2\10\272\26\0\0\22\304\26\0\0\27k\35\0\0\r\317\26\0\0\2\10\317\26\0\0"..., 8192) = 8192 <0.000043>
18:46:36.167743 read(14, "eax\0F-\20\266\0\0\0\0\31ebx\0F.\20\266\0\0\0\4\31ecx\0F/"..., 8192) = 8192 <0.000043>
18:46:36.167894 read(14, "\0\2\10\34E\0\0MZV\0\0\1\257\1\1\1\357V\0\09new\0\1\257\1%\230*"..., 8192) = 8192 <0.000042>
18:46:36.168044 read(14, "h\27\0\0\3083\0\0\16s\27\0\0\2\10s\27\0\0\24}\27\0\0\30\304\0\0\0\16\210"..., 8192) = 8192 <0.000042>
18:46:36.168196 read(14, "\0\0\0\200\1\266\r\0\0ET\20\273\0\0\0\210\1\246F\0\0EW\259\0\0\0\220\1\366"..., 8192) = 8192 <0.000047>
18:46:36.168355 read(14, "\1\0\0\0\0\0\263Y\0\0\204W\0\0\5\1U\2\10\177\0\27\232|\1\0\0\0\0\0'Y"..., 8192) = 8192 <0.000043>
18:46:36.168506 read(14, ",\0\0/j\t\363\0\0\0\0\f\262\v\0\0/k\f\230\0\0\0\10\f\371\37\0\0/l\t"..., 8192) = 8192 <0.000042>
18:46:36.168655 read(14, "\0\0K\247>\0\0\1\355\1\242>\0\0P\222\1\0\0\0\0\0\"\0\0\0\0\0\0\0\1\234"..., 8192) = 8192 <0.000059>
18:46:36.168851 read(14, "\275\30\0\0\4\313$\0\0,\36\0227\1\0\0\22V#\0\0\4,\37\10\357\30\0\0\fO\6"..., 8192) = 8192 <0.000044>
18:46:36.169003 read(14, "\0\0p\1>\350\26\0\0005L\2\26\224\t\0\0x\1>4\10\0\0005N\2\33\272*\0\0"..., 8192) = 8192 <0.000042>
18:46:36.169153 read(14, "\0\3\0\25;\30\0\0\0201\324\10S\32\0\0\20\323\24\0\0001\333\t\332\31\0\0\0\0\38"..., 8192) = 8192 <0.000138>
18:46:36.169494 read(14, "\0\0:n\2\23\340\1\0\0\310\1>]\25\0\0:u\2\n\221;\0\0\320\1>\364J\0\0"..., 8192) = 8192 <0.000043>
18:46:36.169646 read(14, "\0\10\10L\23\0\0-V\23\0\0.\203\f\0\0\3a\23\0\0\10\10a\23\0\0-k\23\0"..., 8192) = 8192 <0.000044>
18:46:36.169799 read(14, "\0\16o0\0\0;\365\n\3113\0\0\0\16\23\"\0\0;\366\v\3503\0\0\10\16\263\6\0\0"..., 8192) = 8192 <0.000043>
18:46:36.169949 read(14, "\0\0\f\305%\0\0\22c\24@\0\0\0\0\fb%\0\0\22d\24@\0\0\0\4\0\31\10\22"..., 8192) = 8192 <0.000217>
18:46:36.170308 read(14, "\327\n\r!\0\0 \39\354'\0\0007\33\5\232,\0\0\4\3\25 \3&\255%\0\0006\334"..., 8192) = 8192 <0.000038>
18:46:36.170460 read(14, "\4\r\26\0\0\2,\31\230\0\0\0\2\10\5\261/\0\0\4\27\26\0\0\2-\33G\0\0\0\4"..., 8192) = 8192 <0.000052>
18:46:36.170618 read(14, "\0\0040\26\0\0000\261\3p \0\0007\25\37\0\0P\0011\37\10\324\"\0\0\f`\10\0\0"..., 8192) = 8192 <0.000045>
18:46:36.170772 read(14, "\t\320\4\0\0\0251#\0\0\20\t\2\16\16\3\0\0\0\25\7'\0\0\20\n\2\16C\3\0\0"..., 8192) = 8192 <0.000042>
18:46:36.170923 read(14, "\0\0\10\10X$\0\0At\0\0\0\222$\0\0004r\23\0\0004t\0\0\0\0\10\10~$"..., 8192) = 8192 <0.000043>
18:46:36.171074 read(14, "\3\272D\0\0hg\337@\0\0\0026\20-\0\0\0gJ?\0\0\0026\20t\0\0\0gC"..., 8192) = 8192 <0.000043>
18:46:36.171224 read(14, "\0\20\256\6\0\09W\7X\36\0\0\0\0104\36\0\0\351\36\0\0\tG\0\0\0\0\0\17\235"..., 8192) = 8192 <0.000044>
18:46:36.171376 read(14, "\5\10G\0\0\31\0\7/G\0\0F%\3'>\0\0\16C\f\0\0G)\ft\0\0\08"..., 8192) = 8192 <0.000043>
18:46:36.171527 read(14, "\354(\0\0\27]\t\363\0\0\0\30\0\4\237\20\0\0\27^\0032\f\0\0\4\351\34\0\0\30\16"..., 8192) = 8192 <0.000043>
18:46:36.171678 read(14, "\266,\0\0\n?\30\0\0006\341\33\346\6\0\0\0\n=\f\0\0006\342\30&+\0\0\10\nR"..., 8192) = 8192 <0.000042>
18:46:36.171829 read(14, "\0\10I\0\0\0\36e\3o\16\0\0\5/\17\0\0\35\20\36\7\2\t\237\17\0\0\0341#\0"..., 8192) = 8192 <0.000042>
18:46:36.171979 read(14, "\303\36\0\0A\226\35n5\0\0\350\2'\22 \0\0A\227\22\202\0\0\0\360\2'\343\30\0\0"..., 8192) = 8192 <0.000043>
18:46:36.172129 read(14, "\243\0\0\0\17\0\16Rc\0\0\5\10\3f\1\0\0\5mc\0\0\310\7!\10\316\1\0\0\6"..., 8192) = 8192 <0.000043>
18:46:36.172280 read(14, ">Q\f\0\0007p\1\v\216\"\0\0@\6?arg\0007q\1\t\332\2\0\0H\6>\222"..., 8192) = 8192 <0.000045>
18:46:36.172433 read(14, "\312J\0\0F\210\f\256D\0\0P\6\361M\0\0F\212\17\313>\0\0X\6\20J\0\0F\213"..., 8192) = 8192 <0.000043>
18:46:36.172584 read(14, "\35\25\0\0\2^\r\0\0001+\22\6\24\0\0\2\336\22\0\00010\fW\0\0\0\10\252\26\0"..., 8192) = 8192 <0.000238>
18:46:36.172960 read(14, "\0\0H@U\1\f|5\0\0\27\16\7\0\0@W\1\7\214'\0\0\0\27q@\0\0@^"..., 8192) = 8192 <0.000040>
18:46:36.173113 read(14, "\3\0\10\242\t\0\0\30'\3\331\10\0\0\35\300\2 \30*\t\350\t\0\0\33tcb\0\30,"..., 8192) = 8192 <0.000044>
18:46:36.173271 read(14, "\2\2\0\0\20\220\35\0\0\n/\23\213\35\0\0\r\2\0\0\20\240c\0\0\n0\23\20-\0\0"..., 8192) = 8192 <0.000044>
18:46:36.173424 read(14, "#\0\0'<\t}\34\0\0\250\n\177,\0\0'=\t\235\34\0\0\260\n\177\16\0\0'?\t"..., 8192) = 8192 <0.000042>
18:46:36.173575 read(14, "\0\0\16\20\34\326\5\226\16\0\0\17\305\27\0\0\34\330\n\226\16\0\0\17\n%\0\0\34\331\v\246"..., 8192) = 8192 <0.000043>
18:46:36.173724 read(14, "\r\202\0\0\0\7\0#\2753\0\0\27F\3S\t\0\0 \10O*\0\0\30\35 \25\3\0\0"..., 8192) = 8192 <0.000043>
18:46:36.173874 read(14, "\0\0(q\4\0\0\0(\353\20\0\0\1(\370\3\0\0\2(\352-\0\0\3(\2,\0\0\4"..., 8192) = 8192 <0.000043>
18:46:36.174024 read(14, "\0\0\36\1\1\16[\10\0\0\4\30:\30\0\0\36\2\1\25\10\20\0\0\10\30##\0\0\36\3"..., 8192) = 8192 <0.000044>
18:46:36.174174 read(14, "\24\0\0\37\1\1\16\213\10\0\0\4\30:\30\0\0\37\2\1\25\31\21\0\0\10\30##\0\0\37"..., 8192) = 8192 <0.000043>
18:46:36.174358 read(14, "w\22\37\10\0\0\16\20\36\326\5\250\17\0\0\17\305\27\0\0\36\330\n\250\17\0\0\17\n%\0\0"..., 8192) = 8192 <0.000043>
18:46:36.174511 read(14, "\0%\"\22G\0\0\0\4\v\23\0\0%/\22G\0\0\0\35\7\4@\0\0\0%4\1G\22"..., 8192) = 8192 <0.000054>
18:46:36.174684 read(14, "\24\221\30\267\10\0\0\10\t\"l\0\0\24\222\r\16\6\0\0\20\t?n\0\0\24\223\20>\10\0"..., 8192) = 8192 <0.000049>
18:46:36.174847 read(14, "\0\0\20\0\tp'\0\0h0>\10\226\34\0\0\nm+\0\0000D\5\276\34\0\0\0\n\374"..., 8192) = 8192 <0.000044>
18:46:36.175000 read(14, "9\0\0\0\6\4\5int\0\2Y,\0\0\3\25\fW\0\0\0\4\10\5\261/\0\0\4\10"..., 8192) = 8192 <0.000043>
18:46:36.175149 read(14, "\0\0\22\37\10\0\0\22\360\5\352\3\0\0\0\22\354\t\0\0\22\361\17{\6\0\0\2\22U#\0"..., 8192) = 8192 <0.000044>
18:46:36.175302 read(14, "0\34\0\0\0034\0\0\0\2\4\7B,\0\0\2\10\7=,\0\0\2\1\6\237\f\0\0\4-"..., 8192) = 8192 <0.000278>
18:46:36.175731 read(14, "\7\10 \4\0\0\25\307\5\0\0\7\10E\4\0\0\25\322\5\0\0\7\10Z\4\0\0\25\335\5\0"..., 8192) = 8192 <0.000053>
18:46:36.175902 read(14, "\0\0%\"\22\211\0\0\0\10\v\23\0\0%/\22\211\0\0\0*\7\4\202\0\0\0%4\19"..., 8192) = 8192 <0.000045>
18:46:36.176056 read(14, "\0(6\2\0\0\0\3\10\20\t\0\0\3\10*\2\0\0\3\10\2760\0\0;*\2\0\0 1"..., 8192) = 8192 <0.000045>
18:46:36.176210 read(14, "\0\0\0\6\0\0\35tm\08\22\7\10\301\6\0\0\n\275\0\0\0\22\t\7t\0\0\0\0\n"..., 8192) = 8192 <0.000047>
18:46:36.176366 read(14, "\0\0,\r\0\3\16:\v;\59\vI\23\0\0-\v\1U\27\0\0.\5\0\3\16:\v;"..., 8192) = 8192 <0.000045>
18:46:36.176519 read(14, "\0\31&\0\0\0\0324\0\3\16:\v;\v9\vI\23?\31<\31\0\0\33!\0I\0237\v"..., 8192) = 8192 <0.000045>
18:46:36.176670 read(14, "\227B\31\1\23\0\0O\5\0\3\10:\v;\v9\vI\23\2\27\267B\27\0\0P\5\0\3\16"..., 8192) = 8192 <0.000050>
18:46:36.176834 read(14, "8\v\0\0>!\0\0\0?!\0I\23\0\0@\r\0\3\10:\v;\59\vI\238\5\0"..., 8192) = 8192 <0.000043>
18:46:36.176986 read(14, "\23:\v;\v9\v\1\23\0\0=\1\1\207B\31I\23\1\23\0\0>!\0/\v\0\0?\27"..., 8192) = 8192 <0.000051>
18:46:36.177147 read(14, "I4\0\3\10:\v;\v9\vI\23\2\27\267B\27\0\0J\v\1U\27\0\0K\v\1\21\1"..., 8192) = 8192 <0.000050>
18:46:36.177308 read(14, "\v\21\1\22\7X\vY\vW\v\0\0O\211\202\1\1\21\0011\23\0\0P\212\202\1\0\2\30\221"..., 8192) = 8192 <0.000051>
18:46:36.177472 read(14, "\23\1\3\16\v\v:\v;\v9\v\1\23\0\0\n\r\0\3\16:\v;\v9\vI\238\v\0"..., 8192) = 8192 <0.000053>
18:46:36.177637 read(14, "1\23\2\27\267B\27\0\0T\v\0011\23\21\1\22\7\0\0U4\0001\23\2\30\0\0V4\0"..., 8192) = 8192 <0.000046>
18:46:36.177793 read(14, "\6\3f\272\5\10\6\1\5\4\6\315\5\10\6\1\5\6\6\10u\5\30\6\1\5\32tJ\5\4\6"..., 8192) = 8192 <0.000051>
18:46:36.178017 read(14, "\272\5\2\6\1\5\tt\5\6\3\rf\5\2\3st\5\6\0060\5\17\6\26\5,t\5\17<"..., 8192) = 8192 <0.000050>
18:46:36.178180 read(14, "\24\6\21\5\n/\5\7\6\3\t\220\5\n\6\1\5\7\6\315\5\n\6\1\5\3\6\205\5\6\6\1"..., 8192) = 8192 <0.000390>
18:46:36.178868 read(14, "J\5\3\6\2$\26\5\6\6\1J\5\3\6\223\5\25\6\1\202\5\30\0\2\4\2\6\3vJ\5"..., 8192) = 8192 <0.000069>
18:46:36.179072 read(14, "\1t\0\2\4\1\272\0\2\4\1t\0\2\4\1X\0\1\1[\t\0\0\3\0h\5\0\0\1\1"..., 8192) = 8192 <0.000046>
18:46:36.179227 read(14, "[\5\10K\6\10H\24\6\10\362tXt\5\4\6\31\5\r\6\1\5\7\6?\5\4\3\265\1\1"..., 8192) = 8192 <0.000046>
18:46:36.179383 read(14, "\0\2\4\2\6\3v\1\5A\0\2\4\2\6\1\5%\0\2\4\2\6X\5\7\0\2\4\2\6\1"..., 8192) = 8192 <0.000043>
18:46:36.180549 read(14, "l-fileid.h\0\16\0\0stdlib.h\0\t\0\0stdlib"..., 8192) = 8192 <0.000018>
18:46:36.180657 read(14, "\6\3n<\5\10\6\31\5\4\6\3\221\177\254\25\5>\6\17\5\32M\0056<\5\32X\5\7\220"..., 8192) = 8192 <0.000014>
18:46:36.180739 read(14, "\1\1\1\1\5\1\6\20\10\22\5\20Z\5\35\3\22\220\5\20\3nt\6<\6\1\5\3\6\3\21"..., 8192) = 8192 <0.000014>
18:46:36.180818 read(14, "\6h\5\6\6\1\5\10\6\3\32\236\5\f\6\1\5\vJ\5\3\6\3\f\272\23\5\r\6\30\5\26"..., 8192) = 8192 <0.000014>
18:46:36.180899 read(14, "\1\5\7\6u\24\5\n\6\1\5\37\6\330\5%\6\1\5\4f\5\34\340\5\26x\5\10\6\346\5"..., 8192) = 8192 <0.000014>
18:46:36.180979 read(14, "\0\2\0040\6J\0\2\0040J\0\2\0041\6\220\0\2\0041\1\0\2\0041\1\0\2\0041\1"..., 8192) = 8192 <0.000014>
18:46:36.181059 read(14, "ink.h\0\5\0\0linkmap.h\0\1\0\0dl-fileid."..., 8192) = 8192 <0.000015>
18:46:36.181163 read(14, "\0\2\4\5\1\5\3\0\2\4\5\6\1\220\5\16\3c\10X\5\25;\5\3\3\36\236\5\5\6\2"..., 8192) = 8192 <0.000015>
18:46:36.181249 read(14, "io.h\0!\0\0stdio.h\0!\0\0sys_errlist.h"..., 8192) = 8192 <0.000014>
18:46:36.181329 read(14, "e\310\5\4\3\36\1\5\10\24\5\f\6\1\5\10\6g\4\2\5\1\3\270\177\1\5\3\24\6t\4"..., 8192) = 8192 <0.000014>
18:46:36.181408 read(14, "\0res_state.h\0\26\0\0descr.h\0\27\0\0errno"..., 8192) = 8192 <0.000014>
18:46:36.181487 read(14, "v/linux/bits\0../inet/netinet\0../"..., 8192) = 8192 <0.000260>
18:46:36.181990 read(14, "MYYPKKKKgmKK\366KKg5Ku\\YYY\3\t\10\22KKKKZ"..., 8192) = 8192 <0.000062>
18:46:36.182183 read(14, "ate_object\0_ns_main_searchlist\0e"..., 8192) = 8192 <0.000050>
18:46:36.182351 read(14, "env\0Elf64_Verdef\0optind\0_dl_star"..., 8192) = 8192 <0.000063>
18:46:36.182550 read(14, "t_tag\0positive\0iov_len\0_dl_write"..., 8192) = 8192 <0.000064>
18:46:36.182742 read(14, "c-eX1tMB/glibc-2.31/gmon\0__u_int"..., 8192) = 8192 <0.000047>
18:46:36.182902 read(14, "\0v\350|i,\0\0\0\0\0\0\221,\0\0\0\0\0\0\3\0v\350|\0241\0\0\0\0\0"..., 8192) = 8192 <0.000049>
18:46:36.183064 read(14, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\4\1d/\0\0\0\0\0\0t/\0\0\0\0\0\0"..., 8192) = 8192 <0.000049>
18:46:36.183228 read(14, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\265%\0\0\0\0\0\0\367%\0\0\0"..., 8192) = 8192 <0.000050>
18:46:36.183395 read(14, "\0\0\0\0\0\0\0\20\23\0\0\0\0\0\0J\23\0\0\0\0\0\0\1\0QJ\23\0\0\0\0"..., 8192) = 8192 <0.000050>
18:46:36.183560 read(14, "?\237VL\0\0\0\0\0\0aL\0\0\0\0\0\0\2\0?\237\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000054>
18:46:36.183734 read(14, "\0\0\0\1\0[\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\1\22B\0\0\0\0"..., 8192) = 8192 <0.000055>
18:46:36.183928 read(14, "\363\1R\237\267\24\0\0\0\0\0\0\325\24\0\0\0\0\0\0\3\0\221\210~\325\24\0\0\0\0\0"..., 8192) = 8192 <0.000049>
18:46:36.184092 read(14, "\0\0\0\0\333\27\0\0\0\0\0\0\1\0_^\30\0\0\0\0\0\0j\30\0\0\0\0\0\0\1"..., 8192) = 8192 <0.000045>
18:46:36.184246 read(14, "\0\0\0\0\1\0]\3341\0\0\0\0\0\0\3401\0\0\0\0\0\0\3\0}\177\237\3401\0\0"..., 8192) = 8192 <0.000043>
18:46:36.184398 read(14, "\0\0\0@!\0\0\0\0\0\0\2\0vH@!\0\0\0\0\0\0G!\0\0\0\0\0\0\1"..., 8192) = 8192 <0.000044>
18:46:36.184550 read(14, "\33\0\0\0\0\0\0\220\33\0\0\0\0\0\0\1\0Y\220\33\0\0\0\0\0\0\221\33\0\0\0\0"..., 8192) = 8192 <0.000320>
18:46:36.185034 read(14, "\0\0\0\0\0\332\32\0\0\0\0\0\0\1\0U\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000062>
18:46:36.185222 read(14, "\1\0S\324\f\0\0\0\0\0\0\340\f\0\0\0\0\0\0\1\0SD\r\0\0\0\0\0\0J\r"..., 8192) = 8192 <0.000044>
18:46:36.185373 read(14, "\\\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0P\31\0\0\0"..., 8192) = 8192 <0.000044>
18:46:36.185524 read(14, "\0\0\0\0\0g\f\0\0\0\0\0\0\3\0v\360~y\27\0\0\0\0\0\0\231\27\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:36.185675 read(14, "\266\17\0\0\0\0\0\0\1\0_\v\32\0\0\0\0\0\0\30\32\0\0\0\0\0\0\1\0_\0\0"..., 8192) = 8192 <0.000043>
18:46:36.185826 read(14, "\1\0\0\0\0\0H\6\1\0\0\0\0\0\3\0v\220v\342\6\1\0\0\0\0\0\365\6\1\0\0"..., 8192) = 8192 <0.000044>
18:46:36.185978 read(14, "\0\0\0\0\1\0^\5\t\0\0\0\0\0\0\22\t\0\0\0\0\0\0\1\0S\0\0\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:36.186128 read(14, "\377\377\32\237\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2\0\0\0O\6\0\0\0\0\0\0"..., 8192) = 8192 <0.000049>
18:46:36.186291 read(14, "\0\0\0\1\0U,\0\0\0\0\0\0\0\7\1\0\0\0\0\0\0\3\0v\240w\7\1\0\0\0"..., 8192) = 8192 <0.000044>
18:46:36.186441 read(14, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0U\1\0\0\0\0\0\0\253\1\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:36.186597 read(14, "\0\370\v\0\0\0\0\0\0\1\0Y\370\v\0\0\0\0\0\0\27\f\0\0\0\0\0\0\1\0_\27"..., 8192) = 8192 <0.000051>
18:46:36.186768 read(14, "\0\0\1\0Q\22\4\0\0\0\0\0\0=\4\0\0\0\0\0\0\1\0]=\4\0\0\0\0\0\0"..., 8192) = 8192 <0.000050>
18:46:36.186934 read(14, "\0\363\26\0\0\0\0\0\0\17\0~\0\f\377\377\377\377\0323$\177\300\5\6\"\0\0\0\0\0\0"..., 8192) = 8192 <0.000045>
18:46:36.187086 read(14, "\0\0\0\0\0\0\0\0\0\0\0\0\0\3\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\2"..., 8192) = 8192 <0.000043>
18:46:36.187276 read(14, "\0\0\0\0\0\0\0\0\0\0\0N\2\0\0\0\0\0\0U\2\0\0\0\0\0\0\1\0PU\2"..., 8192) = 8192 <0.000057>
18:46:36.187452 read(14, "\4\0\0\0\0\0\0\1\0SA\4\0\0\0\0\0\0L\4\0\0\0\0\0\0\1\0Sw\4\0"..., 8192) = 8192 <0.000044>
18:46:36.187604 read(14, "\0\0\0<\2\0\0\0\0\0\0\1\0R\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:36.187755 read(14, "\0\0\0\0\0\0\3\0qp\237\331\24\0\0\0\0\0\0\374\24\0\0\0\0\0\0\1\0Q\374\24"..., 8192) = 8192 <0.000043>
18:46:36.187904 read(14, "\0\0\0\0\0\1\0T\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000042>
18:46:36.188054 read(14, "\0\0\0\0\0\0\0\0\0\0\0\5\0\4\0\0\0\0\0\0\0P\0\0\0\0\0\0\0\1\0U"..., 8192) = 8192 <0.000043>
18:46:36.188203 read(14, "\0\0\0\0\0\0S\2\0\0\0\0\0\0\4\0\363\1R\237\0\0\0\0\0\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:36.188353 read(14, "\37\0\0\0\0\0\0\0/\0\0\0\0\0\0\0\1\0QS\0\0\0\0\0\0\0f\0\0\0\0"..., 8192) = 8192 <0.000046>
18:46:36.188511 read(14, "\0\344:\0\0\0\0\0\0r=\0\0\0\0\0\0\232=\0\0\0\0\0\0\271=\0\0\0\0\0"..., 8192) = 8192 <0.000044>
18:46:36.188663 read(14, "\0\0\0\0\0\0\0\0\0k \0\0\0\0\0\0k \0\0\0\0\0\0m \0\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:36.188812 read(14, "\0\0\0\0\0\0\0\0\0I\5\0\0\0\0\0\0W\5\0\0\0\0\0\0>\7\0\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:36.188962 read(14, "\0U\t\0\0\0\0\0\0\240\t\0\0\0\0\0\0\245\t\0\0\0\0\0\0\250\t\0\0\0\0\0"..., 8192) = 8192 <0.000042>
18:46:36.189111 read(14, "\0\314\23\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0<\21\0\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:36.189260 read(14, "\0\0\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\23\0\0\0\0\0\0\0\30\0\0\0\0\0\0"..., 8192) = 8192 <0.000042>
18:46:36.189410 read(14, "@\356\1\0\0\0\0\0~\0\0\0\0\0\0\0U\20\0\0\2\0\16\0pG\1\0\0\0\0\0"..., 8192) = 8192 <0.000046>
18:46:36.189567 read(14, "__PRETTY_FUNCTION__.10305\0dl-dep"..., 8192) = 8192 <0.000043>
18:46:36.189717 read(14, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0H\r\0\0\0\0\0\304\210\2\0\0\0\0\0"..., 8192) = 440 <0.000040>
18:46:36.189841 read(14, "", 4096)      = 0 <0.000046>
18:46:36.189961 read(14, "", 8192)      = 0 <0.000041>
18:46:36.190080 close(14)               = 0 <0.000058>
18:46:36.190223 stat("/usr/lib/debug//lib/x86_64-linux-gnu/ld-2.31.so", {st_mode=S_IFREG|0755, st_size=1409464, ...}) = 0 <0.000072>
18:46:36.190388 openat(AT_FDCWD, "/usr/lib/debug//lib/x86_64-linux-gnu/ld-2.31.so", O_RDONLY|O_CLOEXEC) = 14 <0.000093>
18:46:36.190591 lstat("/usr", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000064>
18:46:36.190740 lstat("/usr/lib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000056>
18:46:36.190876 lstat("/usr/lib/debug", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000060>
18:46:36.191020 lstat("/usr/lib/debug/lib", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000056>
18:46:36.191155 lstat("/usr/lib/debug/lib/x86_64-linux-gnu", {st_mode=S_IFDIR|0755, st_size=4096, ...}) = 0 <0.000058>
18:46:36.191292 lstat("/usr/lib/debug/lib/x86_64-linux-gnu/ld-2.31.so", {st_mode=S_IFREG|0755, st_size=1409464, ...}) = 0 <0.000064>
18:46:36.191439 fstat(14, {st_mode=S_IFREG|0755, st_size=1409464, ...}) = 0 <0.000041>
18:46:36.191560 fcntl(14, F_GETFL)      = 0x8000 (flags O_RDONLY|O_LARGEFILE) <0.000041>
18:46:36.191672 fstat(14, {st_mode=S_IFREG|0755, st_size=1409464, ...}) = 0 <0.000040>
18:46:36.191786 fstat(14, {st_mode=S_IFREG|0755, st_size=1409464, ...}) = 0 <0.000040>
18:46:36.191901 fstat(14, {st_mode=S_IFREG|0755, st_size=1409464, ...}) = 0 <0.000040>
18:46:36.192022 fstat(14, {st_mode=S_IFREG|0755, st_size=1409464, ...}) = 0 <0.000040>
18:46:36.192141 read(14, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\21\0\0\0\0\0\0"..., 4096) = 4096 <0.000056>
18:46:36.192285 lseek(14, 1404928, SEEK_SET) = 1404928 <0.000042>
18:46:36.192393 read(14, "at\0_dl_tlsdesc_resolve_rela\0_dl_"..., 4096) = 4096 <0.000047>
18:46:36.192519 fstat(14, {st_mode=S_IFREG|0755, st_size=1409464, ...}) = 0 <0.000040>
18:46:36.192638 lseek(14, 1409024, SEEK_SET) = 1409024 <0.000042>
18:46:36.192747 read(14, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0H\r\0\0\0\0\0\304\210\2\0\0\0\0\0"..., 4096) = 440 <0.000042>
18:46:36.192914 lseek(14, 1404928, SEEK_SET) = 1404928 <0.000043>
18:46:36.193026 read(14, "at\0_dl_tlsdesc_resolve_rela\0_dl_"..., 4096) = 4096 <0.000049>
18:46:36.193164 fstat(14, {st_mode=S_IFREG|0755, st_size=1409464, ...}) = 0 <0.000042>
18:46:36.193289 fstat(14, {st_mode=S_IFREG|0755, st_size=1409464, ...}) = 0 <0.000051>
18:46:36.193429 fstat(14, {st_mode=S_IFREG|0755, st_size=1409464, ...}) = 0 <0.000041>
18:46:36.193546 fstat(14, {st_mode=S_IFREG|0755, st_size=1409464, ...}) = 0 <0.000040>
18:46:36.193662 fstat(14, {st_mode=S_IFREG|0755, st_size=1409464, ...}) = 0 <0.000044>
18:46:36.193791 fstat(14, {st_mode=S_IFREG|0755, st_size=1409464, ...}) = 0 <0.000040>
18:46:36.193909 fstat(14, {st_mode=S_IFREG|0755, st_size=1409464, ...}) = 0 <0.000043>
18:46:36.194033 read(14, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0H\r\0\0\0\0\0\304\210\2\0\0\0\0\0"..., 4096) = 440 <0.000043>
18:46:36.194152 fstat(14, {st_mode=S_IFREG|0755, st_size=1409464, ...}) = 0 <0.000040>
18:46:36.194269 fstat(14, {st_mode=S_IFREG|0755, st_size=1409464, ...}) = 0 <0.000039>
18:46:36.194385 fstat(14, {st_mode=S_IFREG|0755, st_size=1409464, ...}) = 0 <0.000040>
18:46:36.194500 fstat(14, {st_mode=S_IFREG|0755, st_size=1409464, ...}) = 0 <0.000047>
18:46:36.194628 fstat(14, {st_mode=S_IFREG|0755, st_size=1409464, ...}) = 0 <0.000040>
18:46:36.194745 fstat(14, {st_mode=S_IFREG|0755, st_size=1409464, ...}) = 0 <0.000044>
18:46:36.194869 fstat(14, {st_mode=S_IFREG|0755, st_size=1409464, ...}) = 0 <0.000040>
18:46:36.194986 fstat(14, {st_mode=S_IFREG|0755, st_size=1409464, ...}) = 0 <0.000039>
18:46:36.195099 fstat(14, {st_mode=S_IFREG|0755, st_size=1409464, ...}) = 0 <0.000039>
18:46:36.195215 lseek(14, 0, SEEK_SET)  = 0 <0.000039>
18:46:36.195318 read(14, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\21\0\0\0\0\0\0"..., 4096) = 4096 <0.020891>
18:46:36.216333 fstat(14, {st_mode=S_IFREG|0755, st_size=1409464, ...}) = 0 <0.000018>
18:46:36.216437 lseek(14, 1404928, SEEK_SET) = 1404928 <0.000015>
18:46:36.216518 read(14, "at\0_dl_tlsdesc_resolve_rela\0_dl_"..., 4096) = 4096 <0.000018>
18:46:36.216605 fstat(14, {st_mode=S_IFREG|0755, st_size=1409464, ...}) = 0 <0.000015>
18:46:36.216685 lseek(14, 0, SEEK_SET)  = 0 <0.000014>
18:46:36.216754 read(14, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\21\0\0\0\0\0\0"..., 4096) = 4096 <0.000020>
18:46:36.216840 fstat(14, {st_mode=S_IFREG|0755, st_size=1409464, ...}) = 0 <0.000015>
18:46:36.216928 fstat(14, {st_mode=S_IFREG|0755, st_size=1409464, ...}) = 0 <0.000015>
18:46:36.217006 lseek(14, 4096, SEEK_SET) = 4096 <0.000015>
18:46:36.217085 lseek(14, 4096, SEEK_SET) = 4096 <0.000014>
18:46:36.217156 lseek(14, 4096, SEEK_SET) = 4096 <0.000014>
18:46:36.217224 read(14, "\20\353\1\0\0\0\0\0{\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4096) = 4096 <0.000017>
18:46:36.217304 lseek(14, 794624, SEEK_SET) = 794624 <0.000014>
18:46:36.217373 read(14, "\0\0\0\6\0\0\35tm\08\22\7\10\301\6\0\0\n\275\0\0\0\22\t\7t\0\0\0\0\n"..., 4096) = 4096 <0.000018>
18:46:36.217454 lseek(14, 868352, SEEK_SET) = 868352 <0.000014>
18:46:36.217523 read(14, "1\23\2\27\267B\27\0\0T\v\0011\23\21\1\22\7\0\0U4\0001\23\2\30\0\0V4\0"..., 4096) = 4096 <0.000018>
18:46:36.217608 lseek(14, 1036288, SEEK_SET) = 1036288 <0.000014>
18:46:36.217677 read(14, "unaligned-erms.S\0\1\0\0\0\0\t\2p5\2\0\0\0\0\0"..., 4096) = 4096 <0.000018>
18:46:36.217757 lseek(14, 1064960, SEEK_SET) = 1064960 <0.000014>
18:46:36.217826 read(14, "c-eX1tMB/glibc-2.31/gmon\0__u_int"..., 4096) = 4096 <0.000027>
18:46:36.217916 lseek(14, 1339392, SEEK_SET) = 1339392 <0.000014>
18:46:36.217986 read(14, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\317\0\0\0\0\0\0\0\364\0\0\0"..., 4096) = 4096 <0.000018>
18:46:36.218081 fstat(14, {st_mode=S_IFREG|0755, st_size=1409464, ...}) = 0 <0.000016>
18:46:36.218167 brk(0x5602439f5000)     = 0x5602439f5000 <0.000022>
18:46:36.218330 lseek(14, 1384448, SEEK_SET) = 1384448 <0.000015>
18:46:36.218403 read(14, "\0\0\0\0\0\0\0\0\0\4\0\0\0\0\0\0\0\23\0\0\0\0\0\0\0\30\0\0\0\0\0\0"..., 4096) = 4096 <0.000018>
18:46:36.218508 read(14, "L\0\0\0\0\0\0\0(\6\0\0\1\0\17\0\0\212\2\0\0\0\0\0\32\0\0\0\0\0\0\0"..., 8192) = 8192 <0.000043>
18:46:36.218617 read(14, "\237\32\0\0\2\0\16\0`\355\1\0\0\0\0\0P\0\0\0\0\0\0\0\341\30\0\0\2\0\16\0"..., 4096) = 4096 <0.000017>
18:46:36.218755 fstat(14, {st_mode=S_IFREG|0755, st_size=1409464, ...}) = 0 <0.000016>
18:46:36.218836 read(14, "__PRETTY_FUNCTION__.10305\0dl-dep"..., 4096) = 4096 <0.000017>
18:46:36.218920 read(14, "at\0_dl_tlsdesc_resolve_rela\0_dl_"..., 4096) = 4096 <0.000016>
18:46:36.219341 brk(0x560243a16000)     = 0x560243a16000 <0.000018>
18:46:36.219546 fstat(14, {st_mode=S_IFREG|0755, st_size=1409464, ...}) = 0 <0.000016>
18:46:36.219630 fstat(14, {st_mode=S_IFREG|0755, st_size=1409464, ...}) = 0 <0.000015>
18:46:36.219708 fstat(14, {st_mode=S_IFREG|0755, st_size=1409464, ...}) = 0 <0.000015>
18:46:36.219786 fstat(14, {st_mode=S_IFREG|0755, st_size=1409464, ...}) = 0 <0.000015>
18:46:36.219863 fstat(14, {st_mode=S_IFREG|0755, st_size=1409464, ...}) = 0 <0.000016>
18:46:36.219947 fstat(14, {st_mode=S_IFREG|0755, st_size=1409464, ...}) = 0 <0.000015>
18:46:36.220024 fstat(14, {st_mode=S_IFREG|0755, st_size=1409464, ...}) = 0 <0.000015>
18:46:36.220105 fstat(14, {st_mode=S_IFREG|0755, st_size=1409464, ...}) = 0 <0.000015>
18:46:36.220181 fstat(14, {st_mode=S_IFREG|0755, st_size=1409464, ...}) = 0 <0.000017>
18:46:36.220274 fstat(14, {st_mode=S_IFREG|0755, st_size=1409464, ...}) = 0 <0.000016>
18:46:36.220355 fstat(14, {st_mode=S_IFREG|0755, st_size=1409464, ...}) = 0 <0.000015>
18:46:36.220438 lseek(14, 4096, SEEK_SET) = 4096 <0.000015>
18:46:36.220513 read(14, "\20\353\1\0\0\0\0\0{\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 4096) = 4096 <0.000017>
18:46:36.220592 mmap(NULL, 794624, PROT_READ, MAP_PRIVATE, 14, 0x1000) = 0x7f6402a44000 <0.000028>
18:46:36.220679 madvise(0x7f6402a44000, 794624, MADV_WILLNEED) = 0 <0.000034>
18:46:36.220782 lseek(14, 794624, SEEK_SET) = 794624 <0.000014>
18:46:36.220853 read(14, "\0\0\0\6\0\0\35tm\08\22\7\10\301\6\0\0\n\275\0\0\0\22\t\7t\0\0\0\0\n"..., 4096) = 4096 <0.000017>
18:46:36.220931 mmap(NULL, 77824, PROT_READ, MAP_PRIVATE, 14, 0xc2000) = 0x7f6403a6d000 <0.000024>
18:46:36.221012 madvise(0x7f6403a6d000, 77824, MADV_WILLNEED) = 0 <0.000018>
18:46:36.221209 lseek(14, 1036288, SEEK_SET) = 1036288 <0.000015>
18:46:36.221281 read(14, "unaligned-erms.S\0\1\0\0\0\0\t\2p5\2\0\0\0\0\0"..., 4096) = 4096 <0.000017>
18:46:36.221360 mmap(NULL, 32768, PROT_READ, MAP_PRIVATE, 14, 0xfd000) = 0x7f6403a65000 <0.000023>
18:46:36.221440 madvise(0x7f6403a65000, 32768, MADV_WILLNEED) = 0 <0.000016>
18:46:36.221679 lseek(14, 868352, SEEK_SET) = 868352 <0.000015>
18:46:36.221753 read(14, "1\23\2\27\267B\27\0\0T\v\0011\23\21\1\22\7\0\0U4\0001\23\2\30\0\0V4\0"..., 4096) = 4096 <0.000017>
18:46:36.221835 mmap(NULL, 172032, PROT_READ, MAP_PRIVATE, 14, 0xd4000) = 0x7f6402a1a000 <0.000033>
18:46:36.221956 madvise(0x7f6402a1a000, 172032, MADV_WILLNEED) = 0 <0.000020>
18:46:36.222824 lseek(14, 1339392, SEEK_SET) = 1339392 <0.000016>
18:46:36.222904 read(14, "\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\317\0\0\0\0\0\0\0\364\0\0\0"..., 4096) = 4096 <0.000018>
18:46:36.222986 mmap(NULL, 49152, PROT_READ, MAP_PRIVATE, 14, 0x147000) = 0x7f6403a59000 <0.000027>
18:46:36.223219 madvise(0x7f6403a59000, 49152, MADV_WILLNEED) = 0 <0.000018>
18:46:36.225673 brk(0x560243a47000)     = 0x560243a47000 <0.000024>
18:46:36.227270 stat("/usr/lib/debug//lib/x86_64-linux-gnu/ld-linux-x86-64.so.2.dwp", 0x7ffed61741b0) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000046>
18:46:36.227401 stat("./usr/lib/debug//lib/x86_64-linux-gnu/ld-linux-x86-64.so.2.dwp", 0x7ffed6174150) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000026>
18:46:36.227497 stat("/usr/lib/debug/usr/lib/debug//lib/x86_64-linux-gnu/ld-linux-x86-64.so.2.dwp", 0x7ffed6174150) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000027>
18:46:36.227593 stat("/usr/lib/debug/ld-linux-x86-64.so.2.dwp", 0x7ffed6174180) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000036>
18:46:36.227699 stat("/usr/lib/debug/lib/x86_64-linux-gnu/ld-2.31.so.dwp", 0x7ffed61741b0) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000037>
18:46:36.227827 stat("./usr/lib/debug/lib/x86_64-linux-gnu/ld-2.31.so.dwp", 0x7ffed6174160) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000026>
18:46:36.227921 stat("/usr/lib/debug/usr/lib/debug/lib/x86_64-linux-gnu/ld-2.31.so.dwp", 0x7ffed6174160) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000027>
18:46:36.228017 stat("/usr/lib/debug/ld-2.31.so.dwp", 0x7ffed6174180) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000034>
18:46:36.228154 close(14)               = 0 <0.000020>
18:46:36.228237 close(13)               = 0 <0.000027>
18:46:36.228355 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d5540e10, [0x89495441fa1e0ff3]) = 0 <0.000025>
18:46:36.228455 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d5540e10, [0x89495441fa1e0ff3]) = 0 <0.000021>
18:46:36.228547 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d5540e10, [0x89495441fa1e0ff3]) = 0 <0.000021>
18:46:36.228661 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d562da50, [0x678b4c1f8b4890ef]) = 0 <0.000029>
18:46:36.228762 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d5540fb0, [0x9000000030251433]) = 0 <0.000021>
18:46:36.228852 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d5540f20, [0x678b4c1f8b4890ef]) = 0 <0.000021>
18:46:36.228961 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d572b168, [0x7f49d572b190]) = 0 <0.000023>
18:46:36.229054 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d572b170, [0x7f49d570e1d0]) = 0 <0.000020>
18:46:36.229201 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d56fffd0, [0x29858058b9000]) = 0 <0.000022>
18:46:36.229296 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d56fffd0, [0x29858058b9000]) = 0 <0.000021>
18:46:36.229391 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d56fffd0, [0x29858058b9000]) = 0 <0.000021>
18:46:36.229477 ptrace(PTRACE_POKEDATA, 1397, 0x7f49d56fffd0, 0x29858058bcc00) = 0 <0.000037>
18:46:36.229581 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d57007a0, [0x95e8900000da2be8]) = 0 <0.000022>
18:46:36.229674 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d57007a0, [0x95e8900000da2be8]) = 0 <0.000021>
18:46:36.229763 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d57007a0, [0x95e8900000da2be8]) = 0 <0.000021>
18:46:36.229848 ptrace(PTRACE_POKEDATA, 1397, 0x7f49d57007a0, 0x95e8cc0000da2be8) = 0 <0.000026>
18:46:36.229939 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d5703008, [0xfffeef85c6900000]) = 0 <0.000021>
18:46:36.230037 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d5703008, [0xfffeef85c6900000]) = 0 <0.000021>
18:46:36.230125 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d5703008, [0xfffeef85c6900000]) = 0 <0.000021>
18:46:36.230211 ptrace(PTRACE_POKEDATA, 1397, 0x7f49d5703008, 0xfffeef85c6cc0000) = 0 <0.000026>
18:46:36.230301 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d5702cb0, [0x4c900000b51ae800]) = 0 <0.000021>
18:46:36.230393 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d5702cb0, [0x4c900000b51ae800]) = 0 <0.000020>
18:46:36.230481 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d5702cb0, [0x4c900000b51ae800]) = 0 <0.000020>
18:46:36.230580 ptrace(PTRACE_POKEDATA, 1397, 0x7f49d5702cb0, 0x4ccc0000b51ae800) = 0 <0.000028>
18:46:36.230685 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d5712088, [0x8b900174ed854500]) = 0 <0.000022>
18:46:36.230781 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d5712088, [0x8b900174ed854500]) = 0 <0.000021>
18:46:36.230869 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d5712088, [0x8b900174ed854500]) = 0 <0.000018>
18:46:36.230962 ptrace(PTRACE_POKEDATA, 1397, 0x7f49d5712088, 0x8bcc0174ed854500) = 0 <0.000024>
18:46:36.231046 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d5713170, [0x44a87d8b90ffffb0]) = 0 <0.000020>
18:46:36.231131 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d5713170, [0x44a87d8b90ffffb0]) = 0 <0.000019>
18:46:36.231212 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d5713170, [0x44a87d8b90ffffb0]) = 0 <0.000019>
18:46:36.231295 ptrace(PTRACE_POKEDATA, 1397, 0x7f49d5713170, 0x44a87d8bccffffb0) = 0 <0.000023>
18:46:36.231378 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d57133e0, [0xd43d8390ffffadec]) = 0 <0.000020>
18:46:36.231463 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d57133e0, [0xd43d8390ffffadec]) = 0 <0.000019>
18:46:36.231543 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d57133e0, [0xd43d8390ffffadec]) = 0 <0.000020>
18:46:36.231641 ptrace(PTRACE_POKEDATA, 1397, 0x7f49d57133e0, 0xd43d83ccffffadec) = 0 <0.000023>
18:46:36.231726 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d56fffd0, [0x29858058bcc00]) = 0 <0.000033>
18:46:36.231819 ptrace(PTRACE_POKEDATA, 1397, 0x7f49d56fffd0, 0x29858058b9000) = 0 <0.000652>
18:46:36.232554 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d5703008, [0xfffeef85c6cc0000]) = 0 <0.000020>
18:46:36.232637 ptrace(PTRACE_POKEDATA, 1397, 0x7f49d5703008, 0xfffeef85c6900000) = 0 <0.000031>
18:46:36.232730 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d5702cb0, [0x4ccc0000b51ae800]) = 0 <0.000019>
18:46:36.232809 ptrace(PTRACE_POKEDATA, 1397, 0x7f49d5702cb0, 0x4c900000b51ae800) = 0 <0.000023>
18:46:36.232892 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d5713170, [0x44a87d8bccffffb0]) = 0 <0.000015>
18:46:36.232963 ptrace(PTRACE_POKEDATA, 1397, 0x7f49d5713170, 0x44a87d8b90ffffb0) = 0 <0.000018>
18:46:36.233049 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d5540e10, [0x89495441fa1e0ff3]) = 0 <0.000015>
18:46:36.233128 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d5540e10, [0x89495441fa1e0ff3]) = 0 <0.000015>
18:46:36.233201 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d5540e10, [0x89495441fa1e0ff3]) = 0 <0.000014>
18:46:36.233273 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d562da50, [0x678b4c1f8b4890ef]) = 0 <0.000014>
18:46:36.233345 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d5540fb0, [0x9000000030251433]) = 0 <0.000014>
18:46:36.233416 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d5540f20, [0x678b4c1f8b4890ef]) = 0 <0.000014>
18:46:36.233496 openat(AT_FDCWD, "/proc/1397/mem", O_RDONLY|O_CLOEXEC) = 13 <0.000041>
18:46:36.233597 pread64(13, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`\6\0\0\0\0\0\0"..., 64, 140726723100672) = 64 <0.000026>
18:46:36.233681 close(13)               = 0 <0.000019>
18:46:36.233754 openat(AT_FDCWD, "/proc/1397/mem", O_RDONLY|O_CLOEXEC) = 13 <0.000029>
18:46:36.233840 pread64(13, "\1\0\0\0\5\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 224, 140726723100736) = 224 <0.000016>
18:46:36.233912 close(13)               = 0 <0.000018>
18:46:36.233985 openat(AT_FDCWD, "/proc/1397/mem", O_RDONLY|O_CLOEXEC) = 13 <0.000029>
18:46:36.234074 pread64(13, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`\6\0\0\0\0\0\0"..., 8192, 140726723100672) = 8192 <0.000020>
18:46:36.234150 close(13)               = 0 <0.000018>
18:46:36.234277 access("/usr/lib/debug/.build-id/18/1c88357e286a9f9d33e131d6f626a6e5929fd6.debug", F_OK) = -1 ENOENT (Datei oder Verzeichnis nicht gefunden) <0.000043>
18:46:36.234399 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d5540e10, [0x89495441fa1e0ff3]) = 0 <0.000015>
18:46:36.234475 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d5540e10, [0x89495441fa1e0ff3]) = 0 <0.000015>
18:46:36.234564 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d5540e10, [0x89495441fa1e0ff3]) = 0 <0.000016>
18:46:36.234643 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d562da50, [0x678b4c1f8b4890ef]) = 0 <0.000015>
18:46:36.234716 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d5540fb0, [0x9000000030251433]) = 0 <0.000014>
18:46:36.234788 ptrace(PTRACE_PEEKTEXT, 1397, 0x7f49d5540f20, [0x678b4c1f8b4890ef]) = 0 <0.000014>
18:46:36.234873 getpid()                = 1408 <0.000013>
18:46:36.234939 stat("/proc/1408/ns/pid", {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 <0.000058>
18:46:36.235067 stat("/proc/1396/ns/pid", {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 <0.000038>
18:46:36.235186 openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 13 <0.000029>
18:46:36.235273 fstat(13, {st_mode=S_IFREG|0644, st_size=52645, ...}) = 0 <0.000014>
18:46:36.235357 mmap(NULL, 52645, PROT_READ, MAP_PRIVATE, 13, 0) = 0x7f6403a4c000 <0.000022>
18:46:36.235434 close(13)               = 0 <0.000013>
18:46:36.235514 openat(AT_FDCWD, "/lib/x86_64-linux-gnu/libthread_db.so.1", O_RDONLY|O_CLOEXEC) = 13 <0.000029>
18:46:36.235601 read(13, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\"\0\0\0\0\0\0"..., 832) = 832 <0.000015>
18:46:36.235672 fstat(13, {st_mode=S_IFREG|0644, st_size=39896, ...}) = 0 <0.000013>
18:46:36.235744 mmap(NULL, 41736, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 13, 0) = 0x7f6403a41000 <0.000020>
18:46:36.235835 mmap(0x7f6403a43000, 20480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 13, 0x2000) = 0x7f6403a43000 <0.000037>
18:46:36.235936 mmap(0x7f6403a48000, 8192, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 13, 0x7000) = 0x7f6403a48000 <0.000023>
18:46:36.236010 mmap(0x7f6403a4a000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 13, 0x8000) = 0x7f6403a4a000 <0.000024>
18:46:36.236100 close(13)               = 0 <0.000012>
18:46:36.236186 mprotect(0x7f6403a4a000, 4096, PROT_READ) = 0 <0.000024>
18:46:36.236265 munmap(0x7f6403a4c000, 52645) = 0 <0.000035>
18:46:36.236374 munmap(0x7f6403a41000, 41736) = 0 <0.000054>
18:46:36.236485 read(11, "+", 1)        = 1 <0.000017>
18:46:36.236553 read(11, 0x7ffed61747f7, 1) = -1 EAGAIN (Die Ressource ist zur Zeit nicht verfügbar) <0.000012>
18:46:36.236618 rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 <0.000012>
18:46:36.236686 wait4(-1, 0x7ffed617488c, WNOHANG|__WALL, NULL) = 0 <0.000012>
18:46:36.236751 openat(AT_FDCWD, "/proc/1396/status", O_RDONLY|O_CLOEXEC) = 13 <0.000033>
18:46:36.236837 fstat(13, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 <0.000012>
18:46:36.236900 read(13, "Name:\tio_uring-cp\nUmask:\t0022\nSt"..., 1024) = 1024 <0.000041>
18:46:36.236994 close(13)               = 0 <0.000023>
18:46:36.237068 rt_sigsuspend([], 8)    = ? ERESTARTNOHAND (To be restarted if no handler) <6.032694>
18:46:42.269859 --- SIGINT {si_signo=SIGINT, si_code=SI_KERNEL} ---
18:46:42.269919 rt_sigaction(SIGINT, {sa_handler=0x560242c462b0, sa_mask=[INT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f6404715210}, {sa_handler=0x560242c462b0, sa_mask=[INT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f6404715210}, 8) = 0 <0.000013>
18:46:42.270004 write(8, "+", 1)        = 1 <0.000022>
18:46:42.270091 write(6, "+", 1)        = 1 <0.000016>
18:46:42.270158 rt_sigreturn({mask=[CHLD]}) = -1 EINTR (Unterbrechung während des Betriebssystemaufrufs) <0.000013>
18:46:42.270231 read(7, "+", 1)         = 1 <0.000014>
18:46:42.270296 read(7, 0x7ffed61747d7, 1) = -1 EAGAIN (Die Ressource ist zur Zeit nicht verfügbar) <0.000012>
18:46:42.270358 ioctl(0, TIOCGPGRP, [1405]) = 0 <0.039956>
18:46:42.310417 kill(1396, SIGINT)      = 0 <0.000023>
18:46:42.310510 wait4(-1, 0x7ffed617488c, WNOHANG|__WALL, NULL) = 0 <0.000015>
18:46:42.310584 openat(AT_FDCWD, "/proc/1396/status", O_RDONLY|O_CLOEXEC) = 13 <0.000047>
18:46:42.310692 fstat(13, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 <0.000016>
18:46:42.310765 read(13, "Name:\tio_uring-cp\nUmask:\t0022\nSt"..., 1024) = 1024 <0.000045>
18:46:42.310872 close(13)               = 0 <0.000029>
18:46:42.310952 rt_sigsuspend([], 8)    = ? ERESTARTNOHAND (To be restarted if no handler) <0.742784>
18:46:43.053832 --- SIGINT {si_signo=SIGINT, si_code=SI_KERNEL} ---
18:46:43.053892 rt_sigaction(SIGINT, {sa_handler=0x560242c462b0, sa_mask=[INT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f6404715210}, {sa_handler=0x560242c462b0, sa_mask=[INT], sa_flags=SA_RESTORER|SA_RESTART, sa_restorer=0x7f6404715210}, 8) = 0 <0.000017>
18:46:43.053996 write(8, "+", 1)        = 1 <0.000020>
18:46:43.054075 write(6, "+", 1)        = 1 <0.000018>
18:46:43.054147 rt_sigreturn({mask=[CHLD]}) = -1 EINTR (Unterbrechung während des Betriebssystemaufrufs) <0.000017>
18:46:43.054223 read(7, "+", 1)         = 1 <0.000018>
18:46:43.054297 read(7, 0x7ffed61747d7, 1) = -1 EAGAIN (Die Ressource ist zur Zeit nicht verfügbar) <0.000016>
18:46:43.054367 ioctl(0, TIOCGPGRP, [1405]) = 0 <0.000016>
18:46:43.054443 kill(1396, SIGINT)      = 0 <0.000018>
18:46:43.054513 wait4(-1, 0x7ffed617488c, WNOHANG|__WALL, NULL) = 0 <0.000016>
18:46:43.054588 openat(AT_FDCWD, "/proc/1396/status", O_RDONLY|O_CLOEXEC) = 13 <0.000045>
18:46:43.054694 fstat(13, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0 <0.000017>
18:46:43.054775 read(13, "Name:\tio_uring-cp\nUmask:\t0022\nSt"..., 1024) = 1024 <0.000185>
18:46:43.055100 close(13)               = 0 <0.000114>
18:46:43.055279 rt_sigsuspend([], 8)    = ?
18:46:59.438453 +++ killed by SIGKILL +++

^ permalink raw reply	[flat|nested] 39+ messages in thread

* Re: [PATCH 0/6] Allow signals for IO threads
  2021-04-01 16:24               ` Linus Torvalds
  2021-04-01 16:55                 ` Stefan Metzmacher
@ 2021-04-03  0:48                 ` Stefan Metzmacher
  1 sibling, 0 replies; 39+ messages in thread
From: Stefan Metzmacher @ 2021-04-03  0:48 UTC (permalink / raw)
  To: Linus Torvalds
  Cc: Jens Axboe, io-uring, Eric W. Biederman, Oleg Nesterov,
	Linux Kernel Mailing List

Am 01.04.21 um 18:24 schrieb Linus Torvalds:
> On Thu, Apr 1, 2021 at 9:00 AM Stefan Metzmacher <metze@samba.org> wrote:
>>
>> I haven't tried it, but it seems gdb tries to use PTRACE_PEEKUSR
>> against the last thread tid listed under /proc/<pid>/tasks/ in order to
>> get the architecture for the userspace application
> 
> Christ, what an odd hack. Why wouldn't it just do it on the initial
> thread you actually attached to?
> 
> Are you sure it's not simply because your test-case was to attach to
> the io_uring thread? Because the io_uring thread might as well be
> considered to be 64-bit.

      │   └─io_uring-cp,1396 Makefile file
      │       ├─{iou-mgr-1396},1397
      │       ├─{iou-wrk-1396},1398
      │       └─{iou-wrk-1396},1399

strace -ttT -o strace-uring-fail.txt gdb --pid 1396
(note strace -f would deadlock gdb with SIGSTOP)

The full file can be found here:
https://www.samba.org/~metze/strace-uring-fail.txt
(I guess there was a race and the workers 1398 and 1399 exited in between,
that's it using 1397):

18:46:35.429498 ptrace(PTRACE_PEEKUSER, 1397, 8*CS, [NULL]) = 0 <0.000022>

>> so my naive assumption
>> would be that it wouldn't allow the detection of a 32-bit application
>> using a 64-bit kernel.
> 
> I'm not entirely convinced we want to care about a confused gdb
> implementation and somebody debugging a case that I don't believe
> happens in practice.
> 
> 32-bit user space is legacy. And legacy isn't io_uring. If somebody
> insists on doing odd things, they can live with the odd results.

Ok, I'd agree for 32-bit applications, but what about libraries?
E.g. distributions ship libraries like libsmbclient or nss modules
as 64-bit and 32-bit version, in order to support legacy applications
to run. Why shouldn't the 32-bit library builds not support io_uring?
(Note libsmbclient don't use io_uring yet, but I guess it will be in future).

Any ideas regarding similar problems for other architectures?

metze



^ permalink raw reply	[flat|nested] 39+ messages in thread

end of thread, other threads:[~2021-04-03  0:49 UTC | newest]

Thread overview: 39+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2021-03-26  0:39 [PATCH 0/6] Allow signals for IO threads Jens Axboe
2021-03-26  0:39 ` [PATCH 1/8] io_uring: handle signals for IO threads like a normal thread Jens Axboe
2021-03-26  0:39 ` [PATCH 2/8] kernel: unmask SIGSTOP for IO threads Jens Axboe
2021-03-26 13:48   ` Oleg Nesterov
2021-03-26 15:01     ` Jens Axboe
2021-03-26 15:23       ` Stefan Metzmacher
2021-03-26 15:29         ` Jens Axboe
2021-03-26 18:01           ` Stefan Metzmacher
2021-03-26 18:59             ` Jens Axboe
2021-04-01 14:53             ` Stefan Metzmacher
2021-03-26  0:39 ` [PATCH 3/8] Revert "signal: don't allow sending any signals to PF_IO_WORKER threads" Jens Axboe
2021-03-26  0:39 ` [PATCH 4/8] Revert "kernel: treat PF_IO_WORKER like PF_KTHREAD for ptrace/signals" Jens Axboe
2021-03-26  0:39 ` [PATCH 5/8] Revert "kernel: freezer should treat PF_IO_WORKER like PF_KTHREAD for freezing" Jens Axboe
2021-03-26  0:39 ` [PATCH 6/8] Revert "signal: don't allow STOP on PF_IO_WORKER threads" Jens Axboe
2021-03-26 11:48 ` [PATCH 0/6] Allow signals for IO threads Stefan Metzmacher
2021-03-26 12:56   ` Jens Axboe
2021-03-26 13:31     ` Stefan Metzmacher
2021-03-26 13:54       ` Jens Axboe
2021-03-26 13:59         ` Jens Axboe
2021-03-26 14:38           ` Jens Axboe
2021-03-26 14:43             ` Stefan Metzmacher
2021-03-26 14:45               ` Stefan Metzmacher
2021-03-26 14:53                 ` Jens Axboe
2021-03-26 14:55                   ` Jens Axboe
2021-03-26 15:08                     ` Stefan Metzmacher
2021-03-26 15:10                       ` Jens Axboe
2021-03-26 15:11                         ` Stefan Metzmacher
2021-03-26 15:12                           ` Jens Axboe
2021-03-26 15:04                   ` Stefan Metzmacher
2021-03-26 15:09                     ` Jens Axboe
2021-03-26 14:50               ` Jens Axboe
2021-03-27  1:46       ` Stefan Metzmacher
2021-03-27 16:41         ` Jens Axboe
2021-04-01 14:58         ` Stefan Metzmacher
2021-04-01 15:39           ` Linus Torvalds
2021-04-01 16:00             ` Stefan Metzmacher
2021-04-01 16:24               ` Linus Torvalds
2021-04-01 16:55                 ` Stefan Metzmacher
2021-04-03  0:48                 ` Stefan Metzmacher

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).