Untitled diff

Created Diff never expires
133 removals
323 lines
113 additions
303 lines
execve("/usr/bin/docker", ["docker", "run", "python:3-slim", "python", "-c", "import timeit; print(timeit.time"...], [/* 28 vars */]) = 0
execve("/usr/bin/docker", ["docker", "run", "python:3-alpine3.6", "python", "-c", "import timeit; print(timeit.time"...], [/* 28 vars */]) = 0
brk(0) = 0x1cfc000
brk(0) = 0x28d1000
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fca330e7000
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0f50924000
access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=37208, ...}) = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=37208, ...}) = 0
mmap(NULL, 37208, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fca330dd000
mmap(NULL, 37208, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7f0f5091a000
close(3) = 0
close(3) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
open("/lib/x86_64-linux-gnu/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320n\0\0\0\0\0\0"..., 832) = 832
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320n\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=137384, ...}) = 0
fstat(3, {st_mode=S_IFREG|0755, st_size=137384, ...}) = 0
mmap(NULL, 2213008, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fca32cac000
mmap(NULL, 2213008, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0f504e9000
mprotect(0x7fca32cc4000, 2093056, PROT_NONE) = 0
mprotect(0x7f0f50501000, 2093056, PROT_NONE) = 0
mmap(0x7fca32ec3000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x7fca32ec3000
mmap(0x7f0f50700000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x17000) = 0x7f0f50700000
mmap(0x7fca32ec5000, 13456, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fca32ec5000
mmap(0x7f0f50702000, 13456, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f0f50702000
close(3) = 0
close(3) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/usr/lib/x86_64-linux-gnu/libltdl.so.7", O_RDONLY|O_CLOEXEC) = 3
open("/usr/lib/x86_64-linux-gnu/libltdl.so.7", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260$\0\0\0\0\0\0"..., 832) = 832
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260$\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=39392, ...}) = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=39392, ...}) = 0
mmap(NULL, 2134736, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fca32aa2000
mmap(NULL, 2134736, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0f502df000
mprotect(0x7fca32aab000, 2093056, PROT_NONE) = 0
mprotect(0x7f0f502e8000, 2093056, PROT_NONE) = 0
mmap(0x7fca32caa000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7fca32caa000
mmap(0x7f0f504e7000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x8000) = 0x7f0f504e7000
close(3) = 0
close(3) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
open("/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P\34\2\0\0\0\0\0"..., 832) = 832
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0P\34\2\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=1738176, ...}) = 0
fstat(3, {st_mode=S_IFREG|0755, st_size=1738176, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fca330dc000
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0f50919000
mmap(NULL, 3844640, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fca326f7000
mmap(NULL, 3844640, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0f4ff34000
mprotect(0x7fca32898000, 2097152, PROT_NONE) = 0
mprotect(0x7f0f500d5000, 2097152, PROT_NONE) = 0
mmap(0x7fca32a98000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a1000) = 0x7fca32a98000
mmap(0x7f0f502d5000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1a1000) = 0x7f0f502d5000
mmap(0x7fca32a9e000, 14880, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fca32a9e000
mmap(0x7f0f502db000, 14880, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f0f502db000
close(3) = 0
close(3) = 0
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
open("/lib/x86_64-linux-gnu/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
open("/lib/x86_64-linux-gnu/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\0\0\0\0\0\0"..., 832) = 832
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=14664, ...}) = 0
fstat(3, {st_mode=S_IFREG|0644, st_size=14664, ...}) = 0
mmap(NULL, 2109712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fca324f3000
mmap(NULL, 2109712, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0f4fd30000
mprotect(0x7fca324f6000, 2093056, PROT_NONE) = 0
mprotect(0x7f0f4fd33000, 2093056, PROT_NONE) = 0
mmap(0x7fca326f5000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fca326f5000
mmap(0x7f0f4ff32000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f0f4ff32000
close(3) = 0
close(3) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fca330db000
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0f50918000
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fca330d9000
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0f50916000
arch_prctl(ARCH_SET_FS, 0x7fca330d9740) = 0
arch_prctl(ARCH_SET_FS, 0x7f0f50916740) = 0
mprotect(0x7fca32a98000, 16384, PROT_READ) = 0
mprotect(0x7f0f502d5000, 16384, PROT_READ) = 0
mprotect(0x7fca326f5000, 4096, PROT_READ) = 0
mprotect(0x7f0f4ff32000, 4096, PROT_READ) = 0
mprotect(0x7fca32caa000, 4096, PROT_READ) = 0
mprotect(0x7f0f504e7000, 4096, PROT_READ) = 0
mprotect(0x7fca32ec3000, 4096, PROT_READ) = 0
mprotect(0x7f0f50700000, 4096, PROT_READ) = 0
mprotect(0x7fca330e9000, 4096, PROT_READ) = 0
mprotect(0x7f0f50926000, 4096, PROT_READ) = 0
munmap(0x7fca330dd000, 37208) = 0
munmap(0x7f0f5091a000, 37208) = 0
set_tid_address(0x7fca330d9a10) = 13287
set_tid_address(0x7f0f50916a10) = 13952
set_robust_list(0x7fca330d9a20, 24) = 0
set_robust_list(0x7f0f50916a20, 24) = 0
rt_sigaction(SIGRTMIN, {0x7fca32cb29b0, [], SA_RESTORER|SA_SIGINFO, 0x7fca32cbb890}, NULL, 8) = 0
rt_sigaction(SIGRTMIN, {0x7f0f504ef9b0, [], SA_RESTORER|SA_SIGINFO, 0x7f0f504f8890}, NULL, 8) = 0
rt_sigaction(SIGRT_1, {0x7fca32cb2a40, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x7fca32cbb890}, NULL, 8) = 0
rt_sigaction(SIGRT_1, {0x7f0f504efa40, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x7f0f504f8890}, NULL, 8) = 0
rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
brk(0) = 0x1cfc000
brk(0) = 0x28d1000
brk(0x1d1d000) = 0x1d1d000
brk(0x28f2000) = 0x28f2000
sched_getaffinity(0, 8192, {ff, 0, 0, 0, 0, 0, 0, 0}) = 64
sched_getaffinity(0, 8192, {ff, 0, 0, 0, 0, 0, 0, 0}) = 64
mmap(0xc000000000, 65536, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc000000000
mmap(0xc000000000, 65536, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc000000000
munmap(0xc000000000, 65536) = 0
munmap(0xc000000000, 65536) = 0
mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fca33099000
mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0f508d6000
mmap(0xc420000000, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc420000000
mmap(0xc420000000, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc420000000
mmap(0xc41fff8000, 32768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc41fff8000
mmap(0xc41fff8000, 32768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc41fff8000
mmap(0xc000000000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc000000000
mmap(0xc000000000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc000000000
mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fca33089000
mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0f508c6000
mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fca33079000
mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0f508b6000
rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0
rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0
sigaltstack(NULL, {ss_sp=0, ss_flags=SS_DISABLE, ss_size=0}) = 0
sigaltstack(NULL, {ss_sp=0, ss_flags=SS_DISABLE, ss_size=0}) = 0
sigaltstack({ss_sp=0xc420002000, ss_flags=0, ss_size=32672}, NULL) = 0
sigaltstack({ss_sp=0xc420002000, ss_flags=0, ss_size=32672}, NULL) = 0
gettid() = 13287
gettid() = 13952
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigaction(SIGHUP, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGHUP, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGHUP, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGHUP, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGINT, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGINT, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGINT, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGINT, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGQUIT, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGQUIT, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGQUIT, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGQUIT, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGILL, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGILL, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGILL, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGILL, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGTRAP, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGTRAP, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGTRAP, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGTRAP, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGABRT, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGABRT, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGABRT, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGABRT, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGBUS, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGBUS, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGBUS, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGBUS, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGFPE, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGFPE, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGFPE, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGFPE, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGUSR1, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGUSR1, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGUSR1, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGUSR1, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGSEGV, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGSEGV, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGSEGV, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGSEGV, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGUSR2, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGUSR2, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGUSR2, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGUSR2, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGPIPE, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGPIPE, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGPIPE, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGPIPE, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGALRM, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGALRM, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGALRM, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGALRM, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGTERM, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGTERM, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGTERM, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGTERM, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGSTKFLT, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGSTKFLT, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGSTKFLT, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGSTKFLT, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGCHLD, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGCHLD, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGCHLD, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGCHLD, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGURG, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGURG, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGURG, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGURG, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGXCPU, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGXCPU, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGXCPU, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGXCPU, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGXFSZ, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGXFSZ, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGXFSZ, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGXFSZ, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGVTALRM, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGVTALRM, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGVTALRM, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGVTALRM, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGPROF, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGPROF, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGPROF, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGPROF, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGWINCH, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGWINCH, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGWINCH, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGWINCH, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGIO, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGIO, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGIO, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGIO, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGPWR, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGPWR, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGPWR, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGPWR, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGSYS, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGSYS, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGSYS, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGSYS, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRTMIN, NULL, {0x7fca32cb29b0, [], SA_RESTORER|SA_SIGINFO, 0x7fca32cbb890}, 8) = 0
rt_sigaction(SIGRTMIN, NULL, {0x7f0f504ef9b0, [], SA_RESTORER|SA_SIGINFO, 0x7f0f504f8890}, 8) = 0
rt_sigaction(SIGRTMIN, NULL, {0x7fca32cb29b0, [], SA_RESTORER|SA_SIGINFO, 0x7fca32cbb890}, 8) = 0
rt_sigaction(SIGRTMIN, NULL, {0x7f0f504ef9b0, [], SA_RESTORER|SA_SIGINFO, 0x7f0f504f8890}, 8) = 0
rt_sigaction(SIGRTMIN, {0x7fca32cb29b0, [], SA_RESTORER|SA_STACK|SA_SIGINFO, 0x7fca32cbb890}, NULL, 8) = 0
rt_sigaction(SIGRTMIN, {0x7f0f504ef9b0, [], SA_RESTORER|SA_STACK|SA_SIGINFO, 0x7f0f504f8890}, NULL, 8) = 0
rt_sigaction(SIGRT_1, NULL, {0x7fca32cb2a40, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x7fca32cbb890}, 8) = 0
rt_sigaction(SIGRT_1, NULL, {0x7f0f504efa40, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x7f0f504f8890}, 8) = 0
rt_sigaction(SIGRT_1, NULL, {0x7fca32cb2a40, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x7fca32cbb890}, 8) = 0
rt_sigaction(SIGRT_1, NULL, {0x7f0f504efa40, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x7f0f504f8890}, 8) = 0
rt_sigaction(SIGRT_1, {0x7fca32cb2a40, [], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x7fca32cbb890}, NULL, 8) = 0
rt_sigaction(SIGRT_1, {0x7f0f504efa40, [], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x7f0f504f8890}, NULL, 8) = 0
rt_sigaction(SIGRT_2, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_2, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_2, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_2, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_3, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_3, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_3, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_3, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_4, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_4, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_4, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_4, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_5, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_5, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_5, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_5, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_6, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_6, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_6, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_6, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_7, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_7, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_7, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_7, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_8, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_8, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_8, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_8, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_9, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_9, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_9, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_9, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_10, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_10, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_10, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_10, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_11, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_11, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_11, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_11, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_12, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_12, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_12, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_12, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_13, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_13, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_13, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_13, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_14, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_14, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_14, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_14, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_15, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_15, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_15, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_15, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_16, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_16, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_16, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_16, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_17, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_17, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_17, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_17, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_18, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_18, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_18, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_18, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_19, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_19, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_19, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_19, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_20, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_20, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_20, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_20, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_21, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_21, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_21, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_21, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_22, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_22, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_22, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_22, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_23, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_23, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_23, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_23, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_24, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_24, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_24, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_24, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_25, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_25, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_25, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_25, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_26, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_26, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_26, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_26, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_27, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_27, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_27, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_27, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_28, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_28, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_28, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_28, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_29, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_29, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_29, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_29, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_30, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_30, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_30, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_30, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_31, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_31, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_31, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_31, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_32, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_32, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGRT_32, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigaction(SIGRT_32, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
mmap(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fca31cf2000
mmap(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f0f4f52f000
mprotect(0x7fca31cf2000, 4096, PROT_NONE) = 0
mprotect(0x7f0f4f52f000, 4096, PROT_NONE) = 0
clone(child_stack=0x7fca324f1fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7fca324f29d0, tls=0x7fca324f2700, child_tidptr=0x7fca324f29d0) = 13288
clone(child_stack=0x7f0f4fd2efb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7f0f4fd2f9d0, tls=0x7f0f4fd2f700, child_tidptr=0x7f0f4fd2f9d0) = 13953
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
mmap(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fca314f1000
mmap(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f0f4ed2e000
mprotect(0x7fca314f1000, 4096, PROT_NONE) = 0
mprotect(0x7f0f4ed2e000, 4096, PROT_NONE) = 0
clone(child_stack=0x7fca31cf0fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7fca31cf19d0, tls=0x7fca31cf1700, child_tidptr=0x7fca31cf19d0) = 13289
clone(child_stack=0x7f0f4f52dfb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7f0f4f52e9d0, tls=0x7f0f4f52e700, child_tidptr=0x7f0f4f52e9d0) = 13954
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
mmap(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fca30cf0000
mmap(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f0f4dd2c000
mprotect(0x7fca30cf0000, 4096, PROT_NONE) = 0
mprotect(0x7f0f4dd2c000, 4096, PROT_NONE) = 0
clone(child_stack=0x7fca314effb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7fca314f09d0, tls=0x7fca314f0700, child_tidptr=0x7fca314f09d0) = 13291
clone(child_stack=0x7f0f4e52bfb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7f0f4e52c9d0, tls=0x7f0f4e52c700, child_tidptr=0x7f0f4e52c9d0) = 13956
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
futex(0xc420032d10, FUTEX_WAKE, 1) = 1
futex(0xc420032d10, FUTEX_WAKE, 1) = 1
futex(0xc420064110, FUTEX_WAKE, 1) = 1
futex(0xc42005c110, FUTEX_WAKE, 1) = 1
futex(0xc420032d10, FUTEX_WAKE, 1) = 1
futex(0xc420032d10, FUTEX_WAKE, 1) = 1
mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fca33039000
mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0f50876000
openat(AT_FDCWD, "/proc/sys/net/core/somaxconn", O_RDONLY|O_CLOEXEC) = 3
openat(AT_FDCWD, "/proc/sys/net/core/somaxconn", O_RDONLY|O_CLOEXEC) = 3
read(3, "128\n", 4096) = 4
read(3, "128\n", 4096) = 4
read(3, "", 4092) = 0
read(3, "", 4092) = 0
close(3) = 0
close(3) = 0
socket(PF_INET, SOCK_STREAM, IPPROTO_TCP) = 3
socket(PF_INET, SOCK_STREAM, IPPROTO_TCP) = 3
close(3) = 0
close(3) = 0
socket(PF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3
socket(PF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3
setsockopt(3, SOL_IPV6, IPV6_V6ONLY, [1], 4) = 0
setsockopt(3, SOL_IPV6, IPV6_V6ONLY, [1], 4) = 0
bind(3, {sa_family=AF_INET6, sin6_port=htons(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_flowinfo=0, sin6_scope_id=0}, 28) = 0
bind(3, {sa_family=AF_INET6, sin6_port=htons(0), inet_pton(AF_INET6, "::1", &sin6_addr), sin6_flowinfo=0, sin6_scope_id=0}, 28) = 0
socket(PF_INET6, SOCK_STREAM, IPPROTO_TCP) = 4
socket(PF_INET6, SOCK_STREAM, IPPROTO_TCP) = 4
setsockopt(4, SOL_IPV6, IPV6_V6ONLY, [0], 4) = 0
setsockopt(4, SOL_IPV6, IPV6_V6ONLY, [0], 4) = 0
bind(4, {sa_family=AF_INET6, sin6_port=htons(0), inet_pton(AF_INET6, "::ffff:127.0.0.1", &sin6_addr), sin6_flowinfo=0, sin6_scope_id=0}, 28) = 0
bind(4, {sa_family=AF_INET6, sin6_port=htons(0), inet_pton(AF_INET6, "::ffff:127.0.0.1", &sin6_addr), sin6_flowinfo=0, sin6_scope_id=0}, 28) = 0
close(4) = 0
close(4) = 0
close(3) = 0
close(3) = 0
ioctl(2, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
ioctl(2, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
mmap(NULL, 1439992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fca3038f000
mmap(NULL, 1439992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0f4dbcc000
mmap(0xc420100000, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc420100000
mmap(0xc420100000, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc420100000
mmap(0xc41fff0000, 32768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc41fff0000
mmap(0xc41fff0000, 32768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc41fff0000
mmap(0xc420200000, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc420200000
mmap(0xc420200000, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc420200000
mmap(0xc41ffe8000, 32768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc41ffe8000
mmap(0xc41ffe8000, 32768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc41ffe8000
syscall_318(0xc420195a87, 0x1, 0x1, 0, 0, 0) = 0x1
syscall_318(0xc420195a87, 0x1, 0x1, 0, 0, 0) = 0x1
syscall_318(0xc420264b58, 0x8, 0, 0, 0, 0) = 0x8
syscall_318(0xc420264b78, 0x8, 0, 0, 0, 0) = 0x8
futex(0xc420064110, FUTEX_WAKE, 1) = 1
futex(0xc42005c110, FUTEX_WAKE, 1) = 1
mmap(0xc420300000, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc420300000
mmap(0xc420300000, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc420300000
mmap(0xc41ffe0000, 32768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc41ffe0000
mmap(0xc41ffe0000, 32768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc41ffe0000
stat("/usr/lib/libykcs11.so", 0xc4202fb078) = -1 ENOENT (No such file or directory)
stat("/usr/lib/libykcs11.so", 0xc4202fb078) = -1 ENOENT (No such file or directory)
stat("/usr/lib64/libykcs11.so", 0xc4202fb148) = -1 ENOENT (No such file or directory)
stat("/usr/lib64/libykcs11.so", 0xc4202fb148) = -1 ENOENT (No such file or directory)
stat("/usr/lib/x86_64-linux-gnu/libykcs11.so", 0xc4202fb218) = -1 ENOENT (No such file or directory)
stat("/usr/lib/x86_64-linux-gnu/libykcs11.so", 0xc4202fb218) = -1 ENOENT (No such file or directory)
stat("/usr/local/lib/libykcs11.so", 0xc4202fb2e8) = -1 ENOENT (No such file or directory)
stat("/usr/local/lib/libykcs11.so", 0xc4202fb2e8) = -1 ENOENT (No such file or directory)
ioctl(0, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
ioctl(0, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, {B38400 opost isig icanon echo ...}) = 0
ioctl(1, SNDCTL_TMR_TIMEBASE or SNDRV_TIMER_IOCTL_NEXT_DEVICE or TCGETS, 0x7ffdacbc80e0) = -1 ENOTTY (Inappropriate ioctl for device)
stat("/root/.docker/config.json", {st_mode=S_IFREG|0600, st_size=95, ...}) = 0
stat("/root/.docker/config.json", {st_mode=S_IFREG|0600, st_size=95, ...}) = 0
openat(AT_FDCWD, "/root/.docker/config.json", O_RDONLY|O_CLOEXEC) = 3
openat(AT_FDCWD, "/root/.docker/config.json", O_RDONLY|O_CLOEXEC) = 3
read(3, "{\n\t\"auths\": {\n\t\t\"https://index.d"..., 512) = 95
read(3, "{\n\t\"auths\": {\n\t\t\"https://index.d"..., 512) = 95
close(3) = 0
close(3) = 0
futex(0xc420032d10, FUTEX_WAKE, 1) = 1
futex(0xc420032d10, FUTEX_WAKE, 1) = 1
futex(0xc420032d10, FUTEX_WAKE, 1) = 1
futex(0xc420032d10, FUTEX_WAKE, 1) = 1
futex(0xc420032d10, FUTEX_WAKE, 1) = 1
futex(0xc420032d10, FUTEX_WAKE, 1) = 1
socket(PF_LOCAL, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
socket(PF_LOCAL, SOCK_STREAM|SOCK_CLOEXEC|SOCK_NONBLOCK, 0) = 3
setsockopt(3, SOL_SOCKET, SO_BROADCAST, [1], 4) = 0
setsockopt(3, SOL_SOCKET, SO_BROADCAST, [1], 4) = 0
connect(3, {sa_family=AF_LOCAL, sun_path="/var/run/docker.sock"}, 23) = 0
connect(3, {sa_family=AF_LOCAL, sun_path="/var/run/docker.sock"}, 23) = 0
epoll_create1(EPOLL_CLOEXEC) = 4
epoll_create1(EPOLL_CLOEXEC) = 4
epoll_ctl(4, EPOLL_CTL_ADD, 3, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=855959984, u64=140506416081328}}) = 0
epoll_ctl(4, EPOLL_CTL_ADD, 3, {EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, {u32=1351136984, u64=139703752373976}}) = 0
getsockname(3, {sa_family=AF_LOCAL, NULL}, [2]) = 0
getsockname(3, {sa_family=AF_LOCAL, NULL}, [2]) = 0
getpeername(3, {sa_family=AF_LOCAL, sun_path="/var/run/docker.sock"}, [23]) = 0
getpeername(3, {sa_family=AF_LOCAL, sun_path="/var/run/docker.sock"}, [23]) = 0
futex(0xc420032910, FUTEX_WAKE, 1) = 1
futex(0xc420032910, FUTEX_WAKE, 1) = 1
read(3, 0xc4203c3000, 4096) = -1 EAGAIN (Resource temporarily unavailable)
read(3, 0xc4203c3000, 4096) = -1 EAGAIN (Resource temporarily unavailable)
write(3, "GET /_ping HTTP/1.1\r\nHost: docke"..., 79) = 79
write(3, "GET /_ping HTTP/1.1\r\nHost: docke"..., 79) = 79
mmap(0xc420400000, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc420400000
mmap(0xc420400000, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc420400000
mmap(0xc41ffd8000, 32768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc41ffd8000
mmap(0xc41ffd8000, 32768, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc41ffd8000
mmap(0xc000001000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc000001000
mmap(0xc000001000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc000001000
rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
mmap(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fca2b7ff000
mmap(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f0f4d3cb000
mprotect(0x7fca2b7ff000, 4096, PROT_NONE) = 0
mprotect(0x7f0f4d3cb000, 4096, PROT_NONE) = 0
clone(child_stack=0x7fca2bffefb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7fca2bfff9d0, tls=0x7fca2bfff700, child_tidptr=0x7fca2bfff9d0) = 13292
clone(child_stack=0x7f0f4dbcafb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7f0f4dbcb9d0, tls=0x7f0f4dbcb700, child_tidptr=0x7f0f4dbcb9d0) = 13958
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
read(3, 0xc4203c3000, 4096) = -1 EAGAIN (Resource temporarily unavailable)
epoll_wait(4, {}, 128, 0) = 0
futex(0xc420032910, FUTEX_WAKE, 1) = 1
epoll_wait(4, {}, 128, 0) = 0
write(3, "POST /v1.26/containers/create HT"..., 1670) = 1670
futex(0xc420032910, FUTEX_WAKE, 1) = 1
futex(0x115f6f0, FUTEX_WAIT, 0, NULL) = 0
futex(0x115f6f0, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
select(0, NULL, NULL, NULL, {0, 3}) = 0 (Timeout)
select(0, NULL, NULL, NULL, {0, 3}) = 0 (Timeout)
futex(0x115f6f0, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
select(0, NULL, NULL, NULL, {0, 3}) = 0 (Timeout)
rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
mmap(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fca2a7fd000
mprotect(0x7fca2a7fd000, 4096, PROT_NONE) = 0
clone(child_stack=0x7fca2affcfb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7fca2affd9d0, tls=0x7fca2affd700, child_tidptr=0x7fca2affd9d0) = 13294
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
futex(0xc42045c110, FUTEX_WAKE, 1) = 1
rt_sigaction(SIGTTOU, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigaction(SIGTTOU, {0x45fef0, ~[], SA_RESTORER|SA_STACK|SA_RESTART|SA_SIGINFO, 0x45ffb0}, NULL, 8) = 0
futex(0xc420033510, FUTEX_WAKE, 1) = 1
futex(0xc420367110, FUTEX_WAKE, 1) = 1
futex(0x115f6f0, FUTEX_WAIT, 0, NULL) = 0
futex(0x115f6f0, FUTEX_WAIT, 0, NULL) = 0
futex(0x115f6f0, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
futex(0x115f6f0, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
futex(0x115f6f0, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
select(0, NULL, NULL, NULL, {0, 3}) = 0 (Timeout)
futex(0xc420033510, FUTEX_WAKE, 1) = 1
futex(0xc420033510, FUTEX_WAKE, 1) = 1
futex(0xc420367110, FUTEX_WAKE, 1) = 1
futex(0x115f6f0, FUTEX_WAIT, 0, NULL) = 0
futex(0x115f6f0, FUTEX_WAIT, 0, NULL) = 0
futex(0x115f6f0, FUTEX_WAIT, 0, NULL) = 0
futex(0x115f6f0, FUTEX_WAIT, 0, NULL) = 0
epoll_wait(4, {}, 128, 0) = 0
epoll_wait(4, {}, 128, 0) = 0
futex(0x115f6f0, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
mmap(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f0f4cbca000
mprotect(0x7f0f4cbca000, 4096, PROT_NONE) = 0
clone(child_stack=0x7f0f4d3c9fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7f0f4d3ca9d0, tls=0x7f0f4d3ca700, child_tidptr=0x7f0f4d3ca9d0) = 13959
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
futex(0x115f6f0, FUTEX_WAIT, 0, NULL) = 0
futex(0x115f6f0, FUTEX_WAIT, 0, NULL) = 0
select(0, NULL, NULL, NULL, {0, 3}) = 0 (Timeout)
select(0, NULL, NULL, NULL, {0, 3}) = 0 (Timeout)
futex(0x115f6f0, FUTEX_WAIT, 0, NULL) = 0
epoll_wait(4, {}, 128, 0) = 0
futex(0xc420032910, FUTEX_WAKE, 1) = 1
futex(0x115f6f0, FUTEX_WAIT, 0, NULL) = 0
futex(0x115f6f0, FUTEX_WAIT, 0, NULL3.5949916187673807
) = 0
select(0, NULL, NULL, NULL, {0, 3}) = 0 (Timeout)
select(0, NULL, NULL, NULL, {0, 3}) = 0 (Timeout)
futex(0x115f6f0, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
futex(0xc420033d10, FUTEX_WAKE, 1) = 1
futex(0x115f6f0, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
futex(0xc420033d10, FUTEX_WAKE, 1) = 1
futex(0xc420367110, FUTEX_WAKE, 1) = 1
futex(0xc420367110, FUTEX_WAKE, 1) = 1
futex(0x115f6f0, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
futex(0x115f6f0, FUTEX_WAIT, 0, NULL) = 0
futex(0x115f6f0, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
futex(0xc420476110, FUTEX_WAKE, 1) = 1
futex(0xc420367110, FUTEX_WAKE, 1) = 1
futex(0xc420367110, FUTEX_WAKE, 1) = 1
futex(0x115f6f0, FUTEX_WAIT, 0, NULL) = 0
futex(0x115f6f0, FUTEX_WAIT, 0, NULL) = 0
select(0, NULL, NULL, NULL, {0, 3}) = 0 (Timeout)
mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0f507e6000
futex(0xc420033510, FUTEX_WAKE, 1) = 1
rt_sigprocmask(SIG_SETMASK, ~[RTMIN RT_1], [], 8) = 0
futex(0xc420033510, FUTEX_WAKE, 1) = 1
mmap(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f0f3e7fd000
futex(0xc420367110, FUTEX_WAKE, 1) = 1
mprotect(0x7f0f3e7fd000, 4096, PROT_NONE) = 0
futex(0x115f6f0, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
clone(child_stack=0x7f0f3effcfb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7f0f3effd9d0, tls=0x7f0f3effd700, child_tidptr=0x7f0f3effd9d0) = 13963
futex(0xc420367110, FUTEX_WAKE, 1) = 1
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0f50766000
futex(0x115f6f0, FUTEX_WAIT, 0, NULL) = 0
futex(0x115f6f0, FUTEX_WAIT, 0, NULL) = 0
futex(0x115f6f0, FUTEX_WAIT, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable)
sched_yield() = 0
futex(0x115f6f0, FUTEX_WAIT, 0, NULL <unfinished ...>
+++ exited with 0 +++
+++ exited with 0 +++